Network Security Assessment

Network Security Assessment

It’s not how much network security you can afford…It’s how much a security breach would cost you.

If your network isn’t correctly configured, it could be vulnerable to hackers, identity thieves and other threats.  That’s bad news for your business and your customers.  On top of this, the legal penalties for a security breach (that could have been prevented) are colossal, and the powers that be are typically unforgiving. At ANS, we use state-of-the-art security techniques to keep the ‘bad guys’ out, while providing authorized personnel access to important files and applications. Every organization’s needs are different and hackers are always adapting their techniques, so we are extremely serious about staying up to date with the latest network security tools, threats and industry developments.  We’ll put a comprehensive security plan in place and recommend the right technology tools and services to safeguard your network, including:

External Network Assessments: Identifies and examines network vulnerabilities for external, Internet facing systems to determine whether they can be exploited by an attacker to compromise targeted systems or used to gain access to sensitive information. An optional external penetration testing phase includes exploitation of the underlying vulnerabilities, providing reports with remediation recommended actions.

Internal Network Assessments:  Identifies and examines network vulnerabilities for internal, Intranet systems to determine whether they can be exploited by an attacker to compromise targeted systems or used to gain access to sensitive information. An optional internal penetration testing phase includes exploitation of the underlying vulnerabilities, providing reports with remediation recommended actions.

Wireless Security Reviews:  Wireless assessment services evaluate the security of your organization’s wireless implementations and provide recommendations for improvement. An optional wireless penetration testing phase includes exploitation of the underlying vulnerabilities, providing reports with remediation recommended actions.

Network Architecture Reviews:  A network architecture review will evaluate the function, placement, and gaps of existing security controls and compare their alignment with the organization’s security goals and objectives.

Network Configuration Reviews:  A review of network configurations will provide more in-depth, detailed information on the specifics for each network device than a network architecture review or penetration test can alone.

Active Directory Reviews: Active Directory reviews are critical because of the role Active Directory plays in an environment and because the review allows us to identify vulnerabilities that cannot be detected through network testing.

Application Assessments:  Our testing process examines how the application performs authentication, authorization, data validation, user and session management, encryption, and error handling. Through a thorough testing methodology, our consultants can ensure your publicly available service does not become a publicly exposed liability.

VPN Security Reviews:  The VPN review compares your current configuration against recommended best practices and identifies any areas of concern. The assessment includes remote and onsite configuration review as well as an architecture review.

Firewall Security Reviews: Firewall security reviews are important because they identify vulnerabilities that cannot normally be detected through network penetration tests and black box network assessments.