consulting | solutions

Cyber Security Services » Firewall Security Assessment

A firewall security assessment is a detailed analysis and test of a firewall that has been implemented to protect a client’s information, applications, systems and overall business operations. A firewall security assessment examines vulnerabilities associated with a specific vendor’s solution, susceptibility of the firewall to focused connection and information driven attacks and exploits, and miss-configurations that allow an attacker to overcome specific firewall protections.


WHAT CAN FIREWALL SECURITY ASSESSMENT DO FOR YOU?


Firewalls are complex systems that by their function restrict or grant network connectivity to and from the Internet for a company. The very process to configure and modify firewalls to support dynamic business requirements introduces the risk of permitting unintentional and potentially harmful access into or out of an organization’s network. Firewalls that are initially set up, configured and patched undergo constant change to support evolving business needs. The risks, threats and impacts of changes tend not to be fully considered particularly when business timelines and commitments become immediate. Firewall security assessment help the organization to verify that their firewalls adequately protect critical business information and data as required. Firewall assessment are a key requirement within a number of industry related standards and regulations, such as PCI and ISO 27001.


AJNAA FIREWALL SECURITY ASSESSMENT SERVICES


ajnaa Firewall Security Review Services help our clients to improve and maintains their security perimeter against the actions of hackers who attempt to disrupt business operations and data; and steal, modify or destroy sensitive information. Our services coverall all major firewalls, switches and routers; and tests for vulnerabilities, configuration and administration flaws, and non-compliance with industry standards and regulations such as PCI and ISO 27001

ajnaa's Firewall Security Review Service identifies vulnerabilities within the external/internal network security architecture and can be aligned to different industry standard requirements such as PCI DSS, ISO/IEC 27001.


The ajnaa Managed Compliance Services team uses Nipper, RAT and proprietary analytical tools and techniques, to help identify and remediate firewall security vulnerabilities and resolve miss-configurations.


All firewall vulnerabilities and configuration issues that are identified are presented to the client together with an assessment of impact and recommendations for mitigation or a technical solution.


CLIENT BENEFITS


  • The ajnaa Firewall Security Service provides test-over-test vulnerability and issue trend analysis to assist our clients to tune and to improve their system security management processes
  • The ajnaa Firewall Security Service serves as an objective and independent verification and validation of application quality and controls and lead to improvements to future application development projects.
  • ajnaa provides security expertise to assist clients to remediate security issues and improve the effectiveness of their firewalls, switches and routers
  • Our service is designed to help client comply with industry-driven regulatory requirements and standards such as PCI DSS, ISO 27002.


SERVICE FREQUENCY


ajnaa Firewall Security Review Services can be performed as a standalone service or can be bundled with other ajnaa Managed Compliance Services as desired.

Firewall Security Assessment can are performed to occur on a routine schedule (e.g., quarterly or bi-yearly) and/or to coincide with a major security upgrade or application launch. The service can be run remotely or locally. A number of our clients run the scanner themselves and provide the raw data to the ajnaa Managed Compliance Services team for detailed analysis.

<