Skip to main content

Firewall Audit

Firewalls are your primary line of defence against an attacker and yet they are often neglected. Are you secure?

Our firewall experts will closely inspect the configuration of your firewalls to ensure you are taking maximum benefit from the licensed features and suggesting updates if required.

Firewalls rules tend to be adjusted or added to resolve a crisis and then are left in place. The rule complexity coupled with the potential impact on service deters many from performing housekeeping on their firewalls.

We will also inspect the rules either manually or using our automated tools and report on redundant rules or rules which could be more granular.

When we audit a firewall, we not only look at whether they are up to date but also review all of the rules on an individual basis. We investigate if each rule is adequately granular and that the source and destinations are still appropriate, finishing off by checking for an explicit deny.

We also check the architecture for correct placement and that there aren't any potential bypasses. The configuration for each firewall is checked to ensure that licensed functionality is turned on and configured correctly. 

Rest assured that we won't make any changes to the firewalls during the audit. Instead, a report will be produced with observations made and recommendations to remediate the issues found. CND can also be engaged to work with you to implement any agreed changes.