Deutsch | English

Secure Configuration Audit

Complete a Security Control Assessment with our Configuration Audit


Defense In-depth Approach

A Secure Configuration Audit protects vulnerabilities against sophisticated, targeted long term attacks where hackers gain access to privileged systems and data. Even a zero day attack has less of a chance resulting in a security breach in a securely configured system. Leading technology advisory firm Gartner, considers configuration hardening an essential defense against targeted attacks.



Full Visibility

Performing a secure configuration review provides visibility on:




Complete System Configuration

A secure configuration audit checks every facet of your network for the vulnerabilities hackers exploit to gain access. This includes operating systems, your network, and databases.

Operating System

  • File System Security
  • Account Policies
  • Access Control
  • Network Settings
  • System Authentication
  • Logging and Auditing
  • Patches and Updates

Network/Security Device

  • File System Security
  • Account Policies
  • Access Control
  • Network Settings
  • System Authentication
  • Logging and Auditing
  • Patches and Updates

Database

  • Account Authentication
  • Password Policy
  • Account Privileges
  • Auditing
  • Logging and Tracing
  • Network Access Mechanism
  • Patching
  • Files and Directories Permission




Provide a Strong Foundation for your Security Defenses





The Secure Configuration Audit Process


Our comprehensive audit process gives you a comprehensive view of your security posture


Configuration Setting Collection

The audit process begins with script execution as well as a manual collection of your current configuration settings.

Configuration Setting Analysis

We then continue by conducting a comparison of the script output or the manually collected settings against established Paladion baseline settings.

Draft Report Submission

After the audit is complete we provide a safe/unsafe status check with detailed descriptions of unsafe findings and discuss those findings with administrators to better understand the client’s environment.

Final Report

At the conclusion of the secure configuration audit, our team of experts provides a final report with detailed findings, a risk rating, and suggestions for mitigating risk.

Total Support

We have support for close to 50 common platforms that include operating systems, web servers, network devices, and firewalls. In addition, our databases and configuration audit checklists and policies comply with CIS and NIST standards.



Select our service for the type of risk you face




Speak to a Security Expert