While firewalls play a vital role in network protection and build a line of defence against the unknown enemy, it’s vitally important that firewalls have been installed and configured in a best practice way and the appropriate port security is in place.  Most firewall products do reflect a more security conscious environment and internet but how can you minimise the risk of intrusion and be confident your IT network’s security is up to scratch?

Firewall penetration testing is a key part of the Firewall Security Testing Service offered by Inspired.  As well as minimising the risks associated with new technology implementation, it’s about being confident your IT security perimeter devices are regularly analysed for potential weaknesses.

Delivered monthly or quarterly, the scope of the service is to conduct regular network device exploration and security audits.  A wealth of information is gathered including which firewall ports are open and why, a ports table, software version details, supported IP protocols, reverse DNS names, device types, MAC addresses and script scanning.

And it’s not just about now, it’s also about the future with the service an important part of ‘Firewall Lifecycle Management’ as it is used to ratify security from the initial installation throughout the lifetime of the device.

But how will this testing impact your business?  The service is unobtrusive which ensures that the impact on business is kept to a minimum. With test reports delivered by email, any changes or risks that have been introduced since the last Health Check are highlighted.

With an ever increasing spiral of email and web-borne security threats from worms to viruses, hijacks to aggressive spyware, protecting your IT system is vitally important to prevent malicious users from disrupting your operations or stealing private data. A firewall can protect your IT system but if it is not up to scratch or is poorly configured then you open up yourself to a wealth of vulnerability.