Host Security Assessment

A host security assessment is performed from the view point of a host or devices console logged in with privileged access. It can provide additional insight into the servers security configuration that cannot be seen from the network and allows for the identification of additional exposures and configuration weaknesses that may make a host more susceptible to compromise, or make a successful compromise more effective. Specifically, it ensures the host’s operating system and applications have been appropriately hardened to give you the best protection against existing risks as well as new and emerging threats. A host security assessment can be performed separately, or in conjunction with a Penetration Test, as both reviews are complementary and model threats from different perspectives.

The assessment is conducted with reference to industry leading methodologies, such as the SANS Network Security Audit Methodology and the Centre for Internet Security benchmarks, in conjunction with Sense of Security’s own experience and in-house developed processes and methodologies. The assessment is based on a configuration review, a desktop review of available information and documentation, complemented by interviews with the system administrator.

Some of the technologies reviewed include, but are not limited to:

  • Operating systems
  • Database servers
  • Firewalls
  • Routers
  • Switches
  • Virtualisation implementations
  • Load balancers
  • Intrusion detection systems
  • Web proxies
  • Web servers
  • Application servers
  • Mail servers
  • Wireless
  • BlackBerry
  • PBX – including VoIP

To discuss how our specialist services can help your organisation with host security concerns please contact us on 1300 922 923 or complete the enquiry form by pressing the button below.

Contact Us