Select Page

Cyber Security Audit

Identify cyber security issues throughout your business before hackers do

It is an unfortunate reality that many digital and technology systems are woefully insecure. It is these security holes that hackers take advantage of to breach your systems. As a business, you are responsible for ensuring your digital, IT and technology systems are safe and secure.

Our Cyber Security Audit is an extremely in-depth review of your entire business from a cyber security angle. Our comprehensive audit of your business includes a detailed review of what you are currently doing around;

 

Cyber Essentials

  • Boundary firewalls and internet gateways
  • Secure configuration
  • User access control
  • Malware protection
  • Patch management

 

10 Steps to Cyber Security

  • User education and awareness
  • Home and mobile working
  • Secure configuration
  • Removable media controls
  • Managing user privileges
  • Incident management
  • Monitoring
  • Malware protection
  • Network security
  • Information risk management regime

 

WordPress

  • Website data
  • Core WordPress vulnerabilities
  • WordPress Theme vulnerabilities
  • WordPress Plugin vulnerabilities
  • WordPress publicly accessible user login details
  • WordPress default administrator usernames
  • WordPress brute force attack technologies
  • WordPress automatic backup technologies
  • WordPress XML-RPC functionality open to attack
  • WordPress running over HTTPS with valid SSL certificate

 

Web Server Audit

  • Server level port scanning
  • Hardware firewalls
  • Cloud based firewalls
  • SFTP
  • Server monitoring technologies
  • Uptime monitoring
  • Load monitoring
  • CPU monitoring
  • Memory monitoring
  • Process usage analysis
  • Server response time monitoring
  • Server security updates
  • Brute force protection
  • Automatic attack detection and blocking
  • Munin
  • New Relic
  • cPanel correctly configured
  • cPanel Pro WHM
  • SSL
  • Relevant server
  • Load balancers

 

Digital Disaster Recovery

  • Project management systems
  • Business email addresses
  • Collaboration software
  • File servers
  • Backups of critical systems
  • Domain names
  • Web hosting
  • Website backups
  • Web server security
  • Website technologies
  • Website security
  • Google Analytics
  • Google AdWords
  • Email marketing
  • Facebook
  • Twitter
  • LinkedIn

 

We’ll sit down with your key members of staff over a period of time and run through our comprehensive 218 point checklist to identify the things your business is currently doing, and most importantly, the things you are not currently doing. This audit is simply that, a review of what you are and aren’t doing. Fixing all of these cyber security issues throughout your business is the next step after this. Some things we can help with, some things you can work directly with your current providers to resolve and put in pro-active measures to protect your business.

Get in touch to discuss your specific needs and we can put together a tailored cyber security audit package for your business. At the end of the audit you will be presented with a detailed report about the steps you need to take to protect your business from cyber security breaches.