Security Assessments

Security is an increasingly important priority for all businesses. However, not all organizations are familiar with their vulnerabilities against different types of cyber-attacks. It is imperative to know where you stand in order to protect your business.

Present’s security assessments clarify the state of your environment. We measure your current security state based on industry best practices and compliance requirements. We analyze several facets of security such as:

    • The vulnerabilities of your environment
    • Your password policies
    • The potential vulnerabilities of your networks
    • The potential vulnerabilities associated with your users
    • The quality of your backup strategy

The end result is an analysis of the various facets of your vulnerabilities and a list of recommendations for corrective actions, all in order of priority.

We provide 3 levels of analysis:

Network Analysis

The network inventory tool provides visibility into the environment and makes it possible to present an analysis of the overall risk score concerning, in particular, the following points:

    • Inactive computers
    • Password strength analysis
    • User password set to never expire
    • Anti-spyware not installed
    • Antivirus not installed
    • Unsecured listening ports
    • Missing security updates
IT systems analysis

Integrates and complements network analysis through the use of additional specialized tools for vulnerability detection. You will get a better understanding of your risks related to items such as:

    • Active Directory and Azure / Office 365
    • Availability of passwords in the Dark Web.
    • Backup strategy
    • The various internal vulnerabilities
Penetration testing

Security experts will simulate attacks to identify the weak spots in your system’s defenses which attackers could take advantage of and plan corrective actions.

    • The external penetration test simulates an attacker outside your security perimeter.
    • The internal penetration test simulates an attack from an employee or partner.
    • There are also penetration tests for web server, and cloud services

Reach out to an IT security expert