GET IN TOUCH

Speak to a pen test expert

Get in touch for a no obligation quote

1000 characters left
View our privacy policy

Overview

What is a build and configuration security review?

An insecurely configured network could give attackers an easy route into your organisation. Commissioning a qualified ethical hacker to conduct a build or configuration review helps to reduce this risk by identifying security misconfiguration vulnerabilities across web and application servers, web frameworks, and devices such as routers and firewalls.

Redscan’s CREST-accredited penetration testing team has extensive experience of providing build and configuration review services to help identify and address weaknesses.

Importance

The importance of regularly assessing system configurations

The fast pace of business growth and digital transformation means that it’s important to ensure your organisation’s cyber security keeps up. New systems, applications and devices can introduce security risks that could lead to an attacker gaining a foothold on your network and accessing critical data and assets. Many devices have weak out-of-the-box settings.

Review

What we review

Password policies
Access management
Wired and wireless network settings
Cloud configurations
Operating systems
Data storage
Security systems
Applications

Process

Our review process

A build and configuration review pen test systematically assesses devices, operating systems and databases across your networks. A typical engagement from our ethical hacking experts involves:

 

1. Data Collection

Our whitehat hackers use a combination of automated tools and manual processes to gather information about your network assets and how they are configured.

2. Configuration Analysis

Our build and configuration security team identify vulnerabilities by systematically analysing information collated across your network and comparing it to established baseline settings.

3. Reporting

Once an assessment is complete, we deliver a formal report and debrief outlining key findings and a prioritised list of remedial actions to help address any identified risks and exposures.

Request a build and configuration review quote

Get in touch

A range of security assessment services

Services

About our penetration testing services

Redscan’s CREST-accredited penetration testing services are designed to identify and safely exploit security vulnerabilities in infrastructure, systems and applications. As with our Build and Configuration Review services, all our assessments are designed to pinpoint hidden security risks and provide the support and guidance needed to address them.

Expertise

Our security qualifications

Types of penetration test

Network infrastructure testing

Network infrastructure testing

Redscan rigorously investigates your network to identify and exploit a wide range of security vulnerabilities. This enables us to establish if assets such as data can be compromised, classify the risks posed to your overall cyber security, prioritise vulnerabilities to be addressed, and recommend actions to mitigate risks identified.

Wireless testing

Wireless testing

Unsecured wireless networks can enable attackers to enter your network and steal valuable data. Wireless penetration testing identifies vulnerabilities, quantifies the damage these could cause and determines how they should be remediated.

Application and API security review

Application and API security review

Vulnerabilities contained within software are commonly exploited by cybercriminals and are easily introduced by under-pressure programmers. Redscan’s ethical hackers conduct automated and manual penetration tests to assess backend application logic and software and API source code.

Remote working assessment

Remote working assessment

If your organisation is embracing mass remote working for the first time, it’s important to ensure that it is doing so securely. Ensure your networks, applications and devices are protected and fully secured with a custom remote working security assessment.

Web application security testing

Web application security testing

Web applications play a vital role in business success and are an attractive target for cybercriminals. Redscan’s ethical hacking services include website and web app penetration testing to identify vulnerabilities including SQL injection and cross-site scripting problems plus flaws in application logic and session management flows.

Social engineering

Social engineering

People continue to be one of the weakest links in an organisation’s cyber security. Redscan’s social engineering pen test service includes a range of email phishing engagements designed to assess the ability of your systems and personnel to detect and respond to a simulated attack exercise.

Mobile security testing

Mobile security testing

Mobile app usage is on the rise, with more and more companies enabling customers to conveniently access their services via tablets and smartphones. Redscan carries out in-depth mobile application assessments based on the latest development frameworks and security testing tools.

Firewall configuration review

Firewall configuration review

Firewall rule sets can quickly become outdated. Redscan’s penetration testers can detect unsafe configurations and recommend changes to optimise security and throughput.

Meet some of our team

Faisal
“Our remit is to think creatively to find solutions that will help keep your organisation more secure. We’re continually improving our knowledge of how adversaries think so that we can better identify security weaknesses and enhance detection of new and emerging threats.”
Faisal
Security Consultant
Philip Veness
“We aim to make sure that your organisation gets the best possible value from a pen test. We'll talk you through the assessment at every stage and answer any questions you might have along the way.”  

 

Philip
Security Consultant
Teiss Awards 2020 Winner

Get a Pen Test quote now

Keep your business safe by protecting your networks, systems and apps with our penetration testing services.

  • One of the highest accredited UK pentesting companies
  • A deep understanding of how hackers operate
  • In-depth threat analysis and advice you can trust
  • Complete post-test care for effective risk remediation
  • Multi award-winning offensive security services
  • Avg. >9/10 customer satisfaction, 95% retention rate

1000 characters left
View our privacy policy

Resources

Discover our latest content and resources

From the blog
From the blog Case studies Latest news
25th March 2024
UK government finds 75% of UK businesses experienced a cyber incident in 2023
According to new figures published by the UK government, no less than three-quarters of UK businesses and 79% of charities experienced a cybersecurity incident in the past 12 months, with only limited improvements in organisations’ cybersecurity posture between 2022 and 2023.
18th March 2024
Prioritise the security of perimeter products, says NCSC
Securing perimeter products must be a priority for organisations as threat actors are increasingly targeting insecure self-hosted products at the corporate network perimeter, according to the UK's National Cyber Security Centre (NCSC).
4th March 2024
Insider threats an increasing concern for UK companies
More than half of UK business decision-makers surveyed for a new study stated that they were concerned about the likelihood of their employees being approached by cybercriminals, leading to a rise in insider threats.    
26th February 2024
78% of organisations hit by repeat ransomware attacks after paying
A new report shows that almost four in five organisations that paid a ransom demand were hit by a second ransomware attack, often by the same threat actor. Almost two-thirds (63%) of those organizations were asked to pay more the second time.