Security Assessment

Advanced Vulnerability Scanning

Cyber criminals are likley probing your systems this very moment; Make sure you find the weakness before they do!

We will conduct full vulnerability scanning using professional tools, driven by experienced penetration testers. Findings will be manually reviewed and validated. You will recieve a comprehensive vulnerability report for the agreed scope.

Risk Assessment

Our Rapid Risk Assessment Model...

With many years experience conducting risk assessments, we have developed a unique 'rapid risk assessment' methodology and framework.

Meeting with key organisational team members, our 1-2 day assessment will output a complete report detailing your key information security risks across all functions.

Security Reconnaissance

The first and most critical step that any adversary will take prior to attacking your valuable assets.

Understanding what information may be visible to prying eyes can be essential to protecting your business.

Reinforce Services can conduct an in-depth analysis of your organization - just as an attacker would.

You will receive a complete report of all findings, recommendations and immediate notification should anything sensitive be located.

Azure Cloud Security Review

With great power comes great responsibility...

As is the case with many cloud platforms, complexity breeds security weaknesses.

We will conduct an exhaustive review of your architecture and configuration to ensure that industry standards are applied and that no weakness are lurking to expose your organisation.

Office 365 Security Assessment

Don't let Office 365's ever changing features be your downfall...

Office 365 includes a wealth of security controls - some are included free of charge, others are valuable paid for modules - but almost all need to be configured, enabled and monitored to provide security.

We will review your Office 365 tenancy for security best practice and enhancement opportunities - from email spam filtering to industry leading endpoint security, threat detection and automated response.

AWS Cloud Security Review

AWS is amazing... but it's also far too easy to get things wrong

Our Amazon AWS Certified Solution Architect (Associate) operates a unique security framework that leaves no stone unturned.

We will cast our eyes over your architecture and configuration to ensure best practice and secure configuration.

Device Configuration Review

Firewalls, Routers, Switches - it's all fair game for attackers.

We will conduct a detailed assessment of a given device configuration and conduct supporting checks and tests to verify best practice and secure deployment.

Testing can include ingress/egress filtering validation and network segmentation testing.