brick wall

Firewall Configuration Review

PRIMARY CONTACT: Carl N. Kriebel CISSP

Schneider Downs firewall configuration review evaluates the rules from your firewalls to determine whether security risks exist in the configuration, whether the firewall software is up-to-date and if high risk services containing known vulnerabilities are allowed through the firewall. This review can be utilized for compliance verification and validation of perimeter security posture. We use a rating system and mitigation advice to prioritize and address your issues. We produce a detailed report showing how the device has been configured. We also report on any device vulnerabilities that are in the public domain that a hacker could target.

View our additional IT Risk Advisory services and capabilities

Cybersecurity Resources

Resource Library

Explore our cybersecurity resource library, including case studies, whitepapers, best practices and expert thought leadership.

Learn More >

Our Thoughts On

Schneider Downs’ experts deliver analysis about the cybersecurity trends that impact our clients and organizations of all types and sizes.

Learn More >

contact us

Pittsburgh
Columbus
Metropolitan Washington