This email address is being protected from spambots. You need JavaScript enabled to view it. + 1 866 531 1848 (US) | + 972 9 7430130 (Int'l)
English < עברית

Endpoints Security Audit

 Do you have an endpoint security policy? Is it actually enforced? Lack or poor security governance and control over the user's personal computing devices allow hackers today a relatively easy means to access the organization's critical business assets. 

This audit covers endpoints hardware mapping and installed software scan (workstations and laptops) in order to identify policy breach, risk due to unauthorized and potential harmful software installations such as Skype, Peer-to-Peer, IM, Internet cloud storage clients etc.

The audit evaluates the potential risk from various portable media types, uncontrolled use (Tablets, Phablets, DVDs, Disk-on-Key and more). In addition, the audit also reviews endpoints' software revisions, data security system level definitions, security client’s configuration of the connected, wired or wireless, workstations and portable computer devices.