Remote Work Assessment

Ensure remote access controls, policies and procedures are hardened for your work force

A remote working security assessment is a type of penetration test designed to help organisations identify and address security risks that result as a consequence of employees working outside of the office.

Remote work can introduce a significant threat vector impacting data and system confidentiality, availability and integrity. Allowing your staff to access systems and data required in a safe and secure approach can be challenging.

ASEC will review the program policies, processes, and procedures used by your organization to authorize, approve, monitor, and terminate remote access when it is no longer needed. This review includes

  • Managing personal and mobile device risks
  • Catalog organizational assets allowed for remote access
  • Remote access credential management
  • Onboarding, termination, or change of employee responsibilities
  • Employee training & awareness
  • Endpoint detection and response
  • Network encryption standards
  • Performing a CIS benchmark assessment
  • Review configuration management controls and remote access policies
  • Authentication and authorization review

Continuously defend your organization's attack surface.

Proactively monitor all of your applications, servers, endpoints and cloud infrastructure by combining automation and expert-driven testing to continuously identify and remediate vulnerabilities.

Request a Demo Learn more
... ...
... ...