SONGER, LLC was engaged to conduct a Penetration Testing (Penetration Testing: PT) on the perimeter and network systems of FNB Financial Services during the period of March 2018 to April 2018. XSecurity's objective was to discover significant vulnerabilities within the FNB Financial Services network infrastructure. The findings are to be utilized with a risk analysis to assist in developing security architecture for FNB Financial Services.

In conclusion, Songer, LLC recommends that FNB Financial Services install several intrusion detection systems (IDS) and develop a consistent user Identification and Authentication Service (I&A) inside the network. SONGER, LLC also recommends an increase in internal audit controls to ensure compliance with existing policies and to ensure that timely and adequate review of log files is occurring.

results matching ""

    No results matching ""