Skip to main content
 
nz

  • Increase Speed to Market
    Deliver quality quicker by optimising your delivery pipeline, removing bottlenecks, getting faster feedback from customers and iterating quickly.

  • Enhance Customer Experience
    Delight your customers in every digital interaction by optimising system quality and performance to provide a smooth, speedy and seamless user experience.

  • Maximise Your Investment
    Realise a positive ROI sooner and maximise your investment by focusing your energy on high-value features, reducing waste, and finding and fixing defects early.
  • The Wellington City Council (WCC) wanted to deliver quality outcomes without breaking the bank. Find out how Planit’s fast and flexible resources helped WCC achieve this goal.

this is a test Who We Are Landing Page


Planit Strike / SecureConfig

Planit Strike / SecureConfig

Planit Strike / SecureConfig

On-Demand Secure Configuration Review

Systems and solutions may not always be deployed with optimised security settings. They may be left in their default states, which could be vulnerable, or could be improved to further reduce the risk of a security breach. This is especially true for first time deployment in a cloud environment, where many settings are new or unknown to the developers.
 
Secure configuration review allows the security expert full access to the systems to identify flaws that are obscure or cannot be easily determined through other means such as penetration testing. It is a great way to complement penetration testing as part of the security assurance activities.

Secure Configuration includes password and account policies, network and firewalls, middleware, monitoring, secure communication protocols, system hardening.

  • On-Demand Secure Configuration Review

    Systems and solutions may not always be deployed with optimised security settings. They may be left in their default states, which could be vulnerable, or could be improved to further reduce the risk of a security breach. This is especially true for first time deployment in a cloud environment, where many settings are new or unknown to the developers.
     
    Secure configuration review allows the security expert full access to the systems to identify flaws that are obscure or cannot be easily determined through other means such as penetration testing. It is a great way to complement penetration testing as part of the security assurance activities.

  • Secure Configuration includes password and account policies, network and firewalls, middleware, monitoring, secure communication protocols, system hardening.

  • Benchmark

    Receive a comprehensive white-box style review of your security configuration settings, comparing them against industry standard benchmarks and vendor best practice guides.

  • Identify gaps

    Get a report detailing the security gaps and issues identified rated by their severity, impact, and ease of mitigation, as well as advice on how to address the issues.

How it works

Step 1: Enter your web application details into our Cloud Security portal; Step 2: Provide read-only access to your allocated technical consultant; Step 3: Your security configuration settings undergo comprehensive review; Step 4: You receive a detailed report of security gaps, issues identified, and recommendations..

Review coverage include: Access control settings; authentication settings and policies; authorisation settings; unnecessary services running and/or exposed; system and service permissions; logging and monitoring settings; outdated, vulnerable software and libraries in use; vulnerability detection and monitoring; backup settings; temporary file/folder permissions..

Some of Our Security Testing Clients

  • Royal NZ College of General Practitioners
  • Rocketwerkz
  • AIA New Zealand
  • Rothbury Insurance Brokers
  • Financial Markets Authority
  • Fire and Emergency New Zealand
  • University of Canterbury
  • Zespri

Enquire Now

Want to review and optimise the security settings of your systems and solutions? Our SecureConfig solution identifies obscure or potentially unknown configuration flaws that be quickly resolved to reduce the risk of a security breach.

Contact us to find out how you can boost the security of your applications with SecureConfig, either on-demand or embed it into your build pipeline.

Featured Insights

Enquire Now

Want to review and optimise the security settings of your systems and solutions? Our SecureConfig solution identifies obscure or potentially unknown configuration flaws that be quickly resolved to reduce the risk of a security breach.

Contact us to find out how you can boost the security of your applications with SecureConfig, either on-demand or embed it into your build pipeline.