10 Mar 2021

No Obligation IT Assessment

Infrastructure Security

This report will present a summary of the overall status and risk profile of the existing network infrastructure perimeter, server and endpoint security profile.

Client Risk Report

The report will present you with a summary of your overall risk score based on our scan, along with simple charts to show the problem areas. This report could be used by any IT specialist to clearly resolve what could be potentially serious issues with your network. More detailed information on the items in this report and how we came to our findings will be available in our Full Network Report.

Network Management Plan

This report will help prioritize issues based on the issue’s risk score. A listing of all affected computers, users, or sub-systems are provided along with recommended actions.

Full Detail Network Report

Our scan will pull out literally hundreds of pages of end-user network activity and configuration data. The Full Network Assessment Report includes every detail, presented in line-item fashion in an editable report document. The report is organized by section with a table of contents to help you locate the specific findings of interest, and problem areas are conveniently highlighted in red, making it easy to spot individual problems to be rectified.

Site Diagram

The schematic shows the basic network structure, with convenient drill downs into each group of like workstations. Each device is annotated with important identifying configuration information and is color-coded based on its status.

Asset Detail Report

The report is ideal for cataloguing and documenting the complete settings and configurations for individual workstations and servers.

BDR Needs Analysis Report

This report presents an analysis of the Backup/Disaster Recovery needs for an environment. The report includes both discovered information regarding the storage needs of an environment along with analysis of both onsite and offsite backup requirements.

Security Risk Report

This report includes a proprietary Security Risk Score and chart showing the relative health (on a scale of 1 to 10) of the network security, along with a summary of the number of computers with issues. It also reports on outbound protocols, System Control protocols, User Access Controls, as well as an external vulnerabilities summary list.

Email & SQL Server Detail Report

This report details the settings and health of the Email and SQL Server as a whole. It looks at settings, configuration, performance, and backup. Information and detailed breakdown of databases can be found in the Database Detail report.

Procedures Document

The Policy and Procedures are the best practices that our industry experts have formulated to comply with the technical requirements of IT systems operations and management. The policies spell out what your organization will do while the procedures detail how you will do it.

Let Vertis Technology partner with you to Enable Your Best! 

Contact 1 876 634 8700 or sales@vertisjm.com