Online security is absolutely critical.  Any important business website or system needs thorough website security auditing and regular updates to keep ahead of the hackers.  This is particularly important following the introduction of GDPR introduction in 2018.

Staying on top of site security with website security audits

Website security key focus areas

With our website security audits, we focus on the three main areas to keep you and your site secure: 

Client education

  • We send regular security updates and checklists
  • We provide advice and guidance to help operate your site
  • We push back to ensure processes and policies are adhered to

Secure processes and infrastructure

  • We fulfill our GDPR requirements
  • We ensure sensitive data is transferred securely
  • We develop site tools to meet GDPR requirements
  • Site infrastructure is specced out to use the latest security best-practices and encryption
  • We require all clients to use https

Site scans, testing and updates

  • We recommend carrying out ongoing security scanning
  • We use a tool called Detectify to scan for known vulnerabilities from the OWASP top 10, and 1000+ other issues
  • We recommend investing in ongoing updates and patches
  • Most of our CMS sites use Umbraco, which is subject to 6 monthly penetration testing

We are happy to discuss your security requirements, from infrastructure and implementation to ongoing testing.  Just get in touch and we'll be happy to take a look at your current site, or talk through our processes to build a new one.