Network Health and Security Assessments

As a leading provider of IT services, we would like to meet with your Denver-area team and provide health assessments of your computer network and business technology. We will analyze your network to identify vulnerabilities that could leave your organization at-risk.

We will make suggestions on ways to prevent unauthorized access, augment security systems, better lock down sensitive data, become more mobile and, in general, get more out of your existing technology infrastructure.

North Star will then discuss steps to eliminate threats and vulnerabilities and improve the overall awareness of your network.

Network assessment

Client Risk Report.

The report presents you with a summary of your overall risk score based on your scan, along with simple charts to show the problem areas.

Full Network Assessment Report.

Our scan will pull out literally hundreds of pages of end-user network activity and configuration data. The Full Network Assessment Report includes every detail, presented in line-item fashion in an editable report document. The report is organized by section with a table of contents to help you locate the specific findings of interest, and problem areas are conveniently highlighted in red, making it easy to spot individual problems to be rectified.

Network Site Diagram.

Get a site diagram which breaks down and categorizes all of the assets available on the network. The schematic shows the basic network structure, with convenient drill downs into each group of like workstations. Each device is annotated with important identifying configuration information and is color-coded based on its status.

Asset Detail Report.

For each network scan, this report provides detailed information on each of the individual assets discovered by our scanner. The report is ideal for cataloging and documenting the complete settings and configurations for individual workstations and servers.

Network Comparison Assessment Report.

Everyone knows that a computer network is a dynamic environment and as such is constantly changing. And a Network Assessment is only a snapshot of the network status at the time the assessment is run. That’s why we include a valuable Network Assessment Comparison Report. Every time we run an assessment on a given network, the software generates a unique encrypted data file containing all the findings. Our scanner allows you to generate a report that compares the results of any two network scans, and highlights everything that has changed.

Excel Analysis Export/Report.

We also give you the ability to output all of the assets and configurations uncovered by our scan, and export it into an Excel file format. Once in Excel, you’ll be able to simply create your own custom sorts, analyses, reports and graphs. Add columns of new data such as location info, emergency phone numbers, and customer instructions to make this report even more valuable.

External Vulnerabilities Summary.

Select the range of IP addresses you want tested, and our scanners will attempt to access the network from our external servers. For each IP address, we provide you with a summary of any security holes as well as any warnings generated by the system.

XP Migration Readiness Report.

This special report is designed to identify computers at client and prospect sites that are still running Microsoft XP, and help you determine whether the computers can be upgraded or must be replaced. A Readiness Summary shows a count of the number of computers discovered, how many are running XP, and which ones are very good or excellent candidates for upgrade. The report includes key upgrade details such as CPU processor speed, amount of RAM, OS drive space availability, video adapter and more.

Exchange assessment

Exchange Risk Report.

This report provides a polished overview of any issues identified in the more detailed reports. Corresponding charts and graphs clearly communicate issues and serve as a graphical aide to suggest remedial steps.

Exchange Traffic and Use Report.

Managing individual and aggregate mailbox sizes is a real challenge for most organizations. It’s obviously important to understand the total organizational email traffic and usage in order to prepare for a migration project. But the report is equally useful to help manage individual mailbox size limits and to identify individuals who may be misusing or abusing their mailboxes. This report will show you the status of all mailboxes – their size limits, percentage used, and percentage free. This report is extremely useful when planning a migration or for growth planning to ensure that systems will continue to run without interruption.

Exchange Mailbox Detail Report.

This report gives you a mailbox-by-mailbox catalog of information, including everything from mailbox display name to quotas to a listing of folders/sizes for each mailbox (and more). This report allows us to better prepare for a migration by knowing all mailbox settings, ensure that display names, etc., are standardized, quotas are set appropriately, and also trouble-shoot issues with specific mailboxes.

Exchange Distribution Lists Report.

Most organizations routinely create email distribution groups – both for internal communications and for routing incoming emails to multiple individuals at the same time. The problem is that over time, many companies lose track of which groups they’ve created and who’s included in them. Obviously, with a migration you’d want to be able to accurately replicate all of these groups. This report identifies and lists all distribution groups as well as which end-users or other groups are to receive any emails.

Exchange Mailbox Permissions Report by Mailbox.

Sometimes there’s a need to give one or more individuals permission to access either someone else’s mailbox, or a group mailbox, on a temporary basis – vacations, leaves of absence, and terminations are all examples of this situation. For security purposes, best practices suggest a periodic review of all mailboxes This report will identify on a mailbox-by-mailbox basis which groups or which individuals have access to the mailbox and at what level.

Exchange Mailbox Permissions Report by User.

A separate companion report inverts the information to show you on a user-by-user basis which users have access to which mailboxes. This report documents individual access rights.

Exchange Mobile Device Report.

Whether users are provided with a company sanctioned mobile device or are given the ability to use their own, it is important to know all the details of the network’s techno-diversity. This report provides a detailed listing of every mobile device used by employees to access their organization’s mailbox. The report indicates the names and specific types of mobile devices that are accessing the Exchange server, as well as the operating systems and even the number of folders that are being updated. This report will help optimize employee connectivity/productivity and plan appropriately for system changes/upgrades.

Security assessment

Network Security Risk Review.

This report includes a proprietary security risk score and chart showing the relative health of the network security.

External Vulnerabilities Full Detail Report.

A comprehensive output including security holes and warnings, informational items that can help make better network security decisions, plus a full scan which checks all ports and confirms which are open. This is an essential item for many standard security compliance reports.

Outbound Security Report.

Highlights deviation from industry standards compared to outbound port and protocol accessibility, lists available wireless networks as part of a wireless security survey, and provides information on Internet content accessibility.

Security Policy Assessment Report.

A detailed overview of the security policies which are in place.

Share Permission Report.

Comprehensive lists of all network “shares” by computer, detailing which users and groups have access to which devices and files, and what level of access they have.

User Permissions Report.

Organizes permissions by user, showing all shared computers and files to which they have access.

Exchange Mobile Device Report.

Whether users are provided with a company sanctioned mobile device or are given the ability to use their own, it is important to know all the details of the network’s techno-diversity. This report provides a detailed listing of every mobile device used by employees to access their organization’s mailbox. The report indicates the names and specific types of mobile devices that are accessing the Exchange server, as well as the operating systems and even the number of folders that are being updated. This report will help optimize employee connectivity/productivity and plan appropriately for system changes/upgrades.

User Behavior Analysis Report.

Shows all logins, successful and failure, by user. Report allows you to find service accounts which are not properly configured (and thus failing to login) as well as users who may be attempting (and possibly succeeding) in accessing resources (computers) which they should not be.

Login Failures by Computer Report.

Same data as User Behavior but inverted to show you by computer.

Login History by Computer Report.

Identifies users who have succeeded in logging in to another machine. Great for auditing/logging purposes to know of all attempts.

How Can We Help?


    Network & IT SupportAugmented IT ServicesCloud Backup & SecurityCloud-Based ITNetwork Health & SecurityCybersecurityManaged Threat Protection