Physical Security Assessments

Physical security assessments play a fundamental role in reviewing the outer defences to the protected physical assets. An organisation may have invested massively in internet perspective security, however, if an attacker could just walk into the physical building and steal data or assets, significant security shortfalls could be present.

The main objective is always as per the client’s wishes, however, scenarios such as, ‘what level of penetration can be gained from the point of view of an outsider on the street?’

By electing to undergo a physical assessment, RootShell Security will assess:

  • Physical obstacles and outer perimeter defences;
  • Access control systems;
    • This also includes RFID access control and physical locks.
  • Access procedures practised by any reception staff or security personnel;
  • Assessment of physical obstacles such as ‘man traps’ and turnstiles etc;
  • Security awareness of employees’ and staff, i.e. attempts made to ‘tailgate’ and ‘socially engineer’one’s entrance into the building;
  • Highlight weak and inadequately secured areas, affording access into the target