SlideShare a Scribd company logo
1 of 3
Download to read offline
INDUSTRY
Software Development Software
OWASP, PTES, SANS, NIST,
ISO27001, PCI-DSS
STANDARDS PRIMARY SECTOR
ABOUT CUSTOMER
Our stakeholder offers Strategic IT consulting and Managed Solutions to Technology compa-
nies.They have transformed over the years from a plain contract staffing service provider into a
leader in Consulting for myriad technologies ranging from application development using
Open Source, Microsoft, Java and Mainframe technologies to state of the art SMAC technolo-
gies. They have been the pioneer all over Globe providing the highest ethical standards of
service. They operate across eight major cities in India apart from the overseas operations. Their
scale of capabilities, offerings and customer engagements in the IT & ITES domain differentiates
them from other companies in the consulting and recruitment vertical.
Top Software Development
Company’s Website
Briskinfosec secured
TYPE OF SERVICES : Website Security Assessment
CASE STUDY
OFFERED SERVICE
Penetration Test
Middle East
LOCATION
ASSESSMENT SCOPE
To find the vulnerabilities in the Website, Stakeholder wanted us to conduct a proactive website Penetration test to
find any loopholes in Website for hackers to gain access. So, an URL was given directly for scanning vulnerabilities.
The kind of testing executed was Black Box Testing, testing without credentials. Most importantly, the ultimate goal
was to make the website free from any vulnerability that may compromise their site.
THE SOLUTION
Briskinfosec followed standards like Open Web Application
Security Project (OWASP) TOP 10 and Application Security
Verification Standards (ASVS) to identify all exposed
vulnerabilities in the Website. BriskInfosec’s security team
completely tested the Website
Key highlights of the bug fix are as below :
| Serious issues related to Input validation, Injection
attacks, Sensitive Data Exposure and Clickjacking
attacks were identified. The Development team then
fixed the identified bugs.
| We completely secured the web application from
OWASP common attack by hardening the default
configuration.
| We performed vulnerability assessment by both
automation and manual method of identifying the
issues.
| We provided the complete vulnerability fixing
document as a reference to your development
team.
| OWASP ASVS (APPLICATION SECURITY VERIFICATION
STANDARD) was also shared without failing.
THE DELIVERABLE
The reports and remediation information provided were customised to match the Client’s operational environment
and development framework. The following reports were submitted to the customer.
Key highlights of the bug fix are as below :
TECHNICAL SECURITY ASSESSMENT REPORT
Complete security testing was carried. All the
detected issues and the proof of concept ( POC )
will be covered with detailed steps in a PDF format.
ISSUE TRACKING SHEET
All the identified issues were captured and will the
be subjected for the retest review in an XLS format.
WORKFLOW REPORT
Every process was carried out by the entire team
without ignorance of anything.
DAILY STATUS REPORT
FINAL BUG FIX REPORT
Overview of the entire engagement, the issues
identified and the recommendations made to
mitigate the same.
This website security assessment consumed around
1-2 weeks of time including retest. During the process
of website testing, issues were identified and we
shared all identified issues with corresponding recom-
mendation Fix over mail on a daily basis. Our pros-
pect looked at the given valid report (XLS) and
started working the fix right from Day 1 as they need
not work laboriously on the last day when the entire
report is given by the security team thus making their
final assessment report easier for preparation.
OWASP ASVS
( APPLICATION SECURITY VERIFICATION STANDARD )
was shared.
THE CHALLENGE
During Vulnerability Assesment, a stunning number of
functional issues were identified because of which
there were many restrictions and disruptions during
testing. Due to this inconvenience, we were unable
to access certain credentials with restricted user
privilege experienced by our security team. Howev-
er, with dexterous perseverance, Brisk Infosec
reduced the Stakeholder risks of their site being
visible to breaches.
RISK BENEFITS
Brisk Infosec diminished security risks by assessing the
customer’s infrastructure vulnerabilities and recom-
mended solutions with proven methods to enhance
security.
B R I S K I N F O S E C
TECHNOLOGY AND CONSULTING PVT LTD
contact@briskinfosec.com
www.briskinfosec.com
044 - 43524537
+91-8608634123
CONCLUSION
We educated our Stakeholder on the measures to be taken for remedying the various flaws in their systems and
processes. For remediation, we educated them about the mandatory processes such as the monitoring of their
website daily and most significantly emphasizing them about the need to tighten their security to cult Quality. Also,
we insisted them that their day to day networks to be segregated from the network storing sensitive personal
information. We also worked closely with our Stakeholder to improve their policies, procedures and employee
awareness programmes to increase their security maturity.
CUSTOMER SATISFACTION
Website Pentest was conducted with minimum
interruption and damage across customer systems
to identify security vulnerabilities, impacts, and
potential risks.
COST SAVINGS
Brisk Infosec suggested cost-effective measures
based on the customer’s business requirements that
would ensure security and continuity of the
business.

More Related Content

Similar to Website Security Service.pdf

Indus Aviation Systems LLP
Indus Aviation Systems LLPIndus Aviation Systems LLP
Indus Aviation Systems LLPindusaviation
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayHussein Khazaal
 
Software Testing Services | Best software testing consulting companies
Software Testing Services | Best software testing consulting companiesSoftware Testing Services | Best software testing consulting companies
Software Testing Services | Best software testing consulting companiesgnareshsem
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through EducationGrant Ongers
 
Softengi - Inspired Software Engineering
Softengi - Inspired Software EngineeringSoftengi - Inspired Software Engineering
Softengi - Inspired Software EngineeringSoftengi
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assessBirodh Rijal
 
RAYMOND L. WATSON
RAYMOND L. WATSONRAYMOND L. WATSON
RAYMOND L. WATSONRay Watson
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Bossrbrockway
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web applicationTestingXperts
 
Acunetix Training and ScanAssist
Acunetix Training and ScanAssistAcunetix Training and ScanAssist
Acunetix Training and ScanAssistBryan Ferrario
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOpsCYBRIC
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewAshish Patel
 
Brochure Swascan Overview
Brochure Swascan OverviewBrochure Swascan Overview
Brochure Swascan OverviewSara Colnago
 
Carlos Amador Resume 03 2010
Carlos Amador Resume 03 2010Carlos Amador Resume 03 2010
Carlos Amador Resume 03 2010CMA_SlideShare
 
Open text security services catalog
Open text security services catalogOpen text security services catalog
Open text security services catalogMarc St-Pierre
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyNandita Nityanandam
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Sigma Software
 

Similar to Website Security Service.pdf (20)

Indus Aviation Systems LLP
Indus Aviation Systems LLPIndus Aviation Systems LLP
Indus Aviation Systems LLP
 
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC GatewayWebinar - Nuage Networks Integration with Check Point vSEC Gateway
Webinar - Nuage Networks Integration with Check Point vSEC Gateway
 
Software Testing Services | Best software testing consulting companies
Software Testing Services | Best software testing consulting companiesSoftware Testing Services | Best software testing consulting companies
Software Testing Services | Best software testing consulting companies
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through Education
 
Softengi - Inspired Software Engineering
Softengi - Inspired Software EngineeringSoftengi - Inspired Software Engineering
Softengi - Inspired Software Engineering
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
RAYMOND L. WATSON
RAYMOND L. WATSONRAYMOND L. WATSON
RAYMOND L. WATSON
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
 
Acunetix Training and ScanAssist
Acunetix Training and ScanAssistAcunetix Training and ScanAssist
Acunetix Training and ScanAssist
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product Overview
 
Brochure Swascan Overview
Brochure Swascan OverviewBrochure Swascan Overview
Brochure Swascan Overview
 
Swascan
Swascan Swascan
Swascan
 
Carlos Amador Resume 03 2010
Carlos Amador Resume 03 2010Carlos Amador Resume 03 2010
Carlos Amador Resume 03 2010
 
Open text security services catalog
Open text security services catalogOpen text security services catalog
Open text security services catalog
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 

More from Briskinfosec Technology and Consulting (8)

Web Application Penetration Testing.pdf
Web Application Penetration Testing.pdfWeb Application Penetration Testing.pdf
Web Application Penetration Testing.pdf
 
Website Penetration Testing Services.pdf
Website Penetration Testing Services.pdfWebsite Penetration Testing Services.pdf
Website Penetration Testing Services.pdf
 
Web Application Security Service.pdf
Web Application Security Service.pdfWeb Application Security Service.pdf
Web Application Security Service.pdf
 
Threatsploit Adversary Report November
Threatsploit Adversary Report NovemberThreatsploit Adversary Report November
Threatsploit Adversary Report November
 
The Future Is Blockchain Era
The Future Is Blockchain EraThe Future Is Blockchain Era
The Future Is Blockchain Era
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 

Recently uploaded

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 

Recently uploaded (20)

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 

Website Security Service.pdf

  • 1. INDUSTRY Software Development Software OWASP, PTES, SANS, NIST, ISO27001, PCI-DSS STANDARDS PRIMARY SECTOR ABOUT CUSTOMER Our stakeholder offers Strategic IT consulting and Managed Solutions to Technology compa- nies.They have transformed over the years from a plain contract staffing service provider into a leader in Consulting for myriad technologies ranging from application development using Open Source, Microsoft, Java and Mainframe technologies to state of the art SMAC technolo- gies. They have been the pioneer all over Globe providing the highest ethical standards of service. They operate across eight major cities in India apart from the overseas operations. Their scale of capabilities, offerings and customer engagements in the IT & ITES domain differentiates them from other companies in the consulting and recruitment vertical. Top Software Development Company’s Website Briskinfosec secured TYPE OF SERVICES : Website Security Assessment CASE STUDY OFFERED SERVICE Penetration Test Middle East LOCATION
  • 2. ASSESSMENT SCOPE To find the vulnerabilities in the Website, Stakeholder wanted us to conduct a proactive website Penetration test to find any loopholes in Website for hackers to gain access. So, an URL was given directly for scanning vulnerabilities. The kind of testing executed was Black Box Testing, testing without credentials. Most importantly, the ultimate goal was to make the website free from any vulnerability that may compromise their site. THE SOLUTION Briskinfosec followed standards like Open Web Application Security Project (OWASP) TOP 10 and Application Security Verification Standards (ASVS) to identify all exposed vulnerabilities in the Website. BriskInfosec’s security team completely tested the Website Key highlights of the bug fix are as below : | Serious issues related to Input validation, Injection attacks, Sensitive Data Exposure and Clickjacking attacks were identified. The Development team then fixed the identified bugs. | We completely secured the web application from OWASP common attack by hardening the default configuration. | We performed vulnerability assessment by both automation and manual method of identifying the issues. | We provided the complete vulnerability fixing document as a reference to your development team. | OWASP ASVS (APPLICATION SECURITY VERIFICATION STANDARD) was also shared without failing. THE DELIVERABLE The reports and remediation information provided were customised to match the Client’s operational environment and development framework. The following reports were submitted to the customer. Key highlights of the bug fix are as below : TECHNICAL SECURITY ASSESSMENT REPORT Complete security testing was carried. All the detected issues and the proof of concept ( POC ) will be covered with detailed steps in a PDF format. ISSUE TRACKING SHEET All the identified issues were captured and will the be subjected for the retest review in an XLS format. WORKFLOW REPORT Every process was carried out by the entire team without ignorance of anything. DAILY STATUS REPORT FINAL BUG FIX REPORT Overview of the entire engagement, the issues identified and the recommendations made to mitigate the same. This website security assessment consumed around 1-2 weeks of time including retest. During the process of website testing, issues were identified and we shared all identified issues with corresponding recom- mendation Fix over mail on a daily basis. Our pros- pect looked at the given valid report (XLS) and started working the fix right from Day 1 as they need not work laboriously on the last day when the entire report is given by the security team thus making their final assessment report easier for preparation. OWASP ASVS ( APPLICATION SECURITY VERIFICATION STANDARD ) was shared. THE CHALLENGE During Vulnerability Assesment, a stunning number of functional issues were identified because of which there were many restrictions and disruptions during testing. Due to this inconvenience, we were unable to access certain credentials with restricted user privilege experienced by our security team. Howev- er, with dexterous perseverance, Brisk Infosec reduced the Stakeholder risks of their site being visible to breaches. RISK BENEFITS Brisk Infosec diminished security risks by assessing the customer’s infrastructure vulnerabilities and recom- mended solutions with proven methods to enhance security.
  • 3. B R I S K I N F O S E C TECHNOLOGY AND CONSULTING PVT LTD contact@briskinfosec.com www.briskinfosec.com 044 - 43524537 +91-8608634123 CONCLUSION We educated our Stakeholder on the measures to be taken for remedying the various flaws in their systems and processes. For remediation, we educated them about the mandatory processes such as the monitoring of their website daily and most significantly emphasizing them about the need to tighten their security to cult Quality. Also, we insisted them that their day to day networks to be segregated from the network storing sensitive personal information. We also worked closely with our Stakeholder to improve their policies, procedures and employee awareness programmes to increase their security maturity. CUSTOMER SATISFACTION Website Pentest was conducted with minimum interruption and damage across customer systems to identify security vulnerabilities, impacts, and potential risks. COST SAVINGS Brisk Infosec suggested cost-effective measures based on the customer’s business requirements that would ensure security and continuity of the business.