SlideShare a Scribd company logo
Appsecco Case Studies 2019
Some of our work from 2018
Complete security assessment
One of the largest ERP software manufacturers in the world required a
time-bound security assessment of their software and the infrastructure on
which the software would be hosted
We performed a comprehensive security assessment, providing an
attacker’s view from the Internet, as a local user on their network and as a
user of the product, uncovering multiple security issues
We worked with the client’s team to incorporate our recommendations
and mitigations into their product, providing assurance to our client and
their customers
Case study – ERP
Security team training
We were contacted by a top 10 global investment bank with a requirement
to provide bespoke training for their security team
We developed a training course to address their specific security training
requirements and delivered it on-site to their team in two day sessions
The training was very well received by attendees and has led to further
training requirements with the client on a regular basis
Case study – financial services
Security assessment of a mobile app
One of the USA’s leading education content providers wanted to verify the
security of their iOS mobile app that was going to be used in multiple
universities
Despite previously having undergone security testing, we found multiple
security weaknesses that could allow cross-user data access and trivial
business logic bypasses
With our support the client was able to fix the vulnerabilities found and
produce a version that was properly secure
Case study – enterprise software
Secure DevOps process consulting
One of the largest ed-tech companies in Asia contracted us to
improve their development and IT operations processes to provide data
security assurance
We worked with them to completely restructure their dev & IT ops to
create a modern Secure DevOps practice, from a hard separation of
production infrastructure, to automated secure deployment and security
dashboard creation
Our work has enabled the client to focus on their business requirements,
knowing that their data security is monitored and maintained 24/7
Case study – education
Security assessment of a ship
One of North America’s largest shipyards wanted to verify the security of
multiple networks of a vessel they had built, to provide assurance to their
client it was secure against cyber attack
We carried out external black box penetration testing and as an attacker
on-board with local LAN access. We were able to compromise the vessel’s
network, gaining shell access to the systems via their VoIP software
Our findings enabled our client to inform their software vendor of the
issues found and fix and secure their product, and the vessel overall,
accordingly
Case study – marine
Mobile app and backend web services
One of India’s largest logistics providers asked us to evaluate their mobile
app and backend web services for security weaknesses
A comprehensive vulnerability assessment was conducted and, despite our
our best efforts, the mobile app and its backend were securely built and
withstood our attacking attempts
Our client was assured of the security of their mobile app and was able to
focus on building bigger and better things, secure in the knowledge their
approach to security was right
Case study – logistics
Security architecture review
A leading e-commerce company contacted us to help identify security risks
in their e-commerce platform, especially around financial fraud
We performed a comprehensive threat modelling and security architecture
review to map different aspects of the platform along with applicable
threats and corresponding countermeasures
Our work brought new insight to the client and helped them shift their
security strategy to a proactive stance, allowing them to implement
effective security controls instead of responding to security vulnerabilities
Case study – online retail
Thick-client software testing
A leading provider of specialist security reconnaissance software contacted
us to test one of their desktop products for vulnerabilities, to provide
security assurance to their clients
We conducted a product security assessment of their desktop client,
associated server components and the data transport layer
Our testing revealed some issues that needed to be addressed, we worked
with the client to fix and mitigate these and provided them with a final
report to share with their clients to provide the assurance they sought
Case study – desktop software
Security consulting
A global leader in HR services contracted us for help mitigating critical
vulnerabilities in their infrastructure, discovered as part of an external
penetration test exercise
We worked with their internal IT team to provide actionable support and
advice to resolve the issues found, via a secure communications and
knowledge management portal which we implemented
Our work enabled them to quickly mitigate critical security issues, make
informed decisions on security product selection and use our portal to
retain that knowledge within their organisation
Case study – HR services
Due diligence insight
One of the UK’s largest listed property services companies wanted to
understand if there were any immediate security issues with a financial
services acquisition they were planning to make
We conducted a product security testing and an assessment of the target’s
overall security posture to highlight any issues the acquirer needed to be
aware of before completing the deal
We uncovered multiple issues with the application that enabled rogue
users to manipulate financial data which the client took into account as
part of their diligence process
Case study – M&A
Organisational security assurance
One of Europe’s largest independent digital agencies contacted us to
understand how secure their organisation's infrastructure was against
attack
We conducted a black box infrastructure penetration test and were able to
discover a number of security issues that could lead to organisational and
client data compromise
We worked with the agency to provide guidance in resolving the issues
found and ensure that they were fixed to provide the security assurance
they and their clients required
Case study – marketing and communications
Website testing
An existing client, a leading retailer with over 1,800 locations in Europe,
contacted us to re-test the security of their updated online presence
We carried out a black box penetration test of their e-commerce platform,
and associated infrastructure, and we were able to report that, aside from
some minor issues, it had been developed and deployed to a good
standard of security
It was great to see that the work we’d previously done with the client’s
technical team had paid off and that their updated application had been
built well and was secure
Case study – retail
To learn more about the work we do and how we can
help you be more secure, contact us:
contact@appsecco.com www.appsecco.com +44 20 3137 0558
LONDON | BANGALORE | BOSTON | DOHA
About Appsecco
Pragmatic, holistic, business-focused approach
Specialist Application Security company
Highly experienced and diverse team
Black Hat trainers
Def Con speakers
Assigned
multiple CVEs
Certified
hackers
OWASP chapter
leads

More Related Content

What's hot

Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLCTjylen Veselyj
 
What’s making way for secure sdlc
What’s making way for secure sdlcWhat’s making way for secure sdlc
What’s making way for secure sdlc
Avancercorp
 
Veracode - Inglês
Veracode - InglêsVeracode - Inglês
Veracode - Inglês
DeServ - Tecnologia e Servços
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
Maurice Dawson
 
Se project-methodology-for-security-project-web
Se project-methodology-for-security-project-webSe project-methodology-for-security-project-web
Se project-methodology-for-security-project-web
Sandeep Sharma IIMK Smart City,IoT,Bigdata,Cloud,BI,DW
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'Positive Hack Days
 
Healthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeHealthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracode
Veracode
 
Thought frameworks brochure
Thought frameworks brochureThought frameworks brochure
Thought frameworks brochure
Swetha Muthu
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
Michael Davis
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Denim Group
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Agile in MedTech: Essential Best Practices, and How to Support Them
Agile in MedTech: Essential Best Practices, and How to Support ThemAgile in MedTech: Essential Best Practices, and How to Support Them
Agile in MedTech: Essential Best Practices, and How to Support Them
Intland Software GmbH
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
1&1
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product Overview
Ashish Patel
 
Servicing Financial Services Applications
Servicing Financial Services ApplicationsServicing Financial Services Applications
Servicing Financial Services Applications
Shashi Kiran
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks
 
Integrating Security Across SDLC Phases
Integrating Security Across SDLC PhasesIntegrating Security Across SDLC Phases
Integrating Security Across SDLC Phases
Ishrath Sultana
 
IBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solutionIBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solution
hearme limited company
 

What's hot (19)

Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLC
 
What’s making way for secure sdlc
What’s making way for secure sdlcWhat’s making way for secure sdlc
What’s making way for secure sdlc
 
Veracode - Inglês
Veracode - InglêsVeracode - Inglês
Veracode - Inglês
 
Secure Software Development Life Cycle
Secure Software Development Life CycleSecure Software Development Life Cycle
Secure Software Development Life Cycle
 
All about cigniti
All about cignitiAll about cigniti
All about cigniti
 
Se project-methodology-for-security-project-web
Se project-methodology-for-security-project-webSe project-methodology-for-security-project-web
Se project-methodology-for-security-project-web
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
 
Healthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeHealthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracode
 
Thought frameworks brochure
Thought frameworks brochureThought frameworks brochure
Thought frameworks brochure
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Agile in MedTech: Essential Best Practices, and How to Support Them
Agile in MedTech: Essential Best Practices, and How to Support ThemAgile in MedTech: Essential Best Practices, and How to Support Them
Agile in MedTech: Essential Best Practices, and How to Support Them
 
Secure Software Development Lifecycle
Secure Software Development LifecycleSecure Software Development Lifecycle
Secure Software Development Lifecycle
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product Overview
 
Servicing Financial Services Applications
Servicing Financial Services ApplicationsServicing Financial Services Applications
Servicing Financial Services Applications
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
 
Integrating Security Across SDLC Phases
Integrating Security Across SDLC PhasesIntegrating Security Across SDLC Phases
Integrating Security Across SDLC Phases
 
IBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solutionIBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solution
 

Similar to Appsecco case studies 2019

Appsecco Case Studies 2018
Appsecco Case Studies 2018Appsecco Case Studies 2018
Appsecco Case Studies 2018
Appsecco
 
Cloud Application Security Service
Cloud Application Security ServiceCloud Application Security Service
Cloud Application Security Service
Briskinfosec Technology and Consulting
 
Web Application Security.pdf
Web Application Security.pdfWeb Application Security.pdf
Web Application Security.pdf
Briskinfosec Technology and Consulting
 
Security Testing
Security TestingSecurity Testing
Security Testing
Pratham Software (PSI)
 
Vivek Ashvinbhai Pancholi Work Portfolio
Vivek Ashvinbhai Pancholi Work PortfolioVivek Ashvinbhai Pancholi Work Portfolio
Vivek Ashvinbhai Pancholi Work Portfolio
vptechnolabs
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
Nandita Nityanandam
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
ElanusTechnologies
 
Spider logiccorporatepresentation
Spider logiccorporatepresentationSpider logiccorporatepresentation
Spider logiccorporatepresentation
Girish Ramachandra
 
SpiderLogic Corporate Presentation
SpiderLogic Corporate PresentationSpiderLogic Corporate Presentation
SpiderLogic Corporate Presentation
Girish Ramachandra
 
Introducing safenetix
Introducing  safenetixIntroducing  safenetix
Introducing safenetix
Lori Wood
 
Top cybersecurity companies in the world
Top cybersecurity companies in the worldTop cybersecurity companies in the world
Top cybersecurity companies in the world
The VP Techno Labs® International
 
Tech4biz Solutions Defending Against Cyber Threats
Tech4biz Solutions Defending Against Cyber ThreatsTech4biz Solutions Defending Against Cyber Threats
Tech4biz Solutions Defending Against Cyber Threats
yashakhandelwal2
 
Appknox Enterprise Offerings
Appknox Enterprise OfferingsAppknox Enterprise Offerings
Appknox Enterprise Offerings
Appknox
 
Mobile Application Security Service.pdf
Mobile Application Security Service.pdfMobile Application Security Service.pdf
Mobile Application Security Service.pdf
Briskinfosec Technology and Consulting
 
AKS IT Corporate Presentation
AKS IT Corporate PresentationAKS IT Corporate Presentation
AKS IT Corporate Presentationaksit_services
 
webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy
AbiramiManikandan5
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
Mohd Anwar Jamal Faiz
 
NCC Group Software Escrow Services
NCC Group Software Escrow ServicesNCC Group Software Escrow Services
NCC Group Software Escrow Servicesphilomole
 

Similar to Appsecco case studies 2019 (20)

Appsecco Case Studies 2018
Appsecco Case Studies 2018Appsecco Case Studies 2018
Appsecco Case Studies 2018
 
Cloud Application Security Service
Cloud Application Security ServiceCloud Application Security Service
Cloud Application Security Service
 
Web Application Security.pdf
Web Application Security.pdfWeb Application Security.pdf
Web Application Security.pdf
 
Security Testing
Security TestingSecurity Testing
Security Testing
 
Vivek Ashvinbhai Pancholi Work Portfolio
Vivek Ashvinbhai Pancholi Work PortfolioVivek Ashvinbhai Pancholi Work Portfolio
Vivek Ashvinbhai Pancholi Work Portfolio
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
Spider logiccorporatepresentation
Spider logiccorporatepresentationSpider logiccorporatepresentation
Spider logiccorporatepresentation
 
SpiderLogic Corporate Presentation
SpiderLogic Corporate PresentationSpiderLogic Corporate Presentation
SpiderLogic Corporate Presentation
 
Introducing safenetix
Introducing  safenetixIntroducing  safenetix
Introducing safenetix
 
Top cybersecurity companies in the world
Top cybersecurity companies in the worldTop cybersecurity companies in the world
Top cybersecurity companies in the world
 
Tech4biz Solutions Defending Against Cyber Threats
Tech4biz Solutions Defending Against Cyber ThreatsTech4biz Solutions Defending Against Cyber Threats
Tech4biz Solutions Defending Against Cyber Threats
 
Appknox Enterprise Offerings
Appknox Enterprise OfferingsAppknox Enterprise Offerings
Appknox Enterprise Offerings
 
Mobile Application Security Service.pdf
Mobile Application Security Service.pdfMobile Application Security Service.pdf
Mobile Application Security Service.pdf
 
Mobile Apps Security Testing -1
Mobile Apps Security Testing -1Mobile Apps Security Testing -1
Mobile Apps Security Testing -1
 
AKS IT Corporate Presentation
AKS IT Corporate PresentationAKS IT Corporate Presentation
AKS IT Corporate Presentation
 
Aksit profile final
Aksit profile finalAksit profile final
Aksit profile final
 
webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
 
NCC Group Software Escrow Services
NCC Group Software Escrow ServicesNCC Group Software Escrow Services
NCC Group Software Escrow Services
 

Recently uploaded

Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 

Recently uploaded (20)

Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 

Appsecco case studies 2019

  • 1. Appsecco Case Studies 2019 Some of our work from 2018
  • 2. Complete security assessment One of the largest ERP software manufacturers in the world required a time-bound security assessment of their software and the infrastructure on which the software would be hosted We performed a comprehensive security assessment, providing an attacker’s view from the Internet, as a local user on their network and as a user of the product, uncovering multiple security issues We worked with the client’s team to incorporate our recommendations and mitigations into their product, providing assurance to our client and their customers Case study – ERP
  • 3. Security team training We were contacted by a top 10 global investment bank with a requirement to provide bespoke training for their security team We developed a training course to address their specific security training requirements and delivered it on-site to their team in two day sessions The training was very well received by attendees and has led to further training requirements with the client on a regular basis Case study – financial services
  • 4. Security assessment of a mobile app One of the USA’s leading education content providers wanted to verify the security of their iOS mobile app that was going to be used in multiple universities Despite previously having undergone security testing, we found multiple security weaknesses that could allow cross-user data access and trivial business logic bypasses With our support the client was able to fix the vulnerabilities found and produce a version that was properly secure Case study – enterprise software
  • 5. Secure DevOps process consulting One of the largest ed-tech companies in Asia contracted us to improve their development and IT operations processes to provide data security assurance We worked with them to completely restructure their dev & IT ops to create a modern Secure DevOps practice, from a hard separation of production infrastructure, to automated secure deployment and security dashboard creation Our work has enabled the client to focus on their business requirements, knowing that their data security is monitored and maintained 24/7 Case study – education
  • 6. Security assessment of a ship One of North America’s largest shipyards wanted to verify the security of multiple networks of a vessel they had built, to provide assurance to their client it was secure against cyber attack We carried out external black box penetration testing and as an attacker on-board with local LAN access. We were able to compromise the vessel’s network, gaining shell access to the systems via their VoIP software Our findings enabled our client to inform their software vendor of the issues found and fix and secure their product, and the vessel overall, accordingly Case study – marine
  • 7. Mobile app and backend web services One of India’s largest logistics providers asked us to evaluate their mobile app and backend web services for security weaknesses A comprehensive vulnerability assessment was conducted and, despite our our best efforts, the mobile app and its backend were securely built and withstood our attacking attempts Our client was assured of the security of their mobile app and was able to focus on building bigger and better things, secure in the knowledge their approach to security was right Case study – logistics
  • 8. Security architecture review A leading e-commerce company contacted us to help identify security risks in their e-commerce platform, especially around financial fraud We performed a comprehensive threat modelling and security architecture review to map different aspects of the platform along with applicable threats and corresponding countermeasures Our work brought new insight to the client and helped them shift their security strategy to a proactive stance, allowing them to implement effective security controls instead of responding to security vulnerabilities Case study – online retail
  • 9. Thick-client software testing A leading provider of specialist security reconnaissance software contacted us to test one of their desktop products for vulnerabilities, to provide security assurance to their clients We conducted a product security assessment of their desktop client, associated server components and the data transport layer Our testing revealed some issues that needed to be addressed, we worked with the client to fix and mitigate these and provided them with a final report to share with their clients to provide the assurance they sought Case study – desktop software
  • 10. Security consulting A global leader in HR services contracted us for help mitigating critical vulnerabilities in their infrastructure, discovered as part of an external penetration test exercise We worked with their internal IT team to provide actionable support and advice to resolve the issues found, via a secure communications and knowledge management portal which we implemented Our work enabled them to quickly mitigate critical security issues, make informed decisions on security product selection and use our portal to retain that knowledge within their organisation Case study – HR services
  • 11. Due diligence insight One of the UK’s largest listed property services companies wanted to understand if there were any immediate security issues with a financial services acquisition they were planning to make We conducted a product security testing and an assessment of the target’s overall security posture to highlight any issues the acquirer needed to be aware of before completing the deal We uncovered multiple issues with the application that enabled rogue users to manipulate financial data which the client took into account as part of their diligence process Case study – M&A
  • 12. Organisational security assurance One of Europe’s largest independent digital agencies contacted us to understand how secure their organisation's infrastructure was against attack We conducted a black box infrastructure penetration test and were able to discover a number of security issues that could lead to organisational and client data compromise We worked with the agency to provide guidance in resolving the issues found and ensure that they were fixed to provide the security assurance they and their clients required Case study – marketing and communications
  • 13. Website testing An existing client, a leading retailer with over 1,800 locations in Europe, contacted us to re-test the security of their updated online presence We carried out a black box penetration test of their e-commerce platform, and associated infrastructure, and we were able to report that, aside from some minor issues, it had been developed and deployed to a good standard of security It was great to see that the work we’d previously done with the client’s technical team had paid off and that their updated application had been built well and was secure Case study – retail
  • 14. To learn more about the work we do and how we can help you be more secure, contact us: contact@appsecco.com www.appsecco.com +44 20 3137 0558 LONDON | BANGALORE | BOSTON | DOHA
  • 15. About Appsecco Pragmatic, holistic, business-focused approach Specialist Application Security company Highly experienced and diverse team Black Hat trainers Def Con speakers Assigned multiple CVEs Certified hackers OWASP chapter leads