SlideShare a Scribd company logo
INDUSTRY
Marketing Service Commercial Marketing
OWASP, PTES, ISO27001, ITIL, ASVS
STANDARDS PRIMARY SECTOR
ABOUT CUSTOMER
Our Stakeholder is one of the leading Commercial Marketing agents throughout the globe.
They are one of the mightiest forces which drive higher sales and market share for consumer
goods manufacturers and retailers around the world. They are the nation’s leading agency for
food and non-food manufacturers, distributors and other operators across all away-from-home
meal channels. More than 12000+ employees are working in the Organization. They are also the
sales and marketing powerhouse behind the most recognised brands and a proven resource
for top retailers all across the U.S. and Canada providing flexible solutions backed by talent,
technology, reach and relationships. They have been the pioneer all over the globe providing
their highest ethical standards of service.
Largest Marketing Cloud
Application
Briskinfosec secured
TYPE OF SERVICES : Cloud Application Marketing Services
CASE STUDY
OFFERED SERVICE
Penetration Test
APAC
LOCATION
ASSESSMENT SCOPE
To fix the vulnerabilities in the cloud application, the Stakeholder wanted us to conduct a proactive Cloud appli-
cation security testing. As the given application was an internal web application, the testing will be done by SAAS
(security as a Service). The IP’s of the application was given, and the ultimate goal was to ensure that the cloud
application is free from vulnerabilities that may compromise the application.
THE SOLUTION
Briskinfosec followed standards like Open Web Applica-
tion Security Project (OWASP) TOP 10 and Application
Security Verification Standards (ASVS) to identify all
exposed vulnerabilities in the Website. BriskInfosec’s
security team completely tested the Website by using
frameworks.
Key highlights of the vulnerability fix are as below :
| Serious issues related to Input validation and
authorisation, session management and cookies
handling were identified, and the Development Team
fixed the identified bugs.
| Platform level vulnerabilities were identified in the
cloud application safeguarding the Source code of
the application.
| We completely secured the cloud application from
most common attacks by hardening the default
configuration.
| We performed vulnerability assessment by both
automation and manual method of identifying the
issues.
| We provided the complete bug fixing document
as a reference to your development team.
TECHNICAL SECURITY ASSESSMENT REPORT
Complete security testing was carried. All the
detected issues and the proof of concept( POC )
will be covered with detailed steps in a PDF format.
THE DELIVERABLE
The reports and remediation information provided were customised to match the Stakeholder’s operational
environment and development framework. The following reports were submitted to the customer: Key highlights of
the bug fix are as below :
ISSUE TRACKING SHEET
All the identified issues were captured and will the
be subjected for the retest review in a XLS format.
| DAILY STATUS REPORT
During the process of security testing, issues in cloud
application were identified and we shared all identi-
fied issues with corresponding recommendation Fix
over mail on a daily basis. Our prospect looked at the
given valid report (XLS) and started working the fix
right from Day 1 as they need not work laboriously on
the last day when the entire report is given by the
security team thus making their final assessment
report easier for preparation.
FINAL BUG FIX REPORT
Overview of the entire engagement, the issues
identified and the recommendations were made to
mitigate the same.
OWASP ASVS
Application security test was executed with the
respective of OWASP ASVS (APPLICATION SECURITY
VERIFICATION STANDARD) and Issue mapping sheet
was shared along with security assessment report.
CHALLENGES
During vulnerability assessment, there were many
challenges faced by our technical team. The
challenges are cited below :
| Since the application was hosted in cloud, we
couldn’t directly access the application.
| We had to procure permission from 3rd party
groups as they were also a part of it.
| We had to get then their authentication and
approval for the measurement of not being a
stranger accessing their applications but trusted
and officially hired security team from Briskinfosec.
| Only after this, we had to proceed with the
security testing process.
| One IP address was mentioned for testing. Only
with that IP, our team was allowed to access the
cloud applications.
| If we used other area’s for testing which isn’t
customised under that mentioned IP, then it
becomes a breach against ethical service.
B R I S K I N F O S E C
TECHNOLOGY AND CONSULTING PVT LTD
contact@briskinfosec.com
www.briskinfosec.com
044 - 43524537
+91-8608634123
CONCLUSION
We educated our Stakeholder on the measures to be taken for remedying the various flaws in their systems and
processes. For remediation, we educated them about the necessary procedures such as the monitoring of their
cloud applications daily and most significantly emphasising them about the need to tighten their security to cult
Quality. We also insisted them to implement Web Application Firewall (WAF) for hardening their firewall and making
it stronger. We then advised them to enhance log monitoring for security purposes. Also, we insisted them that
their day to day networks to get segregated from the system storing sensitive personal information. Finally, we
worked closely with our Stakeholder to improve policies, procedures and employee awareness programmes to
increase their security maturity.
| Because of this, too much of time was consumed
to scan every part of testing process.
But with perseverance and sheer grit, Briskinfosec
completed the vulnerability assessment and
reduced the vulnerabilities.
RISK BENEFITS
Brisk Infosec diminished security risks by assessing the
customer’s infrastructure vulnerabilities and recom-
mended solutions with proven methods to enhance
security.
CUSTOMER SATISFACTION
Cloud-based Web-Application security testing was
conducted with minimum interruption and damage
across other customer systems to identify security
vulnerabilities, impacts, and potential risks.
COST SAVINGS
Brisk Infosec suggested cost-effective measures
based on the customer’s business requirements that
would ensure security and continuity of the business.
SUPPORT
We offering 1year support with periodic security
assessment review to keep customer stay and
secure.

More Related Content

Similar to Cloud Application Security Service

Introducing safenetix
Introducing  safenetixIntroducing  safenetix
Introducing safenetix
Lori Wood
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
TestingXperts
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
Alert Logic
 
Patient Safety Cloud Solution Brochure
Patient Safety Cloud Solution BrochurePatient Safety Cloud Solution Brochure
Patient Safety Cloud Solution Brochure
Covance
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
rbrockway
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product Overview
Ashish Patel
 
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdfCisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
NathanDjami
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
ElanusTechnologies
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
Open text security services catalog
Open text security services catalogOpen text security services catalog
Open text security services catalog
Marc St-Pierre
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
IBM Security
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
YoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
Mykhailo Antonishyn
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
Aardwolf Security
 
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through Education
Grant Ongers
 
What is needed to start trusting the security of your applications in the cloud?
What is needed to start trusting the security of your applications in the cloud?What is needed to start trusting the security of your applications in the cloud?
What is needed to start trusting the security of your applications in the cloud?
PECB
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
Resilient Systems
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
SecPod Technologies
 

Similar to Cloud Application Security Service (20)

Introducing safenetix
Introducing  safenetixIntroducing  safenetix
Introducing safenetix
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
Patient Safety Cloud Solution Brochure
Patient Safety Cloud Solution BrochurePatient Safety Cloud Solution Brochure
Patient Safety Cloud Solution Brochure
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
IBM Rational AppScan Product Overview
IBM Rational AppScan Product OverviewIBM Rational AppScan Product Overview
IBM Rational AppScan Product Overview
 
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdfCisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
Cisco_eBook_ShiftLeftSecurity_2022_06_07a.pdf
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Open text security services catalog
Open text security services catalogOpen text security services catalog
Open text security services catalog
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through Education
 
What is needed to start trusting the security of your applications in the cloud?
What is needed to start trusting the security of your applications in the cloud?What is needed to start trusting the security of your applications in the cloud?
What is needed to start trusting the security of your applications in the cloud?
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 

More from Briskinfosec Technology and Consulting

Web Application Penetration Testing.pdf
Web Application Penetration Testing.pdfWeb Application Penetration Testing.pdf
Web Application Penetration Testing.pdf
Briskinfosec Technology and Consulting
 
Website Penetration Testing Services.pdf
Website Penetration Testing Services.pdfWebsite Penetration Testing Services.pdf
Website Penetration Testing Services.pdf
Briskinfosec Technology and Consulting
 
Web Application Security Service.pdf
Web Application Security Service.pdfWeb Application Security Service.pdf
Web Application Security Service.pdf
Briskinfosec Technology and Consulting
 
Threatsploit Adversary Report November
Threatsploit Adversary Report NovemberThreatsploit Adversary Report November
Threatsploit Adversary Report November
Briskinfosec Technology and Consulting
 
The Future Is Blockchain Era
The Future Is Blockchain EraThe Future Is Blockchain Era
The Future Is Blockchain Era
Briskinfosec Technology and Consulting
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
Briskinfosec Technology and Consulting
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec Technology and Consulting
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec Technology and Consulting
 

More from Briskinfosec Technology and Consulting (8)

Web Application Penetration Testing.pdf
Web Application Penetration Testing.pdfWeb Application Penetration Testing.pdf
Web Application Penetration Testing.pdf
 
Website Penetration Testing Services.pdf
Website Penetration Testing Services.pdfWebsite Penetration Testing Services.pdf
Website Penetration Testing Services.pdf
 
Web Application Security Service.pdf
Web Application Security Service.pdfWeb Application Security Service.pdf
Web Application Security Service.pdf
 
Threatsploit Adversary Report November
Threatsploit Adversary Report NovemberThreatsploit Adversary Report November
Threatsploit Adversary Report November
 
The Future Is Blockchain Era
The Future Is Blockchain EraThe Future Is Blockchain Era
The Future Is Blockchain Era
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 

Recently uploaded

GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 

Recently uploaded (20)

GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 

Cloud Application Security Service

  • 1. INDUSTRY Marketing Service Commercial Marketing OWASP, PTES, ISO27001, ITIL, ASVS STANDARDS PRIMARY SECTOR ABOUT CUSTOMER Our Stakeholder is one of the leading Commercial Marketing agents throughout the globe. They are one of the mightiest forces which drive higher sales and market share for consumer goods manufacturers and retailers around the world. They are the nation’s leading agency for food and non-food manufacturers, distributors and other operators across all away-from-home meal channels. More than 12000+ employees are working in the Organization. They are also the sales and marketing powerhouse behind the most recognised brands and a proven resource for top retailers all across the U.S. and Canada providing flexible solutions backed by talent, technology, reach and relationships. They have been the pioneer all over the globe providing their highest ethical standards of service. Largest Marketing Cloud Application Briskinfosec secured TYPE OF SERVICES : Cloud Application Marketing Services CASE STUDY OFFERED SERVICE Penetration Test APAC LOCATION
  • 2. ASSESSMENT SCOPE To fix the vulnerabilities in the cloud application, the Stakeholder wanted us to conduct a proactive Cloud appli- cation security testing. As the given application was an internal web application, the testing will be done by SAAS (security as a Service). The IP’s of the application was given, and the ultimate goal was to ensure that the cloud application is free from vulnerabilities that may compromise the application. THE SOLUTION Briskinfosec followed standards like Open Web Applica- tion Security Project (OWASP) TOP 10 and Application Security Verification Standards (ASVS) to identify all exposed vulnerabilities in the Website. BriskInfosec’s security team completely tested the Website by using frameworks. Key highlights of the vulnerability fix are as below : | Serious issues related to Input validation and authorisation, session management and cookies handling were identified, and the Development Team fixed the identified bugs. | Platform level vulnerabilities were identified in the cloud application safeguarding the Source code of the application. | We completely secured the cloud application from most common attacks by hardening the default configuration. | We performed vulnerability assessment by both automation and manual method of identifying the issues. | We provided the complete bug fixing document as a reference to your development team. TECHNICAL SECURITY ASSESSMENT REPORT Complete security testing was carried. All the detected issues and the proof of concept( POC ) will be covered with detailed steps in a PDF format. THE DELIVERABLE The reports and remediation information provided were customised to match the Stakeholder’s operational environment and development framework. The following reports were submitted to the customer: Key highlights of the bug fix are as below : ISSUE TRACKING SHEET All the identified issues were captured and will the be subjected for the retest review in a XLS format. | DAILY STATUS REPORT During the process of security testing, issues in cloud application were identified and we shared all identi- fied issues with corresponding recommendation Fix over mail on a daily basis. Our prospect looked at the given valid report (XLS) and started working the fix right from Day 1 as they need not work laboriously on the last day when the entire report is given by the security team thus making their final assessment report easier for preparation. FINAL BUG FIX REPORT Overview of the entire engagement, the issues identified and the recommendations were made to mitigate the same. OWASP ASVS Application security test was executed with the respective of OWASP ASVS (APPLICATION SECURITY VERIFICATION STANDARD) and Issue mapping sheet was shared along with security assessment report. CHALLENGES During vulnerability assessment, there were many challenges faced by our technical team. The challenges are cited below : | Since the application was hosted in cloud, we couldn’t directly access the application. | We had to procure permission from 3rd party groups as they were also a part of it. | We had to get then their authentication and approval for the measurement of not being a stranger accessing their applications but trusted and officially hired security team from Briskinfosec. | Only after this, we had to proceed with the security testing process. | One IP address was mentioned for testing. Only with that IP, our team was allowed to access the cloud applications. | If we used other area’s for testing which isn’t customised under that mentioned IP, then it becomes a breach against ethical service.
  • 3. B R I S K I N F O S E C TECHNOLOGY AND CONSULTING PVT LTD contact@briskinfosec.com www.briskinfosec.com 044 - 43524537 +91-8608634123 CONCLUSION We educated our Stakeholder on the measures to be taken for remedying the various flaws in their systems and processes. For remediation, we educated them about the necessary procedures such as the monitoring of their cloud applications daily and most significantly emphasising them about the need to tighten their security to cult Quality. We also insisted them to implement Web Application Firewall (WAF) for hardening their firewall and making it stronger. We then advised them to enhance log monitoring for security purposes. Also, we insisted them that their day to day networks to get segregated from the system storing sensitive personal information. Finally, we worked closely with our Stakeholder to improve policies, procedures and employee awareness programmes to increase their security maturity. | Because of this, too much of time was consumed to scan every part of testing process. But with perseverance and sheer grit, Briskinfosec completed the vulnerability assessment and reduced the vulnerabilities. RISK BENEFITS Brisk Infosec diminished security risks by assessing the customer’s infrastructure vulnerabilities and recom- mended solutions with proven methods to enhance security. CUSTOMER SATISFACTION Cloud-based Web-Application security testing was conducted with minimum interruption and damage across other customer systems to identify security vulnerabilities, impacts, and potential risks. COST SAVINGS Brisk Infosec suggested cost-effective measures based on the customer’s business requirements that would ensure security and continuity of the business. SUPPORT We offering 1year support with periodic security assessment review to keep customer stay and secure.