SlideShare a Scribd company logo
1 of 16
Download to read offline
Some of our work from 2017
Case studies
Full organisational compromise
A world-renowned engineering company, wanted to test the security
of one of their facilities that they use in defence contracts
We carried out a black box penetration test that uncovered a zero-
day vulnerability in one of their systems. It allowed us to fully
compromise their facility including taking recordings from their CCTV
Our work enabled the client to get their vendor to issue a patch for
the system and we were credited with a CVE for our discovery
Case study – heavy engineering
3rd party trading platform security audit
A North American investment bank, required a security audit of a 3rd
party trading platform they use with their clients
Our security audit identified a number of significant security issues
and access the data of other financial firms using the platform
through flawed multi-tenant architecture design
Our findings were passed to the platform provider for them to update
their security accordingly
Case study – financial services
Sensitive internal data online
A leading UK private equity fund preparing an investment for sale
sought to avoid any surprises during the sale process
Their asset was a large B2B media distribution platform and our testing
identified a plain text file, on a public web-server, that contained
confidential system admin log-in details
By deleting the file we had found, they became instantly more secure,
and ensured they avoided any awkward diligence questions
Case study – software as a service
Customer data exposed
A leading player in the insurance industry, wanted to understand if
their security was as effective as they had been told
We rapidly established that they had a test website, containing real
customer data, that they were completely unaware was online
Our insight allowed them to quickly remove the customer data and to
secure unauthorised access to the test website for the future
Case study – financial services
Complete server compromise
A major European retailer was launching a new ecommerce site and
wanted it thoroughly tested for security before going live
We carried out a full application vulnerability assessment and
discovered that, whilst the ecommerce application itself was secure,
we were able to fully compromise the system via the site’s blog
We worked with the client and their developers to properly harden the
entire system and ensure the site launched on time
Case study – ecommerce
Changing testing methodology
A well-known UK travel brand contacted us as they wanted to move
from simple, automated security testing, to conducting detailed
application vulnerability assessments
Our first assessment uncovered multiple, previously undiscovered
flaws, and we were able to achieve full system compromise through
the use of weak credentials by a senior member of staff at the client
Moving away from automated testing gave the client much greater
insight into the gaps in the security of their systems and their team
Case study – travel and tourism
Desktop application testing
A leading international educational technology company wanted to
confirm how secure their desktop application was, together with
assessing the security of a 3rd party DRM solution
We completely negated the protection of the 3rd party DRM solution
and our testing revealed a significant number of architectural issues
in how data was transmitted to and from the desktop application
The client was able to use our work to strengthen the security of
their application and negotiate a substantial discount for the DRM
Case study – software development
Combined services
A leading professional services membership organisation wanted to
test their own security and offer training and support to their members
We created a plan to test the multiple applications and portals they
operated, and jointly design a Continuous Professional Development
(CPD) module on cyber security for their members
Working with the client we were able to help them become more
secure and their members to understand cyber security better
Case study – membership organisation
Sanity Check+
Ahead of a full security review a leading international luxury goods
brand wanted to understand if they had any urgent issues
Our Sanity Check+ rapidly identified an overlooked critical security
flaw that left their ecommerce presence wide open to attack
The fix took less than 15 minutes to implement
Case study – luxury goods
Website breach recovery
A leading men's grooming brand contacted us after they had been
unable to resolve a recurring security breach affecting sales
We started work within 12 hours of the initial contact and were able to
identify the way they had been compromised, all affected files and
assets and give them details of similar websites with the same issue
Our findings allowed their internal technology team to resolve the issue
and secure the site within 72 hours from initially contacting us
Case study – ecommerce
Organisational breach recovery
A large international garment manufacturer contacted us after they
had fallen victim to man-in-the-middle invoice fraud
We conducted a full analysis of their finance and senior team’s IT
hardware and email system, and found that the source of the fraud
was through a poorly configured domain and email server
We worked with their IT team to remove the cause of the breach and
then secure, and harden their systems to stop it reoccurring
Case study – manufacturing
Legacy systems testing
A small UK-based industrial manufacturer had identified significant
security issues with their legacy ecommerce platform and wanted to
understand how at risk they were
We carried out a complete vulnerability assessment of their two
ecommerce sites and advised on the best options for mitigating
issues against risk, as fixes were not likely to be possible
The client used the findings within our report to better secure
themselves whilst a new ecommerce presence was being developed
Case study – light engineering
Marketing website pre-launch testing
An award winning advertising company had been asked by their
financial services client to verify the site they built was secure
We carried out a full vulnerability assessment and penetration test
and were able to compromise the site through weak credentials, but
with the rest of the application having only minor issues
The client’s development team were able to work directly from our
testing report to fix all the issues and give their client the assurance
they required to launch the new website
Case study – marketing and communications
To learn more about the work we do and how we can
help you be more secure, contact us:
contact@appsecco.com www.appsecco.com +44 20 3137 0558
LONDON | BANGALORE | DOHA | BOSTON
About Appsecco
Pragmatic, holistic, business-focused approach
Specialist Application Security company
Highly experienced and diverse team
Def Con
speakers
Assigned
multiple CVEs
Certified
hackers
OWASP chapter
leads

More Related Content

Similar to Appsecco Case Studies 2018

IT Security - TestArmy
IT Security - TestArmy IT Security - TestArmy
IT Security - TestArmy TestArmy
 
Test Army - testing agency who cares about software quality
Test Army - testing agency who cares about software qualityTest Army - testing agency who cares about software quality
Test Army - testing agency who cares about software qualityTomasz Jamka
 
Cyber Octet - What is Web Application Penetration Testing (WAPT).pdf
Cyber Octet - What is Web Application Penetration Testing (WAPT).pdfCyber Octet - What is Web Application Penetration Testing (WAPT).pdf
Cyber Octet - What is Web Application Penetration Testing (WAPT).pdfCyber Octet Private Limited
 
Appsecco Sanity Check Baseline Cyber Audit 2018
Appsecco Sanity Check Baseline Cyber Audit 2018Appsecco Sanity Check Baseline Cyber Audit 2018
Appsecco Sanity Check Baseline Cyber Audit 2018Appsecco
 
SpiderLogic Corporate Presentation
SpiderLogic Corporate PresentationSpiderLogic Corporate Presentation
SpiderLogic Corporate PresentationGirish Ramachandra
 
Spider logiccorporatepresentation
Spider logiccorporatepresentationSpider logiccorporatepresentation
Spider logiccorporatepresentationGirish Ramachandra
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyNandita Nityanandam
 
M Kamens Iia Financial Services Presentation At Disney
M Kamens Iia Financial Services Presentation At DisneyM Kamens Iia Financial Services Presentation At Disney
M Kamens Iia Financial Services Presentation At Disneykamensm02
 
Cyber review-guide
Cyber review-guideCyber review-guide
Cyber review-guideaqazad
 
Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowNarola Infotech
 
Felix Wanjala Wambulwa - Tezza Past Projects Portfolio
Felix Wanjala Wambulwa - Tezza Past Projects PortfolioFelix Wanjala Wambulwa - Tezza Past Projects Portfolio
Felix Wanjala Wambulwa - Tezza Past Projects PortfolioFelix Wanjala
 
Felix Wanjala Wambulwa - Tezza Past Projects Portfolio
Felix Wanjala Wambulwa - Tezza Past Projects PortfolioFelix Wanjala Wambulwa - Tezza Past Projects Portfolio
Felix Wanjala Wambulwa - Tezza Past Projects PortfolioFelix Wanjala
 
Introducing safenetix
Introducing  safenetixIntroducing  safenetix
Introducing safenetixLori Wood
 
Brighttalk learning to cook- network management recipes - final
Brighttalk   learning to cook- network management recipes - finalBrighttalk   learning to cook- network management recipes - final
Brighttalk learning to cook- network management recipes - finalAndrew White
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 
It For Dummies Kamens 081107
It For Dummies Kamens 081107It For Dummies Kamens 081107
It For Dummies Kamens 081107kamensm02
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfElanusTechnologies
 
Simplex Software helps major dating app to increas 158% its market value
Simplex Software helps major dating app to increas 158% its market valueSimplex Software helps major dating app to increas 158% its market value
Simplex Software helps major dating app to increas 158% its market valueAnabella Losada
 

Similar to Appsecco Case Studies 2018 (20)

IT Security - TestArmy
IT Security - TestArmy IT Security - TestArmy
IT Security - TestArmy
 
Test Army - testing agency who cares about software quality
Test Army - testing agency who cares about software qualityTest Army - testing agency who cares about software quality
Test Army - testing agency who cares about software quality
 
Cyber Octet - What is Web Application Penetration Testing (WAPT).pdf
Cyber Octet - What is Web Application Penetration Testing (WAPT).pdfCyber Octet - What is Web Application Penetration Testing (WAPT).pdf
Cyber Octet - What is Web Application Penetration Testing (WAPT).pdf
 
Appsecco Sanity Check Baseline Cyber Audit 2018
Appsecco Sanity Check Baseline Cyber Audit 2018Appsecco Sanity Check Baseline Cyber Audit 2018
Appsecco Sanity Check Baseline Cyber Audit 2018
 
SpiderLogic Corporate Presentation
SpiderLogic Corporate PresentationSpiderLogic Corporate Presentation
SpiderLogic Corporate Presentation
 
Spider logiccorporatepresentation
Spider logiccorporatepresentationSpider logiccorporatepresentation
Spider logiccorporatepresentation
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
M Kamens Iia Financial Services Presentation At Disney
M Kamens Iia Financial Services Presentation At DisneyM Kamens Iia Financial Services Presentation At Disney
M Kamens Iia Financial Services Presentation At Disney
 
Cyber review-guide
Cyber review-guideCyber review-guide
Cyber review-guide
 
Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should Know
 
Felix Wanjala Wambulwa - Tezza Past Projects Portfolio
Felix Wanjala Wambulwa - Tezza Past Projects PortfolioFelix Wanjala Wambulwa - Tezza Past Projects Portfolio
Felix Wanjala Wambulwa - Tezza Past Projects Portfolio
 
Felix Wanjala Wambulwa - Tezza Past Projects Portfolio
Felix Wanjala Wambulwa - Tezza Past Projects PortfolioFelix Wanjala Wambulwa - Tezza Past Projects Portfolio
Felix Wanjala Wambulwa - Tezza Past Projects Portfolio
 
Introducing safenetix
Introducing  safenetixIntroducing  safenetix
Introducing safenetix
 
VSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service ProfileVSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service Profile
 
Brighttalk learning to cook- network management recipes - final
Brighttalk   learning to cook- network management recipes - finalBrighttalk   learning to cook- network management recipes - final
Brighttalk learning to cook- network management recipes - final
 
main project doument
main project doumentmain project doument
main project doument
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
It For Dummies Kamens 081107
It For Dummies Kamens 081107It For Dummies Kamens 081107
It For Dummies Kamens 081107
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
Simplex Software helps major dating app to increas 158% its market value
Simplex Software helps major dating app to increas 158% its market valueSimplex Software helps major dating app to increas 158% its market value
Simplex Software helps major dating app to increas 158% its market value
 

Recently uploaded

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 

Recently uploaded (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 

Appsecco Case Studies 2018

  • 1. Some of our work from 2017 Case studies
  • 2. Full organisational compromise A world-renowned engineering company, wanted to test the security of one of their facilities that they use in defence contracts We carried out a black box penetration test that uncovered a zero- day vulnerability in one of their systems. It allowed us to fully compromise their facility including taking recordings from their CCTV Our work enabled the client to get their vendor to issue a patch for the system and we were credited with a CVE for our discovery Case study – heavy engineering
  • 3. 3rd party trading platform security audit A North American investment bank, required a security audit of a 3rd party trading platform they use with their clients Our security audit identified a number of significant security issues and access the data of other financial firms using the platform through flawed multi-tenant architecture design Our findings were passed to the platform provider for them to update their security accordingly Case study – financial services
  • 4. Sensitive internal data online A leading UK private equity fund preparing an investment for sale sought to avoid any surprises during the sale process Their asset was a large B2B media distribution platform and our testing identified a plain text file, on a public web-server, that contained confidential system admin log-in details By deleting the file we had found, they became instantly more secure, and ensured they avoided any awkward diligence questions Case study – software as a service
  • 5. Customer data exposed A leading player in the insurance industry, wanted to understand if their security was as effective as they had been told We rapidly established that they had a test website, containing real customer data, that they were completely unaware was online Our insight allowed them to quickly remove the customer data and to secure unauthorised access to the test website for the future Case study – financial services
  • 6. Complete server compromise A major European retailer was launching a new ecommerce site and wanted it thoroughly tested for security before going live We carried out a full application vulnerability assessment and discovered that, whilst the ecommerce application itself was secure, we were able to fully compromise the system via the site’s blog We worked with the client and their developers to properly harden the entire system and ensure the site launched on time Case study – ecommerce
  • 7. Changing testing methodology A well-known UK travel brand contacted us as they wanted to move from simple, automated security testing, to conducting detailed application vulnerability assessments Our first assessment uncovered multiple, previously undiscovered flaws, and we were able to achieve full system compromise through the use of weak credentials by a senior member of staff at the client Moving away from automated testing gave the client much greater insight into the gaps in the security of their systems and their team Case study – travel and tourism
  • 8. Desktop application testing A leading international educational technology company wanted to confirm how secure their desktop application was, together with assessing the security of a 3rd party DRM solution We completely negated the protection of the 3rd party DRM solution and our testing revealed a significant number of architectural issues in how data was transmitted to and from the desktop application The client was able to use our work to strengthen the security of their application and negotiate a substantial discount for the DRM Case study – software development
  • 9. Combined services A leading professional services membership organisation wanted to test their own security and offer training and support to their members We created a plan to test the multiple applications and portals they operated, and jointly design a Continuous Professional Development (CPD) module on cyber security for their members Working with the client we were able to help them become more secure and their members to understand cyber security better Case study – membership organisation
  • 10. Sanity Check+ Ahead of a full security review a leading international luxury goods brand wanted to understand if they had any urgent issues Our Sanity Check+ rapidly identified an overlooked critical security flaw that left their ecommerce presence wide open to attack The fix took less than 15 minutes to implement Case study – luxury goods
  • 11. Website breach recovery A leading men's grooming brand contacted us after they had been unable to resolve a recurring security breach affecting sales We started work within 12 hours of the initial contact and were able to identify the way they had been compromised, all affected files and assets and give them details of similar websites with the same issue Our findings allowed their internal technology team to resolve the issue and secure the site within 72 hours from initially contacting us Case study – ecommerce
  • 12. Organisational breach recovery A large international garment manufacturer contacted us after they had fallen victim to man-in-the-middle invoice fraud We conducted a full analysis of their finance and senior team’s IT hardware and email system, and found that the source of the fraud was through a poorly configured domain and email server We worked with their IT team to remove the cause of the breach and then secure, and harden their systems to stop it reoccurring Case study – manufacturing
  • 13. Legacy systems testing A small UK-based industrial manufacturer had identified significant security issues with their legacy ecommerce platform and wanted to understand how at risk they were We carried out a complete vulnerability assessment of their two ecommerce sites and advised on the best options for mitigating issues against risk, as fixes were not likely to be possible The client used the findings within our report to better secure themselves whilst a new ecommerce presence was being developed Case study – light engineering
  • 14. Marketing website pre-launch testing An award winning advertising company had been asked by their financial services client to verify the site they built was secure We carried out a full vulnerability assessment and penetration test and were able to compromise the site through weak credentials, but with the rest of the application having only minor issues The client’s development team were able to work directly from our testing report to fix all the issues and give their client the assurance they required to launch the new website Case study – marketing and communications
  • 15. To learn more about the work we do and how we can help you be more secure, contact us: contact@appsecco.com www.appsecco.com +44 20 3137 0558 LONDON | BANGALORE | DOHA | BOSTON
  • 16. About Appsecco Pragmatic, holistic, business-focused approach Specialist Application Security company Highly experienced and diverse team Def Con speakers Assigned multiple CVEs Certified hackers OWASP chapter leads