SlideShare ist ein Scribd-Unternehmen logo
1 von 16
Downloaden Sie, um offline zu lesen
Appsecco Case Studies 2020
Some of our work from 2019
AWS IAM audit and assessment
A multi billion-dollar content and consumer technology company contacted
us to to verify the security of their core AWS cloud deployment
We conducted a full AWS IAM audit and found multiple weaknesses in the
infrastructure that could potentially be exploited, leaving them
dangerously exposed
We worked with the client’s technology team to help them take corrective
action to harden their AWS environment and to put in place suitable
controls to help ensure their future security
Case study – public cloud security testing
Thick client security testing
One of the world’s leading multimedia tool creators asked us to identify
how their software had been pirated and suggest mitigations to avoid
future licensing bypasses
We reverse engineered the pirated software to identify how the license
bypass worked, along with carrying out a thick client vulnerability
assessment
Our report and support, including providing code snippets, enabled them
to change their product architecture to make reverse engineering and
piracy difficult in the future and to improve their security overall
Case study – software development
External black box penetration testing
A large international engineering company, contacted us to conduct a black
box penetration test on their external facing network
During our testing we discovered two zero day vulnerabilities in commonly
used third party software that allowed us to eavesdrop on all their
communications along with multiple other weaknesses that exposed their
data and internal systems to external attackers
Our findings enabled the client to become more secure by fixing the issues
found, along with us reporting the zero days to the third-party vendor in
question
Case study – engineering
Vulnerability assessment of containers
A market leading technical training platform contacted us to assess the
internal security of one of their containerised production environments
We were able to compromise the entire Kubernetes cluster of the target
network through a service we discovered that had no authentication
Our testing enabled us to provide a detailed report on multiple attack
pathways and access to restricted areas of the cluster, as a result of
misconfigurations, which the client’s team were able to follow, validate and
fix, making them much more secure
Case study – DevOps security
Mobile app security testing
A large European car rental company required security testing of their
entire digital portfolio, including mobile apps for both iOS and Android
We identified multiple security weaknesses, particularly around storing
sensitive information and hard coded secrets and discovered that the
embedded browser in the Android version had debugging enabled allowing
it to be controlled from outside the phone
Our report and subsequent discussions with the client allowed them to
prioritise fixes and release updated and secure versions of their apps to the
general public
Case study – travel
Web application vulnerability assessment
A market-leading data analytics company in the heavy engineering sector
required security assurance for a compliance process they were completing
Our testing revealed a wide range of security issues from authentication
and authorisation issues to privilege elevation to broken role based API
access
Our detailed report highlighted suggested fixes (or workarounds when
there were no direct fixes available) enabling the client to quickly address
issues from a compliance perspective and create a newer version of the
application for general release
Case study – data analytics
Website blocked due to reported malware
A Caribbean retail bank contacted us to help them recover from a breach
that had left their customer website being flagged as serving malware,
which their IT suppliers were unable to resolve
We carried out a complete assessment of the affected site and discovered
that whilst it was ‘clean’ this fact had not been picked up by all anti-
malware databases
We worked with the client and their IT supplier to contact and update the
relevant databases and advised them on how to ensure the issue wouldn’t
reoccur
Case study – retail banking
External vulnerability testing of AWS infra’
One of India's leading online fashion retailers asked us to scan their
external AWS infrastructure from an attackers perspective
Multiple weaknesses were uncovered including the use of outdated
software, misconfigurations that could allow source code to be
downloaded, SQL Injection and the ability to conduct Man in The Middle
attacks
Our report, containing instructions on how to reproduce the steps along
with screenshots and complete remediation guidance helped the client to
quickly fix the issues found and become much more secure as result
Case study – ecommerce
Application security assessment
A leading developer of loyalty management applications required a grey
box vulnerability assessment of their product before it was rolled out to a
major airline client
Our testing revealed vulnerabilities that allowed user accounts to be taken
over, privilege escalations and that sensitive customer data was being
leaked to unauthenticated users
We worked with the client’s team to help them fix the issues discovered
and deliver a secure application to their end client
Case study – loyalty and benefits
App & SDK vulnerability assessment
A fast growing company in customer service and AI sector asked us to test
their mobile SDK via their internal Android and iOS apps used to do this
We uncovered multiple weaknesses arising from weak configurations and
poor programming practices including; an instance of Stored XSS via the SDK
that affected administrative users, arbitrary file uploads, insecure direct
object references and weakly encrypted databases on the mobile file system
Our findings enabled the client to become more secure, creating a hardened
version of their SDK which they make available to millions of users
Case study – AI and online customer support
Web application vulnerability assessment
One of India's leading players in the digital learning space required a
security test on an internal application used by their sales team
Our testing revealed multiple authentication and authorisation flaws in
their APIs and in the implementation of Amazon Cognito. Additional
privilege escalation issues based on insecure configuration were also
discovered
Our report and consequent meetings with their development team allowed
all issues discovered to be fixed and a production-ready app to be rolled
out to their Sales team just in time for their sales peak season
Case study – sales automation
Product security testing
One of the worlds leading video conferencing companies wanted to test
the security of their Windows desktop application
We revealed an attack chain that could allow a user with limited privileges
to gain admin capabilities, steal session information from logs and gain
access to the user's web account
Implementing the fixes we suggested enabled the client to release an
updated, more secure version, of their product to their users
Case study – telecoms and video conferencing
Web application penetration testing
A leading vendor in the entertainment sector was promoting a large music
event and wanted us to test the security of the site that would be launched
to sell tickets and introduce the music festival
Our testing uncovered multiple security weaknesses that could potentially
be used to conduct phishing attacks and steal email addresses
Our report along with our detailed mitigation documentation allowed the
client to fix the issues in time for the launch of the event and ensure that
all user data passing through the site was secure
Case study – music and entertainment
To learn more about the work we do and how we can
help you be more secure, contact us:
contact@appsecco.com www.appsecco.com +44 20 3137 0558
LONDON | BANGALORE | BOSTON
About Appsecco
Pragmatic, holistic, business-focused approach
Specialist Cloud and Application Security company
Highly experienced and diverse team
Black Hat trainers
Def Con speakers
Assigned
multiple CVEs
Certified
hackers
OWASP chapter
leads
Cloud
experts

Weitere ähnliche Inhalte

Was ist angesagt?

Beyond MDM: 5 Things You Must do to Secure Mobile Devices in the Enterprise
Beyond MDM: 5 Things You Must do to Secure Mobile Devices in the EnterpriseBeyond MDM: 5 Things You Must do to Secure Mobile Devices in the Enterprise
Beyond MDM: 5 Things You Must do to Secure Mobile Devices in the EnterpriseCA API Management
 
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...apidays
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityDirk Nicol
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applicationsGTestClub
 
Raju ponnam CV
Raju ponnam CVRaju ponnam CV
Raju ponnam CVraju p
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsBlueboxer2014
 
Mobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsMobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsCA API Management
 
Mobile api test approach
Mobile api test approachMobile api test approach
Mobile api test approachIndium Software
 
Healthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeHealthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeVeracode
 
Mobile Single-Sign On: Extending SSO Out to the Client - Layer 7's CTO Scott ...
Mobile Single-Sign On: Extending SSO Out to the Client - Layer 7's CTO Scott ...Mobile Single-Sign On: Extending SSO Out to the Client - Layer 7's CTO Scott ...
Mobile Single-Sign On: Extending SSO Out to the Client - Layer 7's CTO Scott ...CA API Management
 
Automatized Application Services for Android Devices Using Apache Ant in Clou...
Automatized Application Services for Android Devices Using Apache Ant in Clou...Automatized Application Services for Android Devices Using Apache Ant in Clou...
Automatized Application Services for Android Devices Using Apache Ant in Clou...IRJET Journal
 
Security Testing In Application Authentication
Security Testing In Application AuthenticationSecurity Testing In Application Authentication
Security Testing In Application AuthenticationRapidValue
 
Patterns and Practices in Mobile SSO
Patterns and Practices in Mobile SSOPatterns and Practices in Mobile SSO
Patterns and Practices in Mobile SSOWSO2
 
The day when role based access control disappears
The day when role based access control disappearsThe day when role based access control disappears
The day when role based access control disappearsUlf Mattsson
 
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...AugmentedWorldExpo
 

Was ist angesagt? (20)

Beyond MDM: 5 Things You Must do to Secure Mobile Devices in the Enterprise
Beyond MDM: 5 Things You Must do to Secure Mobile Devices in the EnterpriseBeyond MDM: 5 Things You Must do to Secure Mobile Devices in the Enterprise
Beyond MDM: 5 Things You Must do to Secure Mobile Devices in the Enterprise
 
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
 
Raju ponnam CV
Raju ponnam CVRaju ponnam CV
Raju ponnam CV
 
Mobile Apps Security Testing -1
Mobile Apps Security Testing -1Mobile Apps Security Testing -1
Mobile Apps Security Testing -1
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending Apps
 
Mobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsMobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing Passwords
 
Mobile api test approach
Mobile api test approachMobile api test approach
Mobile api test approach
 
Healthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracodeHealthcare application-security-practices-survey-veracode
Healthcare application-security-practices-survey-veracode
 
Mobile Single-Sign On: Extending SSO Out to the Client - Layer 7's CTO Scott ...
Mobile Single-Sign On: Extending SSO Out to the Client - Layer 7's CTO Scott ...Mobile Single-Sign On: Extending SSO Out to the Client - Layer 7's CTO Scott ...
Mobile Single-Sign On: Extending SSO Out to the Client - Layer 7's CTO Scott ...
 
Automatized Application Services for Android Devices Using Apache Ant in Clou...
Automatized Application Services for Android Devices Using Apache Ant in Clou...Automatized Application Services for Android Devices Using Apache Ant in Clou...
Automatized Application Services for Android Devices Using Apache Ant in Clou...
 
Security Testing In Application Authentication
Security Testing In Application AuthenticationSecurity Testing In Application Authentication
Security Testing In Application Authentication
 
Patterns and Practices in Mobile SSO
Patterns and Practices in Mobile SSOPatterns and Practices in Mobile SSO
Patterns and Practices in Mobile SSO
 
The day when role based access control disappears
The day when role based access control disappearsThe day when role based access control disappears
The day when role based access control disappears
 
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
 
Hemanth_CV
Hemanth_CVHemanth_CV
Hemanth_CV
 
Manikavasagam Profile
Manikavasagam ProfileManikavasagam Profile
Manikavasagam Profile
 
Krishnamurthy senoir qa_resume
Krishnamurthy senoir qa_resumeKrishnamurthy senoir qa_resume
Krishnamurthy senoir qa_resume
 

Ähnlich wie Appsecco case studies 2020

Vivek Ashvinbhai Pancholi Work Portfolio
Vivek Ashvinbhai Pancholi Work PortfolioVivek Ashvinbhai Pancholi Work Portfolio
Vivek Ashvinbhai Pancholi Work Portfoliovptechnolabs
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 
SpiderLogic Corporate Presentation
SpiderLogic Corporate PresentationSpiderLogic Corporate Presentation
SpiderLogic Corporate PresentationGirish Ramachandra
 
Spider logiccorporatepresentation
Spider logiccorporatepresentationSpider logiccorporatepresentation
Spider logiccorporatepresentationGirish Ramachandra
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application PlatformNugroho Gito
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture Priyanka Aash
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfElanusTechnologies
 
Case Study: Security Testing
Case Study: Security TestingCase Study: Security Testing
Case Study: Security TestingAbhinav Das
 
Tips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfTips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfFuGenx Technologies
 
Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowNarola Infotech
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24
 
AWS re:Invent 2016: Re-imagining Insurance Processes with AWS Mobile Services...
AWS re:Invent 2016: Re-imagining Insurance Processes with AWS Mobile Services...AWS re:Invent 2016: Re-imagining Insurance Processes with AWS Mobile Services...
AWS re:Invent 2016: Re-imagining Insurance Processes with AWS Mobile Services...Amazon Web Services
 
Certcube Labs' Mobile application Security Assessment.pdf
Certcube Labs' Mobile application Security Assessment.pdfCertcube Labs' Mobile application Security Assessment.pdf
Certcube Labs' Mobile application Security Assessment.pdfcertcube11
 

Ähnlich wie Appsecco case studies 2020 (20)

Cloud Application Security Service
Cloud Application Security ServiceCloud Application Security Service
Cloud Application Security Service
 
VSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service ProfileVSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service Profile
 
Vivek Ashvinbhai Pancholi Work Portfolio
Vivek Ashvinbhai Pancholi Work PortfolioVivek Ashvinbhai Pancholi Work Portfolio
Vivek Ashvinbhai Pancholi Work Portfolio
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Top cybersecurity companies in the world
Top cybersecurity companies in the worldTop cybersecurity companies in the world
Top cybersecurity companies in the world
 
SpiderLogic Corporate Presentation
SpiderLogic Corporate PresentationSpiderLogic Corporate Presentation
SpiderLogic Corporate Presentation
 
Spider logiccorporatepresentation
Spider logiccorporatepresentationSpider logiccorporatepresentation
Spider logiccorporatepresentation
 
web security
web securityweb security
web security
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application Platform
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdfThick Client Penetration Testing Modern Approaches and Techniques.pdf
Thick Client Penetration Testing Modern Approaches and Techniques.pdf
 
Web Application Security.pdf
Web Application Security.pdfWeb Application Security.pdf
Web Application Security.pdf
 
Case Study: Security Testing
Case Study: Security TestingCase Study: Security Testing
Case Study: Security Testing
 
Tips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfTips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdf
 
Web Application Security - Everything You Should Know
Web Application Security - Everything You Should KnowWeb Application Security - Everything You Should Know
Web Application Security - Everything You Should Know
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdf
 
AWS re:Invent 2016: Re-imagining Insurance Processes with AWS Mobile Services...
AWS re:Invent 2016: Re-imagining Insurance Processes with AWS Mobile Services...AWS re:Invent 2016: Re-imagining Insurance Processes with AWS Mobile Services...
AWS re:Invent 2016: Re-imagining Insurance Processes with AWS Mobile Services...
 
Website Security Service.pdf
Website Security Service.pdfWebsite Security Service.pdf
Website Security Service.pdf
 
Certcube Labs' Mobile application Security Assessment.pdf
Certcube Labs' Mobile application Security Assessment.pdfCertcube Labs' Mobile application Security Assessment.pdf
Certcube Labs' Mobile application Security Assessment.pdf
 
Quality Projects We have done
Quality Projects We have doneQuality Projects We have done
Quality Projects We have done
 

Kürzlich hochgeladen

Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Kürzlich hochgeladen (20)

Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

Appsecco case studies 2020

  • 1. Appsecco Case Studies 2020 Some of our work from 2019
  • 2. AWS IAM audit and assessment A multi billion-dollar content and consumer technology company contacted us to to verify the security of their core AWS cloud deployment We conducted a full AWS IAM audit and found multiple weaknesses in the infrastructure that could potentially be exploited, leaving them dangerously exposed We worked with the client’s technology team to help them take corrective action to harden their AWS environment and to put in place suitable controls to help ensure their future security Case study – public cloud security testing
  • 3. Thick client security testing One of the world’s leading multimedia tool creators asked us to identify how their software had been pirated and suggest mitigations to avoid future licensing bypasses We reverse engineered the pirated software to identify how the license bypass worked, along with carrying out a thick client vulnerability assessment Our report and support, including providing code snippets, enabled them to change their product architecture to make reverse engineering and piracy difficult in the future and to improve their security overall Case study – software development
  • 4. External black box penetration testing A large international engineering company, contacted us to conduct a black box penetration test on their external facing network During our testing we discovered two zero day vulnerabilities in commonly used third party software that allowed us to eavesdrop on all their communications along with multiple other weaknesses that exposed their data and internal systems to external attackers Our findings enabled the client to become more secure by fixing the issues found, along with us reporting the zero days to the third-party vendor in question Case study – engineering
  • 5. Vulnerability assessment of containers A market leading technical training platform contacted us to assess the internal security of one of their containerised production environments We were able to compromise the entire Kubernetes cluster of the target network through a service we discovered that had no authentication Our testing enabled us to provide a detailed report on multiple attack pathways and access to restricted areas of the cluster, as a result of misconfigurations, which the client’s team were able to follow, validate and fix, making them much more secure Case study – DevOps security
  • 6. Mobile app security testing A large European car rental company required security testing of their entire digital portfolio, including mobile apps for both iOS and Android We identified multiple security weaknesses, particularly around storing sensitive information and hard coded secrets and discovered that the embedded browser in the Android version had debugging enabled allowing it to be controlled from outside the phone Our report and subsequent discussions with the client allowed them to prioritise fixes and release updated and secure versions of their apps to the general public Case study – travel
  • 7. Web application vulnerability assessment A market-leading data analytics company in the heavy engineering sector required security assurance for a compliance process they were completing Our testing revealed a wide range of security issues from authentication and authorisation issues to privilege elevation to broken role based API access Our detailed report highlighted suggested fixes (or workarounds when there were no direct fixes available) enabling the client to quickly address issues from a compliance perspective and create a newer version of the application for general release Case study – data analytics
  • 8. Website blocked due to reported malware A Caribbean retail bank contacted us to help them recover from a breach that had left their customer website being flagged as serving malware, which their IT suppliers were unable to resolve We carried out a complete assessment of the affected site and discovered that whilst it was ‘clean’ this fact had not been picked up by all anti- malware databases We worked with the client and their IT supplier to contact and update the relevant databases and advised them on how to ensure the issue wouldn’t reoccur Case study – retail banking
  • 9. External vulnerability testing of AWS infra’ One of India's leading online fashion retailers asked us to scan their external AWS infrastructure from an attackers perspective Multiple weaknesses were uncovered including the use of outdated software, misconfigurations that could allow source code to be downloaded, SQL Injection and the ability to conduct Man in The Middle attacks Our report, containing instructions on how to reproduce the steps along with screenshots and complete remediation guidance helped the client to quickly fix the issues found and become much more secure as result Case study – ecommerce
  • 10. Application security assessment A leading developer of loyalty management applications required a grey box vulnerability assessment of their product before it was rolled out to a major airline client Our testing revealed vulnerabilities that allowed user accounts to be taken over, privilege escalations and that sensitive customer data was being leaked to unauthenticated users We worked with the client’s team to help them fix the issues discovered and deliver a secure application to their end client Case study – loyalty and benefits
  • 11. App & SDK vulnerability assessment A fast growing company in customer service and AI sector asked us to test their mobile SDK via their internal Android and iOS apps used to do this We uncovered multiple weaknesses arising from weak configurations and poor programming practices including; an instance of Stored XSS via the SDK that affected administrative users, arbitrary file uploads, insecure direct object references and weakly encrypted databases on the mobile file system Our findings enabled the client to become more secure, creating a hardened version of their SDK which they make available to millions of users Case study – AI and online customer support
  • 12. Web application vulnerability assessment One of India's leading players in the digital learning space required a security test on an internal application used by their sales team Our testing revealed multiple authentication and authorisation flaws in their APIs and in the implementation of Amazon Cognito. Additional privilege escalation issues based on insecure configuration were also discovered Our report and consequent meetings with their development team allowed all issues discovered to be fixed and a production-ready app to be rolled out to their Sales team just in time for their sales peak season Case study – sales automation
  • 13. Product security testing One of the worlds leading video conferencing companies wanted to test the security of their Windows desktop application We revealed an attack chain that could allow a user with limited privileges to gain admin capabilities, steal session information from logs and gain access to the user's web account Implementing the fixes we suggested enabled the client to release an updated, more secure version, of their product to their users Case study – telecoms and video conferencing
  • 14. Web application penetration testing A leading vendor in the entertainment sector was promoting a large music event and wanted us to test the security of the site that would be launched to sell tickets and introduce the music festival Our testing uncovered multiple security weaknesses that could potentially be used to conduct phishing attacks and steal email addresses Our report along with our detailed mitigation documentation allowed the client to fix the issues in time for the launch of the event and ensure that all user data passing through the site was secure Case study – music and entertainment
  • 15. To learn more about the work we do and how we can help you be more secure, contact us: contact@appsecco.com www.appsecco.com +44 20 3137 0558 LONDON | BANGALORE | BOSTON
  • 16. About Appsecco Pragmatic, holistic, business-focused approach Specialist Cloud and Application Security company Highly experienced and diverse team Black Hat trainers Def Con speakers Assigned multiple CVEs Certified hackers OWASP chapter leads Cloud experts