Business Problem 

A leading automotive enterprise based in the UAE with global operations had legal obligations to ensure the organization’s information assets were properly safeguarded. The threat of their system breach is the highest it has ever been. 

Requirement 

The client wanted to ensure their system security posture was at an adequate level, compliant with regulations. 

Our Solution 

The VaporVM Cyber Security team performed Vulnerability Assessment and Penetration Testing activities for the client’s multiple Web and Mobile Applications using various industry approved tools. 

7 assessments were performed validate the results and eradicate false positives. 

These assessments were performed quarterly, and reports were shared individually for each application and platform reaching to almost 25 reports per quarter. 

The reports included vulnerabilities, evidence, and remediation to resolve the issues. These vulnerabilities included on average 1 High, 4 Medium and 8 low level threats per quarter. 

Technolgies used: Acunetix, Netsparker, BurpSuite, OWASP ZAP, Kali Linux, MobSF, ImmuniWeb 

How we created value 

  • Our team conducted critical tests on the system infrastructure to identify weaknesses that may be exploited. 
  • The subsequent results reports provided clear guidelines to the client about the areas they must focus on for improved security.