<< Case Studies
Conquered on: 03 . 09 . 2021 Download case study as PDF
Home > Case Studies > VAPT of Fleet management Application

Vulnerability Assessment & Penetration Testing for a Fleet management Application

About the client

Client is a provider of Pan India Fleet Management Systems & Solutions

Challenges

Web based Solution intended for Pan India implementation for regulation of Fleet.

Cloud solution capable of hosting multiple fleet and each connected to multiple vehicles

Application going LIVE for selected fleet provider.

The Solution

  1. Solution Deployed in AWS Cloud with APIs extended for partner cloud as well
  2. Multiple Roles and Access in application
  3. Static Testing of code 
  4. Threat modeling and Vulnerability Risk Assessment 
  5. Vulnerability Scan and Penetration Testing using BurpSuite, OWASP ZAP

Services we offered

VAPT of Fleet management Application

Benefits

  1. Exposed High and Medium Vulnerabilities
  2. Customized Payload taken for Penetration
  3. Coverage to OSASP top 10
  4. Thorough coverage to internal and exposed APIs
  5. Recommendation for future product development

Key Outcome

50

reduction in UAT deployment time