Closed

Vulnerability testing

Tender ID: 567849


Tender Details

Tender #:
DM-25839  
Status:
Closed
Publish Date:
20 September 2024
Closing Date:
26 September 2024

Tender Description

This Tender is invited by the Issuer.

Conduct vulnerability testing by way of a web application vulnerability assessment of the beta.dss.gov.au website, to identify any security vulnerabilities including those against the ISO 27001 and ISO 31000 standards.

Key deliverables include:

  • Conduct a web application vulnerability assessment on https://beta.dss.gov.au, identifying security weaknesses and providing mitigation strategies.
  • Perform unauthenticated and authenticated testing on input fields across the site, including search and form fields
  • Use industry-standard methodology like NIST SP 800-115, OWASP ASVS for the assessment.
  • Provide a comprehensive report, including an executive summary, detailed technical findings with risk levels, remediation actions, and a summary matrix.
  • Deliver a debrief session tailored for technical and management audiences to explain findings and actions.

Other requirements:

  • Availability for ad-hoc meetings to discuss the deliverables.
  • All personnel must be Australian citizens.
  • Offshore resources not to be used.
  • No confidential information will be accessed as part of this audit.



Icon
Interested to find more tenders relevant to you and your business? You can try our advanced tender search today.