Follow us on twitter.  

Security testing is the primary method that organisations undertake to validate that systems do not have vulnerabilities that could expose the organisation to attack. Traditionally called penetration testing or hacking, the objective of the test is to identify vulnerabilities in a system and help to fix them before they are exploited.

Penetration testing is a perfect solution for systems that regularly have security audits undertaken and the objective is to find vulnerabilities that have been introduced into the system. One of the key problems that penetration testing has is the skill level of the tester, as well as the coverage the tests undertakes. As penetration tests are undertaken over a certain period of time, it is not uncommon to have substanial areas that are not tested or are missed as a part of the test plan.

Appsecure has introduced a new approach called assurance testing. Although we provide penetration testing services that provide the depth of finding vulnerabilities, assurance testing provides coverage and is executed against a well documented test plan and number of test cases. Assurance testing not only provides the depth of penetration testing but also provides the coverage thus ensuring all critical areas of a system are covered.

Our team in 2012 has over 30 years of combined experience in security testing. We perform penetration and assurance testing against all systems including Web, Thick client, Mobile, Web Services and other application platforms. Our test plans also include validation of the core delivery platform for the service, as well as any accessible connected data system undertaken during the assessment.

With such a signficant push into the mobile application market and delivery of information systems over mobile devices, our team has worked on a number of unique testing programs for these types of systems. Common "hacking" methodologies provide limited understanding of security posture on these devices, as the back-end code, functionality and UI is different to the common systems. 

Our research team all have a background in Application, design, development, project management and maintenance especially with web applications, desktop thick clients and mobile systems. Our experience in these areas and a dedicated focus on application and data security has ensured that Appsecure is the leading provider of security testing services in this field within Australia and the Asia Pacific Rim.

Depending on your requirements, Appsecure also offers a hybrid testing program that may provide the analysis required by the organisation. To better understand the requirements as well as what each type of testing program can offer contact us today. 

 
Client Enquiry Request (complete the form below, and we'll contact you)
Name: Company:
Email: Contact Number:
   We take privacy seriously, read our privacy policy
 



Audit & Compliance
Security Testing
Education & Awareness
Strategic Planning (SDL)
Risk Management
Cloud Security
PCI Compliance
Data Protection

Are you a client? Our client portal provides real-time access to your reports, as well as our knowledge portal and secure file transfer.
Username:
Password:
Register for Access
Forgot your password?
Terms & Conditions of Use

Latest blogs, articles and advisories from our research and testing team....
 
Avoid Common PCI Pains
Avoid a lot of the common mistakes made with PCI!
 
Maximise Education ROI
Get better ROI on your education programmes!
 
How to Secure the Cloud
How to securely deploy into the cloud for applications.
 
Assurance Vs Penetration
Whats the difference between the two types of testing?
 
  Read More..


Copyright © 2018 - 2020 Appsecure Pty Ltd  |  ACN 132 491 644  |  info@appsecure.com  |  02 9160 7045   |  BRISBANE - SYDNEY - MELBOURNE - CANBERRA