Qatar Development Bank

About the Client

Qatar Development Bank

The Challenge

Web Application Penetration Testing

Qatar Development Bank has located in Doha, Qatar which was facing some Network & Web-based challenges. Indian Cyber Security Solutions was asked to perform a white box network & web security audit on software & its internal office network. The challenge to the network & web security audit team of Indian Cyber Security Solutions was to perform the entire audit process within 7 working days.

The Solution

Indian Cyber Security Solutions was ready to perform the network-based & web-based penetration testing on their internal office network security, ISO 27001 lead auditor, network & Web penetration tester were assigned to take up this challenge.

The project was done in the following steps:

Stage 1:

The Scope of work was defined by the client. The internal office network architecture & and the layout of the network & web application shared with Indian Cyber Security Solutions. NDA (Non-Disclosure-Agreement) was signed between both the parties.

Stage 2:

The 2nd Stage of risk management and mitigation has started, evaluating the key assets involved in their web applications such as firewalls, IDS, IPS, routers, and others. Some medium level vulnerabilities were found in their web application & network by the Indian Cyber Security Solutions team.

Stage 3: Rectification as per suggestion

The 3rd Stage which is the most important stage of the project as the client was suggested the rectification from Indian Cyber Security Solutions. As per the suggestion after the network & web security audit conducted by Indian Cyber Security Solutions. The Qatar Development Bank was able to find out solutions as per the suggestion mentioned by the Indian Cyber Security Solutions team.

Stage 4: Final Assessment and VAPT project submission 

At the end of the 6th working day, the Qatar Development Bank network system administrator & web developer had already updated the operating system & their web application suggested by the Indian Cyber Security Solutions team. The final stage of vulnerabilities assessment had begun as the Indian Cyber Security Solutions team members had started retesting the network architecture & web application as mentioned in the scope of work to find out all the vulnerabilities which were found previously and the network system administrators & web developer were able to update their operating system & web application. Indian Cyber Security Solutions team was able to generate the VAPT report and had handed over the document to the client along with the certificate.

The Deliverable

The customized reports were provided to the Client as per their requirements the details are mentioned below:

  • Executive Presentation: Overview of the entire application, the vulnerabilities found and the recommendations were made to mitigate the threats identified on the software.
  • Detailed Technical Report: Detailed Technical Report has been generated on the basis of Proof-of-Concept, detailed exploitation of all the identified vulnerabilities.
  • Excel Tracker: Vulnerability tracker aimed at helping the IT assets owner keep track of the vulnerabilities, remediation status, action items, etc.

The Benefits

The benefits are discussed below by conducting thorough security tests and identifying the vulnerabilities:

  • Risk Benefits: Risk management of the issue by finding the vulnerabilities and recommended solutions with proven methods to enhance security.
  • Cost Savings: Indian Cyber Security Solutions suggested Risk mitigation measures are cost-effective based on the client's requirements.
  • Client Satisfaction: Web-Application Security Assessment was conducted with minimum interruption to identify security vulnerabilities, impacts, and potential risks.