Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Content

Table of Contents
minLevel1
maxLevel7
excludeContent

Project Summary

Excerpt

SecurityONE is the chosen partner to perform penetration testing of openIMIS web application. The objective of these security tests is to identify potential areas of concern associated to the openIMIS web application in its actual state and to determine how a motivated attacker can breach the system.

Project Status

Page Properties
idMetadata

Team

SecurityOne

Start

20222021-0809-01

End

20222021-09-30

Status

Status
colourGreen
titledone

Facilitator

GIZ

Funder

BMZ / SDC

Project Value Chain

Page Properties
idRessources

Products

Concepts

Opportunity

Incubator

Project Roadmap

Source Code Review was done in August

Penetration Testing will be done September

Project Resources

3 resources

Project Sub-Pages

Child pages (Children Display)