Content

Project Summary

SecurityONE is the chosen partner to perform penetration testing of openIMIS web application. The objective of these security tests is to identify potential areas of concern associated to the openIMIS web application in its actual state and to determine how a motivated attacker can breach the system.

Project Status

Team

SecurityOne

Start

2021-09-01

End

2021-09-30

Status

Facilitator

GIZ

Funder

BMZ / SDC

Project Value Chain

Products

Concepts

Opportunity

Incubator

Project Roadmap

Source Code Review was done in August

Penetration Testing will be done September

Project Resources

3 resources

Project Sub-Pages