Theme: Security

Quick Links

Problem Statement

Approach

 

Projects

  • Page:
    Project: Security 2022 — Penetration Testing and Source Code Review for the openIMIS web application
  • Page:
    Project: Security 2021 — SecurityONE is the chosen partner to perform penetration testing of openIMIS web application. The objective of these security tests is to identify potential areas of concern associated to the openIMIS web application in its actual state and to determine how a motivated attacker can breach the system.

Results

Related links

Incubator pages

  • Page:
    Idea: Two-factor authentication — System shall require 2 factor authentication to verify changes in contact details table (email or phone number):
    • System shall send notification to user upon validation of user data change

    • System shall allow user to validate and approve user detail updates

Literature

Security labelled pages in the wiki

Did you encounter a problem or do you have a suggestion?

Please contact our Service Desk



This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License. https://creativecommons.org/licenses/by-sa/4.0/