Skip to content

Whitepaper

External Penetration Test 2020 Thinkwise Platform

Thinkwise is the creator and owner of the Thinkwise low-code software platform. To be able to prove to customers that the Thinkwise low-code platform is secure, Thinkwise has mandated nSEC/Resilience to perform a penetration test on the platform. For every single area that's been tested, the outcome was: 'good - no vulnerabilities detected'.

Get it now!

Backplate - tnll