REPORT

External Penetration Test 2020 Thinkwise Platform

Thinkwise is creator and owner of the Thinkwise Low Code software platform. To be able to prove to customers that the Thinkwise Low Code platform is secure, Thinkwise has mandated nSEC/Resilience to perform a penetration test on the platform. For every single area that's been tested, the outcome was: 'good - no vulnerabilities detected'.

mockup_externalpen

The Thinkwise Platform will be the driving force behind your digital transformation.

The penetration test was performed in the start of 2020. This document describes the scope, approach and outcomes of the penetration test in a condensed form. The penetration test was augmented with a number of audit activities, in which security controls, secure configuration and secure development were discussed in interview form. 

mockup Platform Overview 1-1-1

The following topics were covered in this audit:

Secure design and architecture (both network and application level)
Secure software development (SAST, DAST, threat modeling etc.)
IT Security Controls: authorization , authentication, password management
IT Security Controls: secure communication and encryption; data protection at rest
IT Security Controls: access control / default deny

Get your free report and read everything about the outcomes of the external penetration test.

The #1 low-code platform for core systems