Case Study:
Securing a Leading Architectural Firm

Case Study:
Securing a Leading Architectural Firm

Strava Heatmap

Due to the sensitive nature of the offensive security services we provide, we have decided to redact client names from our case studies in the interest of client confidentiality. We hope that this allows us to provide a deeper understanding of the services we offer, the security gaps we identify, and most importantly, the value we can provide to your organisation.

Introduction

Our client, a large architectural development firm, reached out to us to assist them through the final phase of their development process. They were months away from launching a suite of new applications, some customer-facing and some internal. They needed a security provider capable of testing the diverse range of systems and applications to ensure compliance and robust security controls before their launch date. They also wanted a provider that understood the development process and could communicate directly with their in-house development team for the remediation of discovered issues. The engagement took place over the course of two months, with testing performed on web applications, APIs, external networks, and their AWS cloud configuration.

Requirements

Due to the tight deadlines, it was important to scope the applications effectively to ensure all deadlines were met and that the software could go live according to the stringent timeline. During the scoping phase, it was determined that the customer-facing web applications were the priority as they had the largest attack surface and, due to their public nature, would be a likely target for attackers attempting to bypass security controls for personal financial gain. The application also handled large amounts of sensitive information such as customer payment details, addresses, identification documents, and credit applications. This further highlighted the need for robust access controls and protections to mitigate the risks of data theft, as this could cause severe financial and reputational damage.

During the scoping phase, our team liaised heavily with the client's in-house developers to gain insight into the nature of the items in scope, the level of access required, and the tools to be used by testers to meet the objectives.

The determined scope included the following systems:

At the conclusion of the scoping phase, our team were equipped with all the necessary information to allow for focused testing to be performed over the course of the following month, allowing the client time to understand and remediate all discovered issues in a timely manner before the applications went live.

Services Provided

To address the client's security needs, a range of services were provided, including Web Application Penetration Testing, API Penetration Testing, AWS Cloud Configuration Security Review, and External Network Penetration Testing. For each of these services, we adopted our tried and tested methodology, which builds upon industry-recognised frameworks such as the MITRE ATT&CK Framework and The Penetration Testing Execution Standard (PTES).

The overall objective of the penetration testing was to simulate the actions of real-world adversaries in a controlled environment to assess existing security controls and preventative measures. To meet this objective, our team used advanced tools and extensive knowledge of a wide variety of systems to identify areas of weakness that would need to be addressed. For each uncovered issue, a detailed write-up was created with associated evidence and the steps required to recreate the conditions for exploitation. Write-ups focused on the risks posed to the systems’ integrity, confidentiality, and availability, with clear metrics provided for all findings, allowing identified risks to be quickly understood by various stakeholders. Remediation advice and useful resources were also provided for each finding to ensure developers were able to understand all issues and the steps required for them to be remediated effectively.

The configuration review portion of the test was performed on all services in use, which were part of the AWS cloud infrastructure. A combination of semi-automated tools and manual review was used to assess the configuration of each AWS component and highlight areas which posed a potential security risk. Once the misconfigurations were identified, a report was created using the same methodology as used for our penetration testing services, allowing discovered issues to be understood and remediated by the development team.

Key Findings

At the conclusion of testing, our team determined the overall business risk to be high. Vulnerabilities were discovered which could allow malicious actors to undermine the integrity, confidentiality, and availability of the systems in scope. A variety of possible attacks were identified, resulting in outcomes such as privilege escalation, account takeover, phishing, data theft, denial of service, and malware distribution.

Each of the tested systems/applications had unique risks which would need to be addressed before going live. The notable findings for each and their associated security impacts have been outlined below.

Web Application and API Penetration Testing

External Network Penetration Testing

AWS Cloud Configuration Security Review

All discovered issues were written up in-depth, and ready to be compiled into the final technical reports. For each finding, the following information was presented in the report:

Delivery & Outcomes

During the final phase of the engagement, reports were delivered to the client for each application/system tested. Over the course of 30 days following report delivery, our team worked closely with the client's in-house developers to answer questions and ensure that all issues were able to be remediated effectively. The status of all issues was tracked and complimentary re-testing was performed once the developers had implemented the recommended remediation steps. During this period, the overall risks posed by the applications and systems in scope were significantly reduced to a level at which we were confident to deem the systems ready for public exposure.

This engagement allowed our client to identify and effectively remediate a wide variety of issues which undermined the security of their digital infrastructure. Through thorough testing and comprehensive reporting, our team at Clearfin Security was able to facilitate an efficient remediation process with the client's development team, resulting in a hardened security posture across all scope items. We also believe that the engaging conversations with the developers helped to foster a deeper understanding of security, which will pay dividends during the client’s future software development projects.

Get in Touch

Do you have a similar need for offensive security services? If so, we’d love to talk about the services we have on offer. Our collective expertise allows us to test and identify issues in a diverse range of software and digital systems. Use the following link to book your free no-obligation consultation today.