Website penetration testing

Tender ID: 491354

Tender Details

Tender #:
20916  
Status:
Closed
Publish Date:
19 April 2022
Closing Date:
29 April 2022

Tender Description

This Tender is invited by the Issuer.

The request seeks to engage experienced sellers who have capability to provide a website penetration test of the AIHW website, with a focus on a new interactive ‘subsite’ being implemented to support measuring and reporting on Australia’s Disability Strategy Outcomes Framework.

• Penetration Test Plan
• Execution of website penetration
• Penetration Test Reports
• Briefing to discuss the penetration test report