Managed Security Services and Vulnerability Assessment and Penetration Testing Services (VAPT)

Tender ID: 529159

Tender Details

Tender #:
T.44.23  
Status:
Closed
Publish Date:
15 June 2023
Closing Date:
06 July 2023

Tender Description

MANAGED SECURITY SERVICES AND VULNERABILITY ASSESSMENT AND PENETRATION TESTING SERVICES (VAPT)

Background

Although we have a security in depth strategy, we will need to do more too as the security threat landscape is changing and we would really like to stop the threats/risks before they become critical.

Purpose

1. To outsource the Security management of detect and response/mitigate such that we can proactively detect and respond/mitigate to threats as they enter our network.

2. To conduct regular penetration testing and upgrade PIFS Vulnerability assessment capability through tools and training.


Location

Victoria   :   Melbourne