Network Penetration Testing

Tender ID: 545120

Tender Details

Tender #:
DM-21395  
Status:
Closed
Publish Date:
28 November 2023
Closing Date:
12 December 2023

Tender Description

This Tender is invited by the Issuer.

Supplier to arrange a Penetration Test against National Archives of Australia all front-facing services, to ensure recent Essential 8 improvements have improved our maturity level, web application security vulnerabilities are mitigated, and cyber resilience have been improved.

The scope will cover our M365 services, databases, Express Route etc, DMZ, Remote Access Solution/s and any other front facing services expose to/through the internet as directed by NAA. Rules of engagement will be developed on completion of this ATM

 Estimated start date: Wednesday, 03 January 2024

Initial contract duration: up to 6 months

Extension term: 6 months

Number of extensions: 1

Location of work: ACT