Delivery of cyber-security assessment and penetration testing for the APSJobs platform

Tender ID: 555389

Tender Details

Tender #:
DM-23523  
Status:
Closed
Publish Date:
24 April 2024
Closing Date:
01 May 2024

Tender Description

This Tender is invited by the Issuer.

The request seeks to engage an experienced seller with capability to undertake a specialist cyber-security assessment of the APSJobs platform and indicate the current cyber security state and Penetration testing of this platform.

The Australian Public Service Commission (APSC) is seeking a suitable supplier to conduct penetration testing (and if required, additional penetration testing) in alignment with the Attorney-General’s Department’s (AGD) Protective Security Policy Framework and Australian Signals Directorate’s (ASD) Information Security Manual (ISM).

The supplier will also need to compile the assessment into a report