en flag +1 214 306 68 37

Our Project Portfolio

By Industry
By Service
By Solution
Results for

Penetration Testing for reconice to Improve ePHI Security

ScienceSoft verified the IT infrastructure of a speech recognition software provider against vulnerabilities and conducted black box pentesting of their solution used at 500+ healthcare organizations to ensure ePHI remained uncompromised.

LEARN MORE

Pentesting of 11,500 IPs and 50 Apps for a Warehouse Automation Provider

ScienceSoft's security engineers carried out black box penetration testing for the world's leading warehouse automation provider. In just 15 days, ScienceSoft's ethical hackers tested a large-scale IT infrastructure of 11,500 IP addresses and 50 applications.

LEARN MORE

Telehealth App Audit and Refactoring to Launch a HIPAA-Compliant MVP

In just three months, ScienceSoft audited and refactored the code of a telehealth software platform, fixed critical defects, and stabilized the features. The outcome was a high-quality HIPAA-compliant software MVP ready to enter the market.

LEARN MORE

Ecommerce Solution Pentesting for a Company Providing Software for Airlines

ScienceSoft’s security testing team performed ecommerce platform penetration testing for a European company providing digital solutions for airline companies to manage their travel business processes.

LEARN MORE

Pentesting for a Remote Patient Monitoring Vendor to Ensure HITRUST CSF and HIPAA Compliance

ScienceSoft conducted gray box penetration testing of web, iOS, and Android apps for a remote patient monitoring solution. Following our remediation guidance, the Customer effectively enhanced its security level, which was confirmed by a retesting round.

LEARN MORE

Health Check and an Improvement Plan for On-Premises SharePoint Deployment

ScienceSoft performed the health check assessment of the Customer's SharePoint portal, evaluated the viability of the existing solutions and provided feasible recommendations on how to restore the correct functioning of the portal, as well as shared their vision of the future migration project.

LEARN MORE

Extensive Quality Assessment of a Patient Portal to Improve HIPAA Compliance, Security, and Performance

ScienceSoft conducted code review, vulnerability scanning, malware detection, pentesting, and database consistency review to verify the quality and security of the Customer’s patient portal. Our remediation guidance helped mitigate security and performance issues.

LEARN MORE

Penetration Testing of Mobile IoT apps and Smart Security Cameras

ScienceSoft performed penetration testing of iOS and Android IoT apps and 2 smart security cameras to pinpoint possible vulnerabilities and confirm that data exchange is performed with specific AWS servers only.

LEARN MORE

Testing of Software for User Behavior Compliance Management

ScienceSoft testing team assured the compliance of TCIM, a part of IBM TIvoli Software, with the high IBM standards. We performed system tests of the product on the environment close to the Customer's as much as possible as well as extended performance, security, functional and internalization tests.

LEARN MORE