fbpx

The pilot penetration tests start in Ukrainian public authorities

14.10.2020

In October, the e-Governance Academy starts security assessments and penetration tests of the two mission-critical systems of Ukrainian public institutions. The recently launched mobile app of online public services DIA and the state portal of building and construction have been selected for this testing. 

According to the project manager Epp Maaten, both test objects are very important systems, as they ensure safe and reliable access to e-services for citizens and businesses of Ukraine.

„Penetration testing is the process of testing an IT system, web application or network for potential vulnerabilities that could be exploited for malicious purposes. Penetration testing is an essential feature that needs to be performed regularly in order to secure the functioning of e-services. Owners of the IT system benefit from the testing, because it will give the overview of vulnerabilities in the target environment and the risks associated with it,” explained Maaten.

The tests will be conducted by FS Group Development Ltd, the successful tenderer of the recent public procurement. The project partners in the pilot tests are the Ministry of Digital Transformation  and the Ministry of Communities and Territories Development of Ukraine.

The pilot-testing will be conducted within the project “Cyber security readiness in Ukrainian public authorities”. The project aims to increase the readiness in Ukrainian government authorities to develop the procedure for assessing the security of government information systems. The project is funded by Estonian Development Cooperation Funds and U.S Embassy in Ukraine.