Copied to clipboard

Flag this post as spam?

This post will be reported to the moderators as potential spam to be looked at


  • adrianfriend 67 posts 68 karma points
    Oct 14, 2011 @ 12:08
    adrianfriend
    0

    Penetration testing

    Hi All,

    Has the core team or anyone else had a pen test done on a vanilla install of Umbraco 4.x, as client is asking.

    Any info would be good to go back to them with

    Adrian

  • Richard 146 posts 168 karma points
    Oct 14, 2011 @ 12:25
    Richard
    0

    Adrian,

    One of our clients had a penetration test run against an Umbraco 4.0.4.2 site, and it passed. As the report is company confidential I can not give any further information.

    Cheers

  • adrianfriend 67 posts 68 karma points
    Oct 14, 2011 @ 12:29
    adrianfriend
    0

    Hi Richard,

    I had a client site tested against 4.0 but none since and need to know whether the lastest version passes.

    Understand that the report(s) would be confidential just need to know whether it passes more than anything.

    If any core team members are reading - what security checks do you make/do when releasing major/minor versions?

    Adrian

  • Richard 146 posts 168 karma points
    Oct 14, 2011 @ 12:39
    Richard
    0

    Adrian,

    As I said, it did pass.

    Cheers

    Richard

Please Sign in or register to post replies

Write your reply to:

Draft