Company

Stringee takes proactive step to bolster system security by partnering with CyStack

CyStack Avatar

Thy Dang

Content Executive @ Marketing Team|December 27, 2023
Reading Time: 2 minutes

From 23/08/2023 to 14/09/2023, Stringee engaged CyStack to perform Penetration Testing on their two applications: Stringee APIs and StringeeX. The main goal of this initiative was to identify security vulnerabilities, evaluate their impact on the web app, comprehensively document all findings in a clear and reproducible manner, and provide recommendations for remediation. The project involved the collaboration of five highly skilled Pentesters.

stringee security

About Stringee

Stringee is a pioneer in communication programming (Communication Platform) in Vietnam, offers a versatile solution with seamless integration of voice calling, video calling, SMS, Chat, Video Conference, and Contact Center functionalities into mobile applications, websites, and administration systems via API.

StringeeX is a comprehensive multi-channel switchboard solution designed to streamline customer interactions across various channels, including hotlines, video calls, SMS, chats, emails, Facebook, Zalo, and more. By integrating multiple communication channels into a single interface, StringeeX enables businesses to efficiently respond to customers’ needs with speed and agility. This integration enhances the user experience, elevates service quality, and facilitates complete digital transformation in the realm of customer care and telesales.

Stringee enhances system security by partnering with CyStack

Identifying security as an issue of foremost significance, Stringee swiftly grasped the necessity of scheduled penetration testing procedures and purposefully engaged with outside cybersecurity corporations. After a productive inaugural assessment engagement with CyStack, Stringee exhibited confidence and sustained an ongoing cooperative relationship for the following evaluations.
After undergoing a stringent evaluation process aligned with international standards NIST SP 800-115 and OWASP Testing Guide V4, Stringee system stands out for meeting high-security standards.

NIST SP 800-115 is a technical document developed by the US National Institute of Standards and Technology (NIST), providing a comprehensive standard framework for evaluating system information security. The standard includes three main stages: planning, conducting testing and reporting results.

OWASP Testing Guide V4 is a set of standards developed by OWASP (Open Web Application Security Project) to guide and recommend web application security and testing methods. This set of standards provides a detailed catalog of test cases and testing procedures, helping to identify and mitigate common security vulnerabilities in web applications.

The achievement of cybersecurity certification serves as a testament to Stringee’s commitment to maintaining robust and reliable security protocols, ensuring the safety and trust of its users.

stringee api

About CyStack

CyStack is a leading innovative cybersecurity company in Vietnam, known for its in-depth research capabilities and building pioneering security solutions for businesses and individuals. With more than 200 enterprises and 20,000 users worldwide, CyStack is recognized as a trusted partner to organizations and a powerful leader in cybersecurity research and development.

CyStack’s products and services focus on threat detection, vulnerability management, community security, and data security, with the goal of comprehensively protecting organizations against cyber threats. These solutions are trusted and recommended by many organizations and businesses of various sizes and fields, as well as winning awards from the Ministry of Information & Communications and specialized associations for many consecutive years.

Related posts

Legback teams up with CyStack for cutting-edge security in the legal landscape
Legback teams up with CyStack for cutting-edge security in the legal landscape
January 22 2024|Company

Demonstrating proactive security leadership in legaltech, Legback recently collaborated with CyStack to perform comprehensive penetration testing on client applications, allowing the company to identify and remediate vulnerabilities before threats arise. The successful 20-day project involved five skilled testers thoroughly detecting gaps, assessing risks, and providing clear fixing advice to bolster defenses across Legback’s systems. About …

Vayana collaborates with CyStack to assess the security of Vayana Debt Platform (VDP)
Vayana collaborates with CyStack to assess the security of Vayana Debt Platform (VDP)
December 21 2023|Company

Vayana commissioned CyStack to perform an audit on their smart contract from November 2nd to November 10th, 2023. A team of four engineers scrutinized the code to evaluate adherence to provided specifications, identify language-specific vulnerabilities, and manually inspect functionality. The audit aimed principally to determine the security, robustness, and proper operation of the smart contract …

CyStack at FIDO APAC Summit 2023: Innovative strategy and vision for a promising digital future
CyStack at FIDO APAC Summit 2023: Innovative strategy and vision for a promising digital future
September 8 2023|Company

During the three days from August 28 – 30, representative of CyStack – CEO & Founder Mr. Nguyen Huu Trung was present at FIDO APAC Summit 2023 held at Vinpearl Nha Trang, Khanh Hoa and delivered the presentation “From Password to Passwordless”. The summit took place under the sponsorship of the Ministry of Information and …