Partnering with Thoropass for Superior Cybersecurity

image

SOUND

Services

  • Penetration Testing

Industry

  • Cybersecurity and Compliance

Operating Model

  • Managed Services

Thoropass is a leading SaaS company dedicated to helping businesses achieve and maintain compliance through innovative software and expert services. Founded in 2019, Thoropass simplifies the complex process of compliance with a comprehensive platform that supports frameworks like SOC 2, ISO 27001, PCI DSS, HITRUST, HIPAA, and GDPR. By integrating smart automation, expert guidance, and a centralized system of record, Thoropass ensures that businesses can focus on growth while staying compliant with regulatory requirements.

Over the past two years Thoropass partnered with The Hundred to support the penetration testing service that Thoropass makes available to its customers. This collaboration ensured that clients received the highest quality cybersecurity services, enhancing their compliance journey with thorough and reliable testing.

image

Our contribution

Delivering Superior Penetration Testing Services

Our team at The Hundred provided comprehensive penetration testing services to Thoropass's clients. We delivered high-quality penetration testing services, ensuring that clients' systems were secure and compliant with regulatory standards. By leveraging our expertise, we helped Thoropass' customers meet and exceed SOC2, HIPAA, PCI-DSS, ISO 27001 compliance requirements. Our work included thorough testing, detailed reporting, and continuous support, enhancing the overall security posture of Thoropass's client base.

image

Challenge

Meeting Compliance and Security Needs

Thoropass works with a vetted ecosystem of partners to expand capacity and efficiently reach new markets including to deliver specialized penetration testing services to their clients, ensuring compliance and robust security. The challenges included conducting thorough penetration tests to identify and remediate security vulnerabilities, as well as delivering timely and detailed reports while maintaining seamless communication with clients.

Collaborative development and expertise integration

  • Understanding Requirements

    We conducted a thorough analysis of Thoropass's needs, focusing on providing comprehensive penetration testing services that align with their compliance frameworks. This involved understanding the specific regulatory requirements and security challenges faced by Thoropass's diverse client base.

  • Direct Client Engagement

    Worked directly with Thoropass's clients, providing hands-on support. We ensured their clients understood the results of the tests and could implement all recommendations effectively. This direct engagement helped foster a stronger security culture within client organizations.

  • Innovative Testing Methodology

    Developed a robust testing methodology that includes real-time monitoring, threat simulation, and detailed vulnerability assessments. Our approach ensured that we could identify potential security gaps and vulnerabilities efficiently, providing actionable insights for remediation.

  • Collaborative Efforts

    Worked closely with Thoropass's industry experts and stakeholders to ensure our services met all technical and regulatory requirements. Our collaboration extended beyond testing to include regular updates, feedback sessions, and alignment with Thoropass's strategic objectives.

  • Continuous Improvement

    After each testing phase, we collected feedback from clients and Thoropass to refine our methodologies and approaches. This iterative process helped us enhance the effectiveness of our penetration testing services over time.

  • Comprehensive Reporting

    Delivered detailed, easy-to-understand reports that outlined our findings, recommendations, and action plans. These reports helped Thoropass's clients clearly understand their security posture and the steps needed to improve it.

  • Proactive Risk Management

    Implemented proactive measures to identify potential future threats and vulnerabilities, allowing Thoropass's clients to stay ahead of emerging cybersecurity risks.

image

Tech stack

Methodologies

  • Web Application Penetration Testing

  • Red Teaming

  • Network Penetration Testing

  • Cloud Configuration Assessment

  • Active Directory Testing

Web & API Testing

  • Postman

  • Ffuf

  • OWASP ZAP

  • SQLMap

  • Nikto

  • Burp Suite Professional

Network Security

  • nmap

  • nslookup

  • Metasploit

  • Masscan

  • DirBuster

  • arp-scan

  • tcpdump

  • smbclient

  • CrackMapExec

  • Responder

  • BloodHund

  • Mimikatz

  • OpenVAS

  • enum4linux

  • ldapsearch

  • RustScan

Mobile Security

  • adb

  • apktool

  • jadx

  • MobSF

  • mitmproxy

  • Frida

  • Burp Suite

  • Objection

  • Radare

  • Hopper

Source Code Analysis

  • SonarQube

  • Graudit

  • Horusec

  • ESLint

Collaboration & Project Management

  • Hive

  • Notion

Key achievements

  • Understanding Requirements

    We conducted a thorough analysis of Thoropass's needs, focusing on providing comprehensive penetration testing services that align with their compliance frameworks. This involved understanding the specific regulatory requirements and security challenges faced by Thoropass's diverse client base.

  • Direct Client Engagement

    Worked directly with Thoropass's clients, providing hands-on support. We ensured their clients understood the results of the tests and could implement all recommendations effectively. This direct engagement helped foster a stronger security culture within client organizations.

  • Innovative Testing Methodology

    Developed a robust testing methodology that includes real-time monitoring, threat simulation, and detailed vulnerability assessments. Our approach ensured that we could identify potential security gaps and vulnerabilities efficiently, providing actionable insights for remediation.

  • Collaborative Efforts

    Worked closely with Thoropass's industry experts and stakeholders to ensure our services met all technical and regulatory requirements. Our collaboration extended beyond testing to include regular updates, feedback sessions, and alignment with Thoropass's strategic objectives.

  • Continuous Improvement

    After each testing phase, we collected feedback from clients and Thoropass to refine our methodologies and approaches. This iterative process helped us enhance the effectiveness of our penetration testing services over time.

  • Comprehensive Reporting

    Delivered detailed, easy-to-understand reports that outlined our findings, recommendations, and action plans. These reports helped Thoropass's clients clearly understand their security posture and the steps needed to improve it.

  • Proactive Risk Management

    Implemented proactive measures to identify potential future threats and vulnerabilities, allowing Thoropass's clients to stay ahead of emerging cybersecurity risks.

image
image
image

Key achievements

Results and impact

Success Metrics

5/5

App Score Rating

100k

Daily Active Users

1M+

Registered Users

90+

Cryptocurrencies Supported

Testimonial

The Hundred was our strategic development partner. They heavily influenced what LiteBit was, sharing a big part in achieving our success. With a deep understanding of both the Crypto and Fintech industries and their engineers' excellence, they helped LiteBit position as one of the fastest-growing and respected cryptocurrency brokers globally. They simply breathe Crypto!

-Erwin Veldhus, CPTO, LiteBit

conclusion image relative z-[1]

Conclusion

Long Term Partnership

As our partnership matured, the scope of our collaboration expanded significantly. We continuously deployed new functionalities and improvements, which led to notable milestones and a strengthened market presence. Our joint efforts resulted in enhanced user experiences, increased transaction volumes, and expanded cryptocurrency offerings. This collaborative journey improved LiteBit's reputation as a leading European crypto broker, and also facilitated its adaptation to evolving market demands and regulatory requirements. Despite LiteBit's eventual cease of operations, the innovations achieved during our collaboration left a lasting impact on the crypto market.

Previous

image

Anyone

Next

image

LiteBit