Castled's Security Soars with Astra Pentest

Vulnerabilities Found
1
1 Audit Done
Abhilash Thulaseedharan
Co-founder, Castled

Castled, is a next-generation, warehouse-native customer engagement platform established in 2021 by Arun Thulasidharan, Abhilash Thulaseedharan, and Franklin George. It helps customers run hyper-personalized marketing campaigns directly on top of one’s data warehouse. 

Traditional marketing automation tools came with the maintenance of pipelines prone to breaking while moving customer data. Castled provides flexibility in the creation of relevant and dynamic user segments in your warehouse with zero dependencies on data teams or SQL knowledge to do so. 

Wanting to go the extra mile to ensure the security of their systems, Castled began the search for the right penetration testing company that could help them with the endeavor. The search ended with them finding Astra Security as the perfect solution to help assess the company’s security systems.  

The Challenge

The company was looking for a reliable pentest partner that could aid them in achieving compliance, namely SOC2. Having a huge time constraint, it was important that the pentest company chosen by them be quick and efficient in its services. 

Astra Security’s automated scanning feature, well-designed reports, and dashboard helped Castled navigate the testing of their security systems seamlessly well within the timeline. 

Favorite Features

Features that were loved by Castled include:

  1. Automated Scans

Astra’s automated scans aided with continuous monitoring of assets to detect the presence of vulnerabilities within security. Resolution of detected vulnerabilities helped in achieving compliance and making the company more secure. 

  1. Detailed Reports

Another appreciated feature was the detailed thoroughly exhaustive vulnerability report that was informative and provided a comprehensive view of their website’s security posture. 

  1. Well Designed Dashboard

The well-designed dashboard helped the company navigate through the vulnerability scan results, and analytics seamlessly mentioning easy-to-understand remediation measures for each vulnerability discovered. 

  1. Responsive Team

Astra Security’s responsive team made it easy for Castled to rely on its VAPT services, clear queries, remediate vulnerabilities, and achieve compliance that much faster.

 

Results And Benefits

The number of vulnerabilities helped uncover - 48

Having found the ideal penetration testing solution in Astra Security, Castled has one manual penetration test done which resulted in the detection of 48 vulnerabilities with 15 solved and 33 unsolved vulnerabilities. 

Benefits reaped by Castled from Astra’s VAPT services: 

  1. Achieving SOC 2 compliance
  2. Detection and resolution of vulnerabilities within their security. 
  3. Pentesting is done within the required time period with no delays. 

According to Laurent:
"As Astra is included in all Themecloud plans It has become a reason for potential customers to choose Themecloud over it's competitors as Themecloud offers security protection out of the box."
Key Highlights
Reliability in Pentesting
Achievement of SOC 2 Compliance
Quick Vulnerability Detection
Responsive Security Support
Favorite Features
Automated Continuous Monitoring
Comprehensive Vulnerability Reporting
Easy Dashboard Navigation
Get started now

Protect your website in 3 mins with Astra!