Calvin Risk AG

Calvin Risk AG: Rapid Risk Reduction Through Targeted Mini Pentest

An 8-hour Mini Pentest uncovered 12 vulnerabilities - all fixed and verified within 5 days.

5
Days to 100% Fix
12
Vulnerabilities Found
8h
Testing Effort
100%
Fixed & Verified
Industry SaaS / AI Governance
Company Size Scale-up
Service Mini Pentest
Risk Reduction High → Low

The Challenge

Calvin Risk AG is a fast-growing Swiss scale-up developing a cloud-native SaaS platform for AI Governance, Risk Management, and Compliance for enterprise customers in highly regulated industries.

As a growing scale-up, Calvin Risk AG wanted to quickly gain clarity about potential security risks in their AI Governance SaaS platform without interrupting development with a multi-week pentest.

SaaS companies in the AI governance space face unique security challenges: They process highly sensitive corporate data about AI usage, compliance status, and risk assessments. A data breach could not only trigger GDPR consequences but also permanently damage trust with enterprise customers in regulated industries.

The Scale-up Dilemma

"We faced a classic scale-up problem: Ship features fast vs. enterprise-grade security. Our platform processes highly sensitive AI governance data. A security incident would have GDPR consequences and could jeopardize key accounts and new enterprise deals. We had to ensure our security kept pace with our growth."

The engineering team had already implemented several security measures: regular code reviews, automated SAST/DAST scans in the CI/CD pipeline, and security best practices in development. However, one central question remained: Had we overlooked critical gaps that an attacker could exploit?

The challenge: Conduct an external, professional security assessment that provides real attacker perspectives - but without tying up the development team for weeks or endangering the production environment.

The solution: A focused 8-hour Mini Pentest against the production environment. Maximum security insights with minimal time investment and no development interruption.

Test Strategy & Focus

The Mini Pentest focused on full 8 hours of intensive, manual penetration testing. Thanks to the complete OpenAPI specification, we could prioritize extremely quickly and dedicate the entire time to actual testing.

OpenAPI as Foundation

Complete API documentation enabled fastest prioritization and direct testing without time-consuming exploration.

8h Full Testing

Complete concentration on manual pentesting: authentication, authorization, tenant isolation, data access, and API security.

Focus: CVSS > 7.0

Clear prioritization on critical and high-severity vulnerabilities - everything with CVSS score above 7.0 was tested intensively.

Separate Reporting

The detailed reporting and management summary were created after completion of the 8 testing hours and billed separately. This way, the entire booked time could be used for actual testing.

The manual approach uncovered business logic vulnerabilities and tenant errors that automated scans cannot detect - especially critical authorization issues that are only identifiable through contextual understanding of business logic.

Findings Overview

Within 8 hours, we identified 12 vulnerabilities (1 Critical, 3 High, 3 Medium). The Calvin Risk team responded with impressive speed, fixing all findings within 3 business days. A retest on October 13, 2025 confirmed: 100% remediated.

1 Critical
3 High
3 Medium
5 Other

The Most Critical Risks

For confidentiality reasons, we don't disclose specific technical details. The categories show the range of risks:

Authentication

Session hijacking risks during sensitive account changes

Authorization

Privilege escalation through missing server-side validation

Input Validation

Injection risks through bypassable client filters

Data Exposure

APIs returned more data than necessary

Potential Business Impact

The identified vulnerabilities could have led to account takeover, data leaks with GDPR consequences, and loss of trust with enterprise customers. Estimated damage in case of incident: six-figure amount.

The Attack Chain: From Reconnaissance to Account Takeover

The following narrative shows our testing approach and the most critical findings - anonymized, but detailed enough to illustrate our methodology and the severity of the risks.

Phase 1: Mapping the Attack Surface

We began with a systematic analysis of the SaaS platform from an attacker's perspective. With access to a regular user account, we first mapped all functionality: What features exist? Which API endpoints are called? Where is sensitive data processed?

The platform followed a modern Single Page Application architecture: A React frontend (Next.js) communicating via a RESTful API with a Django backend. Typical for SaaS systems, there were several critical functional areas we prioritized:

  • User Management: Account creation, profile changes, password resets
  • Organization Management: Multi-tenant architecture with org switching
  • Data Access: AI governance data, risk assessments, compliance reports
  • Admin Functions: User administration, permissions, system settings

Our experience shows: For SaaS platforms, the most critical vulnerabilities typically lie in authentication and authorization logic as well as tenant isolation. We focused our testing precisely here.

Phase 2: Session Management Vulnerabilities

When analyzing the authentication flow, we tested a critical scenario: What happens when a user makes sensitive account changes? In security-critical systems, certain actions - such as email changes or password resets - should invalidate all existing sessions to prevent session hijacking attacks.

We set up a test scenario: Two browser sessions with the same user account. In Session A, we changed the account's email address. Then we checked Session B: Was this session still active?

Result: Critical finding. The old session remained fully functional. An attacker who had temporarily gained access to a session (through XSS, man-in-the-middle, phishing, or physical access) could maintain that access - even after the victim changed their password.

Business Impact: Account Takeover

This vulnerability enabled account takeover scenarios. An attacker with brief session access could:

  • Maintain access even after password change
  • Access sensitive AI governance data
  • Cause compliance violations (GDPR Art. 32)
  • Damage trust with enterprise customers

Root Cause: The implementation relied on frontend logic for session invalidation. The backend did not proactively validate all existing sessions during critical account changes. This is a classic example of a business logic vulnerability that automated scanners cannot find - but that real attackers would exploit.

Phase 3: Authorization Bypass Through Missing Backend Validation

Next, we tested the authorization logic. For multi-user systems, the crucial question is: Can a user access data or functions that don't belong to them?

We analyzed the API calls made when accessing various features. In user management, we noticed: The API accepted user IDs as parameters. Classic test case for Broken Object Level Authorization (BOLA) - one of the most common API vulnerabilities according to OWASP API Security Top 10.

We tested whether we could access other users' data by manipulating the user ID in the API request. Multiple endpoints were vulnerable. The frontend application only displayed valid IDs, but the API endpoints did not sufficiently validate server-side whether the requesting user was authorized to access the requested data.

This enabled Horizontal Privilege Escalation: A regular user could access data from other users in the same organization. For sensitive AI governance data, this is a clear GDPR violation and breach of trust.

Why Scanners Don't Find This

Automated tools only see what's visible in the frontend. They "click" through the app like a normal user. Authorization bypasses through API parameter manipulation require manual analysis of API logic, understanding of business rules, and targeted testing of edge cases.

Phase 4: Input Validation Gaps

We systematically tested input validation at various entry points. Modern frameworks like React offer some protection against XSS through automatic escaping. Nevertheless, we found several places where validation was insufficient.

Particularly problematic: The platform used client-side validation for critical inputs without repeating this server-side. An attacker can trivially bypass client validation - either through direct API calls (e.g., with curl or Burp Suite) or by manipulating JavaScript code in the browser.

We identified several endpoints potentially vulnerable to SQL Injection or Command Injection because backend validation was missing. While Django's ORM fundamentally protects against SQL injection, improper use of raw queries or dynamic filters can introduce vulnerabilities.

Phase 5: Excessive Data Exposure in APIs

A common problem in API-first architectures: APIs return more data than the frontend needs. Developers often implement "universal" API endpoints that return complete object structures, even though the frontend only displays certain fields.

We analyzed the API responses and found several endpoints containing sensitive data that wasn't displayed in the frontend - but was visible to anyone querying the API directly. This included internal IDs, technical metadata, and in some cases even data from other organizations.

The principle should be: APIs only return what the client needs and the user is allowed to see. Every additional field is a potential information disclosure.

What Impressed Us: Security Awareness

Despite the vulnerabilities found, it was evident that the team takes security seriously: The architecture was fundamentally solid, modern frameworks were used, HTTPS was implemented everywhere, and many best practices were already in place. The vulnerabilities found were typical for fast-growing scale-ups: gaps in implementation depth, not fundamental architectural flaws.

That's precisely why remediation was so successful: The team immediately understood the findings and implemented systematic fixes.

From High Risk to Low Risk in 5 Days

Day 1-2: Pentest

8 hours focused manual testing against production. OWASP Top 10, API Security Top 10, PTES standards.

Day 2: Report

Delivery of complete report with 12 documented findings, reproduction steps, business impact, and prioritized recommendations.

Day 2-4: Remediation

Calvin team prioritized by business impact and fixed all critical and high-severity findings. Impressive response speed.

Day 5: Retest

Complete verification of all fixes. Result: 100% remediated. All 12 vulnerabilities closed, fixes technically sound.

The Mini Pentest delivered exactly what we needed: Quick clarity about critical risks without weeks of effort. The focused approach and clear, actionable recommendations enabled our team to fix all findings within a few days. The retest results confirm: Our platform is now significantly more robust and enterprise-ready.
Client
Syang Zhou CTO & Engineering Team

The Outcome: Measurable Improvements

100% Remediation

All 12 vulnerabilities fixed and verified in retest

Risk Level: High → Low

Drastic risk reduction in just 5 days

Zero Downtime

No service interruption during test & fixes

ROI

8h testing + 3d engineering = Avoided breach costs (6-figure)

Business Value for Calvin Risk AG

  • Compliance-Ready: Higher security standards met for regulated enterprise customers
  • Customer Confidence: Demonstrably secured system strengthens due diligence with key accounts
  • Incident Prevention: Proactive remediation prevented potential GDPR-relevant data leaks
  • Security Maturity: Team learned from findings and integrated best practices into SDLC
  • Sales Enablement: Verified security posture as argument in enterprise deals
Before vs. After

Before: Overall Risk Level: High. Critical vulnerabilities in auth, authorization, data exposure.

After: Overall Risk Level: Low. All critical paths closed, robust validation, step-up auth, updated dependencies.

Key Takeaways

This engagement reinforced several central security principles that apply universally to SaaS companies and scale-ups:

Server-Side Validation Is Non-Negotiable

Client-side controls can always be bypassed. Every security-relevant decision - authentication, authorization, input validation - must be validated on the server. Frontend controls are UX, not security.

Business Logic Needs Security Reviews

The most critical findings weren't technical exploits but logical vulnerabilities in auth/authz flows. Automated scanners don't find these. Security-focused code reviews and manual testing are irreplaceable.

Early Testing Saves Costs

8 hours of testing found vulnerabilities that could have caused six-figure damage in production. The earlier in the SDLC security tests occur, the cheaper the remediation - and the lower the risk of a real incident.

Scale-ups Can Unite Security and Speed

The myth that "security slows innovation" is false. Calvin Risk proved: With the right approach (focused testing, clear prioritization, fast remediation), enterprise-grade security can be achieved without blocking development.

Session Management Is Critical for SaaS

For multi-tenant SaaS systems, robust session management is essential. Sessions must be invalidated during critical account changes. Step-up authentication should be implemented for sensitive actions.

API-First = Security-First

In modern SPA architectures, the API is the actual attack surface. OWASP API Security Top 10 should be as standard as OWASP Top 10. Special focus: BOLA, Excessive Data Exposure, missing rate limiting.

The Most Important Lesson: Security Culture Beats Security Tools

What distinguished Calvin Risk wasn't perfect security (that never exists), but the response to findings: Quick understanding, systematic prioritization, clean fixes, complete verification. This security culture is the difference between a pentest as a compliance checkbox and real security improvement.

What's Next?

Calvin Risk AG demonstrated through rapid response and structured remediation that they take security seriously. The platform matured from High Risk to Low Risk - a solid foundation for enterprise-grade SaaS operations.

Recommended Next Steps

  • Full-Scope SaaS Pentest (5-7 days): Quarterly or after major releases for deeper business logic examination
  • Security Code Review: For critical auth/authorization changes
  • Secure SDLC: Security champions, SAST/DAST tools, security awareness training
  • Incident Response Playbook: Preparation for security incidents
Facing Similar Challenges?

As a scale-up, gain quick clarity about security risks without blocking development? Let's discuss how a Mini Pentest can help your platform. Contact us for a no-obligation conversation.

We're here for you

Facing similar challenges?

Have questions about our services? We'd be happy to advise you and create a customized offer.

Quick Response

We'll get back to you within 24 hours

Privacy

Your data will be treated confidentially

Personal Consultation

Direct contact with our experts

Contact DSecured