LARAVEL AUDIT PACKAGE

Starting at 890$ CAD

WHY PERFORM AN AUDIT?

Slow application, frequent bugs, security issues?

Do you want an external opinion on the development of your application?

Or simply to assess the technical debt, security, and robustness of your application?

about

Our audits are designed to:

When is it worthwhile to conduct an audit of your application?

If for various reasons you have doubts about the quality of the code of your ongoing project (especially if development is done abroad).

If you are considering improving your existing application, it is good to have an overview of the code’s condition to make an informed decision.

If you’re unsure whether to optimize your SaaS or undergo a full redesign, we can guide you.

Before investing in or acquiring a SaaS application or a Laravel website, our audit provides a full evaluation for an informed decision-making.

OUR PACKAGES

Don't know which one to choose?

Essential Audit

For initial assessments and compliance checks



1 week

890$ CAD



Analyses performed:

  • Application installation process
    Is there a documented and functional installation process?
    (readme)
    If yes, installation of the project locally
    List of issues encountered
  • Dependencies and framework versions
    Scan of front-end and back-end dependencies with analysis tools
    Analysis of results and impacts.
  • Technical debt, bugs, code smells, and security
    Installation and configuration of the tool on your project.
    Project scanning
    Link with the comprehensive dashboard and details of all issues.
    Analysis of the overall state of the application.
  • Essential report
    Document with audit results and analysis
  • Interview with questions
    1-hour session for explaining results and analysis.

Recommanded

Full Audit

For in-depth analysis and strategic recommendations



2-3 weeks

1490$ CAD



Analyses performed

  • The Analyses of the Essential Audit
    Analysis of the application installation process
    Analysis of dependencies and framework versions
    Detailed analysis of technical debt, bugs, code smells, and security
  • Back-end
    Installation and configuration of the tool on your project
    Project scanning
    Testing levels 1 to 9 based on the number of issues
    High-level analysis of the results
  • Front-end
    Installation and configuration of the tool on your project.
    Project scanning
    High-level analysis of the results
    ECMAScript verification.
    Verification of coherence in the technologies used.
  • Organization of assets and compilation (CSS, JS)
    Check if they are properly in the resources file and if the files are well separated.
    Verify if the compilation is functional and up-to-date.
    Searching for "script" and "style" tags in blade or PHP templates.
  • Console errors
    Reporting errors present in the Google Inspector console for the most important pages of the app.
  • Database deployment
    Check if the migration and seeding processes are in place.
    If possible, run the application in an empty state.
    If the application is still in development, consider the migration script.
    Check the migration script Dump DB if the application is in production.
  • Code spelling and naming conventions
    Verify that the code and comments are in English.
    Analysis of the application using the naming and fault detection tool (High-level analysis)
  • Comments and debug calls
    Search for console.log, dd(), var_dump(), and code in comments.
  • Commits and branches in Git
    Table with the list of individuals along with their number of commits
    Check if the branches are up to date and if there are no "dead branches".
  • Dead links (website)
    List of broken links
  • Online page speed performance
    Analysis of performance, accessibility, best practices, and SEO
  • Full report
    Presentation and graphical representation of the application
    Structured document with all results and analysis
  • Presentation of the document with questions
    1 to 2-hour session to go through the document and answer all questions.

Customized Audit

For applications complexes ou technologiquement diversifiées



3-6 weeks

1490-4900$ CAD



Analyses performed

  • Full Audit
    Back-end Analysis
    Front-end Analysis
    Organization of assets and compilation (CSS, JS)
    Database Deployment Analysis
    Code Spelling and Naming Conventions Analysis
    Comments, Commented Code and Debug Call Analysis
    CSS and JavaScript within PHP
    Document Creation
    Git Commits Analysis
    Document Presentation with Questions
    Dead Links Analysis (Website)
    Online Page Speed Performance Analysis (Website)
  • DevOps Analysis
    Infrastructure Analysis with an Expert
    Load Testing
    Performance and stability testing of the server based on requirements
  • Manual Code
    Targeted Code Analysis Based on Your Specific Needs
    Our senior Laravel developer is studying the code files one by one to find certain issues that may not be visible in static tests.
  • Advanced Security
    Server-Side Security Analysis
    Advanced OWASP Penetration Testing ( Pentest )
  • In-depth Database analysis
    Architecture and Best Practices Analysis in the Database by Our Expert
    Study of the Consistency of Indexing, Relationships, Foreign Keys, etc.
  • Architecture
    Manual Analysis of Models and Controllers
    Verification of Compliance with the SOLID Principles
    In-depth API Analysis
  • Creation of Tasks for the Development Team
    Creation of Tasks in the Project Management Software of Your Choice: Jira, Asana, etc.
    Tasks Generated Based on the Encountered Issues
    Task Prioritization According to Objectives (Security, Performance, Technical Debt, etc.)
    Follow-up with Your Development Team and Verification Once Completed
  • Setting up CI/CD Pipelines
    Test Automation for the Team
    System to Prevent the Team from Reproducing the Errors Identified in the Audit
    Platform of Your Choice: GitHub Actions, Azure, AWS, etc.

Want to see an example ?

Here is the audit conducted on an open-source project:

This document aims to analyze the code of the demo application from the FilamenPHP collection.

It is a collection of full-stack components for accelerated Laravel development.

 

The audit is conducted on an open-source application. Therefore, the code is particularly well-maintained and up-to-date. The audit is relatively short, as most tests are positive and do not require analysis. Audits are typically much more detailed and longer for other applications.

Essential Audit

This package covers the analysis of the application’s setup and dependencies, as well as an initial review of technical debt, bugs, and security using our specialized auditing tool. It includes a full report accessible online via a link provided at the end of the audit.

 

Perfect for companies that have outsourced their development and are looking to get a general idea of the quality of the received code.

 

You will get a clear overview of the current state of your code and recommendations for immediate improvements.

Full audit

This package is particularly useful for companies considering major updates or strategic changes (redesign, technology change).

 

It includes a comprehensive analysis of the specialized backend for Laravel and a thorough examination of deployment processes and assets.

 

You will receive a full report highlighting strengths, weaknesses, and improvement opportunities, enabling you to make informed decisions for the future of your application.

 

It provides an accurate overview of optimization opportunities and potential risks.

Customized audit

This package is for applications using more specific or older technologies. It includes a detailed manual analysis and personalized follow-up, tailored specifically to the structure and unique challenges of your code.

 

With particular attention to security, including a thorough server analysis. This package offers a comprehensive and strategic perspective to guide specific development decisions.

 

We study your challenges to guide the audit and analysis. We conduct an in-depth analysis to provide an accurate and personalized overview based on the issues.

Would you like to know more?

We can discuss your projects in more detail and determine your needs together.