9
Introduction to web application security testing Alexandr Romanov

Introduction to web application security testing

Embed Size (px)

DESCRIPTION

A brief overview of common techniques and tools which can be applied to web application security testing

Citation preview

Page 1: Introduction to web application security testing

Introduction to web application security testing

Alexandr Romanov

Page 2: Introduction to web application security testing

What is security testing and why it is neccessary?

Page 3: Introduction to web application security testing

Prepare your mind for security testing

- Think like a hacker :)

- Concentrate on negative testing

- Vulnerabilities = bugs

Page 4: Introduction to web application security testing

Security testing in action - stage 1Mapping the application

- web spidering

- user directed spidering

- brute force scanning

Page 5: Introduction to web application security testing

Security testing in action - stage 2Analyze the application

- application functionality

- data entry points

- application technologies

Page 6: Introduction to web application security testing

Security testing in action - stage 3Test/break the application

Test: - client-side controls - authentication mechanizm - session management mechanizm - access controls - input-based vulnerabilities.....

Page 7: Introduction to web application security testing

Security testing in action - stage 4Report the results

1. Exclusive summary

2. Detailed report

3. Raw output

Page 8: Introduction to web application security testing

Security tester tools

Firefox: - Firebug/FirePath - HTTPWatch - FoxyProxy - XSSme/SQLme Chrome: - XSSRaysIE: - HTTPWatch/IEWatch

Page 9: Introduction to web application security testing

Security tester tools

Complex tools: - BurpSuite - WebScarab - Zed Attack Proxy - FiddlerVulnerability scanners: - Acunetix - Nikto - Nessus