SlideShare une entreprise Scribd logo
1  sur  27
Security testing

prepared by Tatiana
Semenchenko
Minsk 2013
Why invest in testing now
instead of just responding to an
attack after it happens?
Negatively impacts by an attack:
Loss of customer confidence
Harm to your brand
Disturbance to your online means of revenue
collection
Web-site downtime, time loss and expenditures in
repairing damage done (reinstalling services,
restoring from backups)
Cost associated with securing web applications
against future attacks
Related legal fees and implications for having such
lax security measures in place
Security testing
Security testing is a process to
determine that an information system
protects data and maintains functionality
as intended.
Purposes of security testing
Finding out loopholes that can cause loss
of important information and allow any
intruder enter into the system.
Improving the current system and also
ensuring that the system will work for
longer time.
Ensuring that people in your organization
understand and obey security policies.
Security Concepts
Confidentiality – not public access
Authentication

– passwords

Authorization – permissions
Integrity

– no unwilled changes

Availability – any time as need
Non-repudiation –

recipient cannot deny
having received the message
Main definitions:
Threat: "A potential violation of security" - ISO 7498-2
Impact: consequences for an organization or
environment when an attack is realized, or weakness is
present.

Attack: a well-defined set of actions that, if

successful, would result in either damage to an asset, or
undesirable operation.

Vulnerability: is a weakness which allows an

attacker to reduce a system's information assurance.

Weakness: a type of mistake in software that, in

proper conditions, could contribute to the introduction of
vulnerabilities within that software.
National Vulnerabilities Database
CVE (Common Vulnerabilities and Exposures)
http://nvd.nist.gov

/
Vulnerabilities Classification
by SDLC Phase
SDLC (Software Development Life Cycle)
Phase of SDLC

Categories of
Vulnerabilities

Example

Designing

Design vulnerabilities

TCP/IP vulnerabilities

Implementation

Implementation
vulnerabilities

buffer overflow

Operation

Configuration
vulnerabilities

Password less then 6
symbols
SQL Injection
SQL injection is a code injection technique,
mostly known as an attack vector for websites
but can be used to attack any type of SQL
database.
SQL Injection (continuance)

Attacker can login without entering ‘password’.
Сross Site Sсriрting
Cross-site scripting (XSS) enables attackers to
inject client-side script into Web pages viewed by
other users.
Non-Persistent XSS Attack
Attack requires a user to visit the specially crafted
link by the attacker. When the user visit the link, the
crafted code will get executed by the user’s browser.
Persistent XSS Attack
Code injected by the attacker will be stored in a
secondary storage device (mostly on a database).
The damage caused by Persistent attack is more
than the non-persistent attack.
Example 1 of CSS
<html>
<body>
<h1>New Job Posting</h1>
<h2> Job Description</h2>
<hr/>
Secure Web Developer Needed
<body>
<html>
--------------------------------------------<html>
<body>
<h1>New Job Posting</h1>
<h2> Job Description</h2>
<hr/>
Secure Web Developer Needed
<script>/*something evil*/</script>
<body>
<html>
Example 2 of CSS
<script>alert()</script>

Overlay the Login screen with their own, allowing attacks to harvest
Usernames and Passwords.
Social Engineering
Social Engineering is a psychological manipulation of
people into performing actions or divulging confidential
information.

Phishing is a social engineering technique of fraudulently
obtaining private information.

What to look for in a phishing email
Generic greeting
Forged link (for ex. http instead of https)
Requests personal information
Sense of urgency
Vulnerabilities 2011-2012
Specific vulnerabilities for websites
on different programming languages
2011-2012
PHP

ASP.NET

JAVA

Cross-Site Request Forgery

73 %

35 %

35 %

SQL Injection

61 %

22 %

-

Cross-Site Scripting

43 %

39 %

-

Insufficient Anti-Automation

42 %

35 %

-

Path Traversal

42%

-

Application Misconfiguration

-

17 %

29 %

Insufficient Authorization

-

-

41 %

Insufficient Authentication

-

-

29 %

OS Commanding

-

-

29 %
Vulnerabilities 2011-2012
Security testing cycle
Risk assessment - creating a threat model
Security auditing - using the threat model to
probe the system design

Vulnerability scanning - using software to
probe the system implementation.

Penetration testing - trying to hack into the
system, either externally or internally.

Operational testing - some or all of the above
after the system is in production.
Vulnerability scanning
Network Scanning Software identifies weak

networking device settings (e.g., vulnerable ports left open,
default passwords)

Web Application Scanning software identifies weak
web application settings, failure to implement patches to
known web application vulnerabilities etc.

Database Scanning Software

identifies similar
weaknesses in database management systems and
database applications.
One list of Scanning Software and Vendors can be found at:
http://www.timberlinetechnologies.com/products/vulnerability.html
Penetration testing
Network
Outside (Internet) / Inside (Intranet)

Information for tester
Black-box / White-box

Information for Staff
Black Hat / White Hat
Cпециальное ПО — программы, реализующие
обнаруженные уязвимости, т. н. «эксплойты».
Metasploit Framework - распространенный программный
продукт c открытым исходным кодом.
http://www.metasploit.com/
Fuzzing
Fuzz testing or fuzzing is a software
testing technique, often automated or semiautomated, that involves providing invalid,
unexpected, or random data to the inputs of a
computer program.

Can be useful in generating data for Code-Injections.
‘Security Test Plan’
A security evaluation should be performed for the
software.
Security requirements should be established for the
software development and/or operations and
maintenance (O&M) processes.
Each software review, or audit should include an
evaluation of the security requirements.
A configuration management and corrective
action process is in place to provide security for the
existing software.
Any proposed changes should do not inadvertently
create security violations or vulnerabilities.
Physical security for the software should be adequate.
Check List for Security testing
•
•
•

1. Try to directly access bookmarked web page without login to the system.
2. Verify that system should restrict you to download the file without sign in on the system.
3. Verify that previous accessed pages should not accessible after log out i.e. Sign out and then press the Back
button to access the page accessed before.
•
4. Check the valid and invalid passwords, password rules say cannot be less than 6 characters, user id and password
cannot be the same etc.
•
5. Verified that important i.e. sensitive information such as passwords, ID numbers, credit card numbers, etc should
not get displayed in the input box when typing. They should be encrypted and in asterix format.
•
6 .Check Is bookmarking disabled on secure pages? Bookmarking Should be disabled on secure pages.
•
7. Check Is Right Click, View, Source disabled? Source code should not be visible to user.
•
8. Is there an alternative way to access secure pages for browsers under version 3.0, since SSL is not compatible
with those browsers?
•
9. Check does your server lock out an individual who has tried to access your site multiple times with invalid
login/password information?
•
10. Verify the timeout condition, after timeout user should not able to navigate through the site.
•
11. Check Are you prevented from doing direct searches by editing content in the URL?
•
12. Verify that relevant information should be written to the log files and that information should be traceable.
•
13. In SSL verify that the encryption is done correctly and check the integrity of the information.
•
14. Verify that restricted page should not be accessible by user after session time out.
•
15. ID / password authentication, the same account on different machines cannot log on at the same time. So at a
time only one user can login to the system with a user id.
•
16. ID / password authentication methods entered the wrong password several times and check if the account gets
locked.
•
17. Add or modify important information (passwords, ID numbers, credit card number, etc.). Check if it gets
reflected immediately or caching the old values.
•
18. Verify that Error Message does not contain malicious info so that hacker will use this information to hack web
site.
http://tfortesting.wordpress.com/category/scecurity-testing/
Security testing
Security testing
is a process to determine that an information system
protects data and maintains functionality as intended.

Main security concepts:
Confidentiality
Integrity
Availability

Main security testing methods:
Vulnerability scanning
Penetration testing
Links:
1. http://www.securitylab.ru/blog/personal/evteev/30927.php
2. http://www.fiddlerontheroot.com/why-its-important
3. http://en.wikipedia.org/wiki/Software_security_assurance
4. http://www.phishtank.com/what_is_phishing.php
5. http://www.youtube.com/watch?v=1eQd7GCOpp4
6. http://www.altoros.com/security_and_load_testing.html
7. http://cwe.mitre.org/documents/glossary/index.html#Weakness
Security Testing

Contenu connexe

Tendances

Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and AwarenessAbdul Rahman Sherzad
 
Testing Web Application Security
Testing Web Application SecurityTesting Web Application Security
Testing Web Application SecurityTed Husted
 
Introduction to security testing
Introduction to security testingIntroduction to security testing
Introduction to security testingNagasahas DS
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsTechWell
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessmentRavikumar Paghdal
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
A new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkA new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkMark Jayson Fuentes
 
A7 Missing Function Level Access Control
A7   Missing Function Level Access ControlA7   Missing Function Level Access Control
A7 Missing Function Level Access Controlstevil1224
 
Web application sec_3
Web application sec_3Web application sec_3
Web application sec_3vhimsikal
 
Web application penetration testing
Web application penetration testingWeb application penetration testing
Web application penetration testingImaginea
 
Axoss Web Application Penetration Testing Services
Axoss Web Application Penetration Testing ServicesAxoss Web Application Penetration Testing Services
Axoss Web Application Penetration Testing ServicesBulent Buyukkahraman
 
The bare minimum that you should know about web application security testing ...
The bare minimum that you should know about web application security testing ...The bare minimum that you should know about web application security testing ...
The bare minimum that you should know about web application security testing ...Ken DeSouza
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWebsecurify
 

Tendances (20)

Security testing
Security testingSecurity testing
Security testing
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
Owasp first5 presentation
Owasp first5 presentationOwasp first5 presentation
Owasp first5 presentation
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Testing Web Application Security
Testing Web Application SecurityTesting Web Application Security
Testing Web Application Security
 
Introduction to security testing
Introduction to security testingIntroduction to security testing
Introduction to security testing
 
Introduction to security testing raj
Introduction to security testing rajIntroduction to security testing raj
Introduction to security testing raj
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
Web application security
Web application securityWeb application security
Web application security
 
A new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkA new web application vulnerability assessment framework
A new web application vulnerability assessment framework
 
A7 Missing Function Level Access Control
A7   Missing Function Level Access ControlA7   Missing Function Level Access Control
A7 Missing Function Level Access Control
 
Web application sec_3
Web application sec_3Web application sec_3
Web application sec_3
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
Web application penetration testing
Web application penetration testingWeb application penetration testing
Web application penetration testing
 
Axoss Web Application Penetration Testing Services
Axoss Web Application Penetration Testing ServicesAxoss Web Application Penetration Testing Services
Axoss Web Application Penetration Testing Services
 
Owasp Top 10-2013
Owasp Top 10-2013Owasp Top 10-2013
Owasp Top 10-2013
 
The bare minimum that you should know about web application security testing ...
The bare minimum that you should know about web application security testing ...The bare minimum that you should know about web application security testing ...
The bare minimum that you should know about web application security testing ...
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing Methodology
 

En vedette

инфотекс автоматизация тестирования
инфотекс   автоматизация тестированияинфотекс   автоматизация тестирования
инфотекс автоматизация тестированияISsoft
 
Планирование тестирования - релизные планы
Планирование тестирования - релизные планыПланирование тестирования - релизные планы
Планирование тестирования - релизные планыISsoft
 
Эффективная архитектура мобильной автоматизации
Эффективная архитектура мобильной автоматизации Эффективная архитектура мобильной автоматизации
Эффективная архитектура мобильной автоматизации ISsoft
 
Sikuli script
Sikuli scriptSikuli script
Sikuli scriptISsoft
 
Unit tests ru
Unit tests ruUnit tests ru
Unit tests ruISsoft
 
Siculi script
Siculi scriptSiculi script
Siculi scriptISsoft
 
Appium confet qa
Appium confet qaAppium confet qa
Appium confet qaISsoft
 
Css part1
Css part1Css part1
Css part1ISsoft
 
Тестирование iOS приложений. С чего начать?
Тестирование iOS приложений. С чего начать?Тестирование iOS приложений. С чего начать?
Тестирование iOS приложений. С чего начать?Natalia Savastiuk
 

En vedette (9)

инфотекс автоматизация тестирования
инфотекс   автоматизация тестированияинфотекс   автоматизация тестирования
инфотекс автоматизация тестирования
 
Планирование тестирования - релизные планы
Планирование тестирования - релизные планыПланирование тестирования - релизные планы
Планирование тестирования - релизные планы
 
Эффективная архитектура мобильной автоматизации
Эффективная архитектура мобильной автоматизации Эффективная архитектура мобильной автоматизации
Эффективная архитектура мобильной автоматизации
 
Sikuli script
Sikuli scriptSikuli script
Sikuli script
 
Unit tests ru
Unit tests ruUnit tests ru
Unit tests ru
 
Siculi script
Siculi scriptSiculi script
Siculi script
 
Appium confet qa
Appium confet qaAppium confet qa
Appium confet qa
 
Css part1
Css part1Css part1
Css part1
 
Тестирование iOS приложений. С чего начать?
Тестирование iOS приложений. С чего начать?Тестирование iOS приложений. С чего начать?
Тестирование iOS приложений. С чего начать?
 

Similaire à Security Testing

Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...IBM Security
 
Security Testing Training With Examples
Security Testing Training With ExamplesSecurity Testing Training With Examples
Security Testing Training With ExamplesAlwin Thayyil
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application SecurityPrateek Jain
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Andrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptAndrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptSilverGold16
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochQA or the Highway
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochQA or the Highway
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top TenSecurity Innovation
 
What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...Alisha Henderson
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?Peter Wood
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approachIdexcel Technologies
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfAmeliaJonas2
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks Ahmed Sherif
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Domain 5 of the CEH Web Application Hacking.pptx
Domain 5 of the CEH Web Application Hacking.pptxDomain 5 of the CEH Web Application Hacking.pptx
Domain 5 of the CEH Web Application Hacking.pptxInfosectrain3
 

Similaire à Security Testing (20)

Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 
Security Testing Training With Examples
Security Testing Training With ExamplesSecurity Testing Training With Examples
Security Testing Training With Examples
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Web and Mobile Application Security
Web and Mobile Application SecurityWeb and Mobile Application Security
Web and Mobile Application Security
 
Sql securitytesting
Sql  securitytestingSql  securitytesting
Sql securitytesting
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Andrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptAndrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.ppt
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
AW-Infs201101067.pptx
AW-Infs201101067.pptxAW-Infs201101067.pptx
AW-Infs201101067.pptx
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top Ten
 
What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approach
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdf
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
C01461422
C01461422C01461422
C01461422
 
Domain 5 of the CEH Web Application Hacking.pptx
Domain 5 of the CEH Web Application Hacking.pptxDomain 5 of the CEH Web Application Hacking.pptx
Domain 5 of the CEH Web Application Hacking.pptx
 

Plus de ISsoft

Sql инъекции в тестировании
Sql инъекции в тестированииSql инъекции в тестировании
Sql инъекции в тестированииISsoft
 
введение в практическую разработку по в Is soft 4-1 and 4-2 clients and commu...
введение в практическую разработку по в Is soft 4-1 and 4-2 clients and commu...введение в практическую разработку по в Is soft 4-1 and 4-2 clients and commu...
введение в практическую разработку по в Is soft 4-1 and 4-2 clients and commu...ISsoft
 
Testing of mobile apps
Testing of mobile appsTesting of mobile apps
Testing of mobile appsISsoft
 
Testing, qa, qc. what the difference
Testing, qa, qc. what the differenceTesting, qa, qc. what the difference
Testing, qa, qc. what the differenceISsoft
 
Ranorex presentation
Ranorex presentationRanorex presentation
Ranorex presentationISsoft
 
Bdd j behave or cucumber jvm plus appium for efficient cross platform mobile ...
Bdd j behave or cucumber jvm plus appium for efficient cross platform mobile ...Bdd j behave or cucumber jvm plus appium for efficient cross platform mobile ...
Bdd j behave or cucumber jvm plus appium for efficient cross platform mobile ...ISsoft
 
Bdd and dsl как способ построения коммуникации на проекте
Bdd and dsl как способ построения коммуникации на проектеBdd and dsl как способ построения коммуникации на проекте
Bdd and dsl как способ построения коммуникации на проектеISsoft
 
Тестирование требований
Тестирование требованийТестирование требований
Тестирование требованийISsoft
 
Тестирование требований
Тестирование требованийТестирование требований
Тестирование требованийISsoft
 
Sql practise for beginners
Sql practise for beginnersSql practise for beginners
Sql practise for beginnersISsoft
 
Отдел юзабилити
Отдел юзабилитиОтдел юзабилити
Отдел юзабилитиISsoft
 
ToDoList
ToDoListToDoList
ToDoListISsoft
 
Prototype presentation
Prototype presentationPrototype presentation
Prototype presentationISsoft
 
решение основной проблемы Agile (scrum) проектов в контексте ba
решение основной проблемы Agile (scrum) проектов в контексте baрешение основной проблемы Agile (scrum) проектов в контексте ba
решение основной проблемы Agile (scrum) проектов в контексте baISsoft
 
решение одной из ключевых проблем компетенции Ba специалистов
решение одной из ключевых проблем компетенции Ba специалистоврешение одной из ключевых проблем компетенции Ba специалистов
решение одной из ключевых проблем компетенции Ba специалистовISsoft
 
Development of automated tests for ext js based web sites
Development of automated tests for ext js based web sitesDevelopment of automated tests for ext js based web sites
Development of automated tests for ext js based web sitesISsoft
 
Bdd or dsl как способ построения коммуникации на проекте
Bdd or dsl как способ построения коммуникации на проектеBdd or dsl как способ построения коммуникации на проекте
Bdd or dsl как способ построения коммуникации на проектеISsoft
 
Time management
Time managementTime management
Time managementISsoft
 

Plus de ISsoft (20)

Sql инъекции в тестировании
Sql инъекции в тестированииSql инъекции в тестировании
Sql инъекции в тестировании
 
введение в практическую разработку по в Is soft 4-1 and 4-2 clients and commu...
введение в практическую разработку по в Is soft 4-1 and 4-2 clients and commu...введение в практическую разработку по в Is soft 4-1 and 4-2 clients and commu...
введение в практическую разработку по в Is soft 4-1 and 4-2 clients and commu...
 
Testing of mobile apps
Testing of mobile appsTesting of mobile apps
Testing of mobile apps
 
Testing, qa, qc. what the difference
Testing, qa, qc. what the differenceTesting, qa, qc. what the difference
Testing, qa, qc. what the difference
 
Ranorex presentation
Ranorex presentationRanorex presentation
Ranorex presentation
 
Bugs
BugsBugs
Bugs
 
Bdd j behave or cucumber jvm plus appium for efficient cross platform mobile ...
Bdd j behave or cucumber jvm plus appium for efficient cross platform mobile ...Bdd j behave or cucumber jvm plus appium for efficient cross platform mobile ...
Bdd j behave or cucumber jvm plus appium for efficient cross platform mobile ...
 
Bdd and dsl как способ построения коммуникации на проекте
Bdd and dsl как способ построения коммуникации на проектеBdd and dsl как способ построения коммуникации на проекте
Bdd and dsl как способ построения коммуникации на проекте
 
Тестирование требований
Тестирование требованийТестирование требований
Тестирование требований
 
Тестирование требований
Тестирование требованийТестирование требований
Тестирование требований
 
Sql practise for beginners
Sql practise for beginnersSql practise for beginners
Sql practise for beginners
 
Отдел юзабилити
Отдел юзабилитиОтдел юзабилити
Отдел юзабилити
 
ToDoList
ToDoListToDoList
ToDoList
 
ISTQB
ISTQBISTQB
ISTQB
 
Prototype presentation
Prototype presentationPrototype presentation
Prototype presentation
 
решение основной проблемы Agile (scrum) проектов в контексте ba
решение основной проблемы Agile (scrum) проектов в контексте baрешение основной проблемы Agile (scrum) проектов в контексте ba
решение основной проблемы Agile (scrum) проектов в контексте ba
 
решение одной из ключевых проблем компетенции Ba специалистов
решение одной из ключевых проблем компетенции Ba специалистоврешение одной из ключевых проблем компетенции Ba специалистов
решение одной из ключевых проблем компетенции Ba специалистов
 
Development of automated tests for ext js based web sites
Development of automated tests for ext js based web sitesDevelopment of automated tests for ext js based web sites
Development of automated tests for ext js based web sites
 
Bdd or dsl как способ построения коммуникации на проекте
Bdd or dsl как способ построения коммуникации на проектеBdd or dsl как способ построения коммуникации на проекте
Bdd or dsl как способ построения коммуникации на проекте
 
Time management
Time managementTime management
Time management
 

Dernier

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Dernier (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Security Testing

  • 1. Security testing prepared by Tatiana Semenchenko Minsk 2013
  • 2. Why invest in testing now instead of just responding to an attack after it happens?
  • 3. Negatively impacts by an attack: Loss of customer confidence Harm to your brand Disturbance to your online means of revenue collection Web-site downtime, time loss and expenditures in repairing damage done (reinstalling services, restoring from backups) Cost associated with securing web applications against future attacks Related legal fees and implications for having such lax security measures in place
  • 4. Security testing Security testing is a process to determine that an information system protects data and maintains functionality as intended.
  • 5. Purposes of security testing Finding out loopholes that can cause loss of important information and allow any intruder enter into the system. Improving the current system and also ensuring that the system will work for longer time. Ensuring that people in your organization understand and obey security policies.
  • 6. Security Concepts Confidentiality – not public access Authentication – passwords Authorization – permissions Integrity – no unwilled changes Availability – any time as need Non-repudiation – recipient cannot deny having received the message
  • 7. Main definitions: Threat: "A potential violation of security" - ISO 7498-2 Impact: consequences for an organization or environment when an attack is realized, or weakness is present. Attack: a well-defined set of actions that, if successful, would result in either damage to an asset, or undesirable operation. Vulnerability: is a weakness which allows an attacker to reduce a system's information assurance. Weakness: a type of mistake in software that, in proper conditions, could contribute to the introduction of vulnerabilities within that software.
  • 8. National Vulnerabilities Database CVE (Common Vulnerabilities and Exposures) http://nvd.nist.gov /
  • 9. Vulnerabilities Classification by SDLC Phase SDLC (Software Development Life Cycle) Phase of SDLC Categories of Vulnerabilities Example Designing Design vulnerabilities TCP/IP vulnerabilities Implementation Implementation vulnerabilities buffer overflow Operation Configuration vulnerabilities Password less then 6 symbols
  • 10. SQL Injection SQL injection is a code injection technique, mostly known as an attack vector for websites but can be used to attack any type of SQL database.
  • 11. SQL Injection (continuance) Attacker can login without entering ‘password’.
  • 12. Сross Site Sсriрting Cross-site scripting (XSS) enables attackers to inject client-side script into Web pages viewed by other users. Non-Persistent XSS Attack Attack requires a user to visit the specially crafted link by the attacker. When the user visit the link, the crafted code will get executed by the user’s browser. Persistent XSS Attack Code injected by the attacker will be stored in a secondary storage device (mostly on a database). The damage caused by Persistent attack is more than the non-persistent attack.
  • 13. Example 1 of CSS <html> <body> <h1>New Job Posting</h1> <h2> Job Description</h2> <hr/> Secure Web Developer Needed <body> <html> --------------------------------------------<html> <body> <h1>New Job Posting</h1> <h2> Job Description</h2> <hr/> Secure Web Developer Needed <script>/*something evil*/</script> <body> <html>
  • 14. Example 2 of CSS <script>alert()</script> Overlay the Login screen with their own, allowing attacks to harvest Usernames and Passwords.
  • 15. Social Engineering Social Engineering is a psychological manipulation of people into performing actions or divulging confidential information. Phishing is a social engineering technique of fraudulently obtaining private information. What to look for in a phishing email Generic greeting Forged link (for ex. http instead of https) Requests personal information Sense of urgency
  • 17. Specific vulnerabilities for websites on different programming languages 2011-2012 PHP ASP.NET JAVA Cross-Site Request Forgery 73 % 35 % 35 % SQL Injection 61 % 22 % - Cross-Site Scripting 43 % 39 % - Insufficient Anti-Automation 42 % 35 % - Path Traversal 42% - Application Misconfiguration - 17 % 29 % Insufficient Authorization - - 41 % Insufficient Authentication - - 29 % OS Commanding - - 29 %
  • 19. Security testing cycle Risk assessment - creating a threat model Security auditing - using the threat model to probe the system design Vulnerability scanning - using software to probe the system implementation. Penetration testing - trying to hack into the system, either externally or internally. Operational testing - some or all of the above after the system is in production.
  • 20. Vulnerability scanning Network Scanning Software identifies weak networking device settings (e.g., vulnerable ports left open, default passwords) Web Application Scanning software identifies weak web application settings, failure to implement patches to known web application vulnerabilities etc. Database Scanning Software identifies similar weaknesses in database management systems and database applications. One list of Scanning Software and Vendors can be found at: http://www.timberlinetechnologies.com/products/vulnerability.html
  • 21. Penetration testing Network Outside (Internet) / Inside (Intranet) Information for tester Black-box / White-box Information for Staff Black Hat / White Hat Cпециальное ПО — программы, реализующие обнаруженные уязвимости, т. н. «эксплойты». Metasploit Framework - распространенный программный продукт c открытым исходным кодом. http://www.metasploit.com/
  • 22. Fuzzing Fuzz testing or fuzzing is a software testing technique, often automated or semiautomated, that involves providing invalid, unexpected, or random data to the inputs of a computer program. Can be useful in generating data for Code-Injections.
  • 23. ‘Security Test Plan’ A security evaluation should be performed for the software. Security requirements should be established for the software development and/or operations and maintenance (O&M) processes. Each software review, or audit should include an evaluation of the security requirements. A configuration management and corrective action process is in place to provide security for the existing software. Any proposed changes should do not inadvertently create security violations or vulnerabilities. Physical security for the software should be adequate.
  • 24. Check List for Security testing • • • 1. Try to directly access bookmarked web page without login to the system. 2. Verify that system should restrict you to download the file without sign in on the system. 3. Verify that previous accessed pages should not accessible after log out i.e. Sign out and then press the Back button to access the page accessed before. • 4. Check the valid and invalid passwords, password rules say cannot be less than 6 characters, user id and password cannot be the same etc. • 5. Verified that important i.e. sensitive information such as passwords, ID numbers, credit card numbers, etc should not get displayed in the input box when typing. They should be encrypted and in asterix format. • 6 .Check Is bookmarking disabled on secure pages? Bookmarking Should be disabled on secure pages. • 7. Check Is Right Click, View, Source disabled? Source code should not be visible to user. • 8. Is there an alternative way to access secure pages for browsers under version 3.0, since SSL is not compatible with those browsers? • 9. Check does your server lock out an individual who has tried to access your site multiple times with invalid login/password information? • 10. Verify the timeout condition, after timeout user should not able to navigate through the site. • 11. Check Are you prevented from doing direct searches by editing content in the URL? • 12. Verify that relevant information should be written to the log files and that information should be traceable. • 13. In SSL verify that the encryption is done correctly and check the integrity of the information. • 14. Verify that restricted page should not be accessible by user after session time out. • 15. ID / password authentication, the same account on different machines cannot log on at the same time. So at a time only one user can login to the system with a user id. • 16. ID / password authentication methods entered the wrong password several times and check if the account gets locked. • 17. Add or modify important information (passwords, ID numbers, credit card number, etc.). Check if it gets reflected immediately or caching the old values. • 18. Verify that Error Message does not contain malicious info so that hacker will use this information to hack web site. http://tfortesting.wordpress.com/category/scecurity-testing/
  • 25. Security testing Security testing is a process to determine that an information system protects data and maintains functionality as intended. Main security concepts: Confidentiality Integrity Availability Main security testing methods: Vulnerability scanning Penetration testing
  • 26. Links: 1. http://www.securitylab.ru/blog/personal/evteev/30927.php 2. http://www.fiddlerontheroot.com/why-its-important 3. http://en.wikipedia.org/wiki/Software_security_assurance 4. http://www.phishtank.com/what_is_phishing.php 5. http://www.youtube.com/watch?v=1eQd7GCOpp4 6. http://www.altoros.com/security_and_load_testing.html 7. http://cwe.mitre.org/documents/glossary/index.html#Weakness