SlideShare une entreprise Scribd logo
1  sur  31
How To Do Security Testing ?
Process
Threat model / Testing / Filtering
& Reporting / Automation
Standard
Testing guide / Testing category
Test
Testing type / Testing strategy /
Open source tools
Before we start a security test ...
Reporting
● Filter issues
● Assess vulnerabilities
● Report and tracking
Threat Modeling
● Identify business objectives
● Understand your application
● Define threat models
Security Testing
● OWASP Testing Guide V4
● OWASP Application Security
Verification Standard (ASVS) 3.0
● (OWASP Top 10)
● Choose testing scope
● Choose testing strategy
Threat Modeling
Business
Impact
Asset-centric
Software-centricAttacker-centric
OWASP Testing Guide V4
https://www.owasp.org/index.php/Testing_Checklist
Testing Strategies
SAST
Static Application
Security Testing
IAST
Interactive Application
Security Testing
DAST
Dynamic Application
Security Testing
OWASP Testing Guide V4
OWASP Testing Guide V4
● Information Gathering
● Configuration and Deploy Management Testing
● Identity Management Testing
● Authentication Testing
● Authorization Testing
● Session Management Testing
● Data Validation Testing
● Error Handling
● Cryptography
● Business Logic Testing
● Client Side Testing
Network information
Domain / Subdomain / IP
Server information
Service / Framework / Version /
Language
Architecture
API service / Database / Cache
/ Cluster
Information Gathering
Information Gathering
Tools
dig / curl / whois
Nmap / Sn1per / Burp
Fingerprint /
Information leakage
OSINT
Google hacking (https://www.exploit-db.com/google-hacking-database)
Shodan (https://www.shodan.io/) / Censys (https://censys.io/)
● Configuration
○ Cloud config
○ Web server config
○ Infrastructure config
○ …
● Deployment
○ Logging
○ File extensions handling
■ .git/ / .env / .DS_Store /
index.php.swp
○ Backup files
■ backup.zip / /uploads, …
○ Admin panel
Configuration and Deploy Management Testing
AWS S3 Information Leak
https://github.com/nagwww/s3-leaks
● Config - SAST
○ Nginx configuration static analyzer:
https://github.com/yandex/gixy
○ kube-hunter:
https://github.com/aquasecurity/kube
-hunter
○ DAST: S3 scanner
● Deployment - DAST
○ Nikto2, ZAP, …
○ Self design
Configuration and Deploy Management Testing
ID & Auth & Auz & Session Management Testing
ID & Auth & Auz & Session Management Testing
Role definitions /
Account enumeration
Password policy /
Authentication schema Brute forcing
(Rate limit / Captcha)
Directory traversal
getUserProfile.jsp?item=../../../etc/passwd
Bypassing Authorization
X-Forwarded-For: 127.0.0.1Session lifecycle /
Cookie flags / CSRF
ID & Auth & Auz & Session Management Testing
● Tools
○ DirBuster
○ Burp, ZAP
○ Behave, Custom tools
● Roles and permission list
● API ACL testing
● Session lifecycle
Data Validation Testing
Cross Site Scripting (XSS)
HTTP Parameter pollution
SQL Injection /
NoSQL Injection /
Code Injection /
Command Injection /
XML Injection /
CRLF Injection / …
● DAST Tools
○ sqlmap
○ Xsser
○ Nikto 2, Arachni
○ Burp, ZAP
○ ...
○ https://github.com/infobyte/faraday/w
iki/Plugin-List#list
● Too heavy
○ Know your tools
○ Split testing items
○ Choose target scope
○ Tool configuration
● Your Brain
Data Validation Testing
https://example.com/index.php?p=123
Data Validation Testing
● ?p=123’
● ?p=“><script>alert(1)</script>
● ?p=123&p=456
● ?p[]=123
● POST p=123
● ?p=string
● ?p=../../../../etc/passwd%00
● ?p=123|ls
● ?p=%0d%0a
● ?token=123
● …
https://example.com/index.php?p=123
Observe
Parameter name / Path name /
Response code, text
SAST
Coding Style / Source code
analysis
Graybox
SAST + DAST
Data Validation Testing
Error Handling & Cryptography & Client Side Testing
● Response code, Error message, DEBUG message
● Transport Layer Protection
○ https://www.ssllabs.com/ssltest/
● Client Side
○ XSS
○ JS execution
○ CORS
○ Clickjacking
● React Framework
Business Logic Testing
● Business logic data validation
● Race condition
● Timing attack
○ Response time of correct username & invalid username
● Tools
○ Behave
Software Composition Analysis (SCA)
● Do you trust 3rd party libraries ?
● Tools
○ JS libraries: https://retirejs.github.io/retire.js/
○ 3rd party libraries: https://snyk.io/
○ Container analysis: https://github.com/coreos/clair
○ Vuls: https://github.com/future-architect/vuls
After security testing ...
Vulnerability Assessment, Filtering and Report
● Filter
○ False positive, duplicate issues
● Risk Assessment
○ Common Vulnerability Scoring System (CVSS) 3.0
● Report
○ Severity, Priority, Description, Impact
○ Fix suggestion
● Integrated tools
○ DefectDojo:
https://github.com/DefectDojo/django-DefectDojo
○ JackHammer:
https://github.com/olacabs/jackhammer
○ Faraday: https://github.com/infobyte/faraday
Report
Assess
Filter
Golden Pipeline
Summary
Reporting
● Filter issues
● Assess vulnerabilities
● Report and tracking
Threat Modeling
● Identify business objectives
● Understand your application
● Define threat models
Security Testing
● OWASP Testing Guide V4
● OWASP Application Security
Verification Standard (ASVS) 3.0
● (OWASP Top 10)
● Choose testing scope
● Choose testing strategy
Test corner 3/5 - how to do security testing

Contenu connexe

Similaire à Test corner 3/5 - how to do security testing

Federico Toledo - Extra-functional testing.pdf
Federico Toledo - Extra-functional testing.pdfFederico Toledo - Extra-functional testing.pdf
Federico Toledo - Extra-functional testing.pdfQA or the Highway
 
Web Application Security: Introduction to common classes of security flaws an...
Web Application Security: Introduction to common classes of security flaws an...Web Application Security: Introduction to common classes of security flaws an...
Web Application Security: Introduction to common classes of security flaws an...Thoughtworks
 
Tw noche geek quito webappsec
Tw noche geek quito   webappsecTw noche geek quito   webappsec
Tw noche geek quito webappsecThoughtworks
 
Security Analyst Workshop - 20200212
Security Analyst Workshop - 20200212Security Analyst Workshop - 20200212
Security Analyst Workshop - 20200212Florian Roth
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
Good practices for debugging Selenium and Appium tests
Good practices for debugging Selenium and Appium testsGood practices for debugging Selenium and Appium tests
Good practices for debugging Selenium and Appium testsAbhijeet Vaikar
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenInman News
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...bugcrowd
 
Neotys PAC 2018 - Tingting Zong
Neotys PAC 2018 - Tingting ZongNeotys PAC 2018 - Tingting Zong
Neotys PAC 2018 - Tingting ZongNeotys_Partner
 
Peeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityPeeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityMatt Tesauro
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Testdecatv
 

Similaire à Test corner 3/5 - how to do security testing (20)

Federico Toledo - Extra-functional testing.pdf
Federico Toledo - Extra-functional testing.pdfFederico Toledo - Extra-functional testing.pdf
Federico Toledo - Extra-functional testing.pdf
 
Web Application Security: Introduction to common classes of security flaws an...
Web Application Security: Introduction to common classes of security flaws an...Web Application Security: Introduction to common classes of security flaws an...
Web Application Security: Introduction to common classes of security flaws an...
 
Tw noche geek quito webappsec
Tw noche geek quito   webappsecTw noche geek quito   webappsec
Tw noche geek quito webappsec
 
Security Analyst Workshop - 20200212
Security Analyst Workshop - 20200212Security Analyst Workshop - 20200212
Security Analyst Workshop - 20200212
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Good practices for debugging Selenium and Appium tests
Good practices for debugging Selenium and Appium testsGood practices for debugging Selenium and Appium tests
Good practices for debugging Selenium and Appium tests
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt Cohen
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
 
Neotys PAC 2018 - Tingting Zong
Neotys PAC 2018 - Tingting ZongNeotys PAC 2018 - Tingting Zong
Neotys PAC 2018 - Tingting Zong
 
Peeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityPeeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API Security
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 
API Upload Test
API Upload TestAPI Upload Test
API Upload Test
 

Dernier

Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01KreezheaRecto
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdfKamal Acharya
 
chapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringchapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringmulugeta48
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptMsecMca
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapRishantSharmaFr
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptNANDHAKUMARA10
 
Unit 2- Effective stress & Permeability.pdf
Unit 2- Effective stress & Permeability.pdfUnit 2- Effective stress & Permeability.pdf
Unit 2- Effective stress & Permeability.pdfRagavanV2
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...Call Girls in Nagpur High Profile
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfRagavanV2
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756dollysharma2066
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 

Dernier (20)

Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
(INDIRA) Call Girl Meerut Call Now 8617697112 Meerut Escorts 24x7
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
 
chapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringchapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineering
 
notes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.pptnotes on Evolution Of Analytic Scalability.ppt
notes on Evolution Of Analytic Scalability.ppt
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
NFPA 5000 2024 standard .
NFPA 5000 2024 standard                                  .NFPA 5000 2024 standard                                  .
NFPA 5000 2024 standard .
 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.ppt
 
Unit 2- Effective stress & Permeability.pdf
Unit 2- Effective stress & Permeability.pdfUnit 2- Effective stress & Permeability.pdf
Unit 2- Effective stress & Permeability.pdf
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar  ≼🔝 Delhi door step de...
Call Now ≽ 9953056974 ≼🔝 Call Girls In New Ashok Nagar ≼🔝 Delhi door step de...
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 
Unit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdfUnit 1 - Soil Classification and Compaction.pdf
Unit 1 - Soil Classification and Compaction.pdf
 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 

Test corner 3/5 - how to do security testing

  • 1.
  • 2. How To Do Security Testing ?
  • 3. Process Threat model / Testing / Filtering & Reporting / Automation Standard Testing guide / Testing category Test Testing type / Testing strategy / Open source tools
  • 4. Before we start a security test ... Reporting ● Filter issues ● Assess vulnerabilities ● Report and tracking Threat Modeling ● Identify business objectives ● Understand your application ● Define threat models Security Testing ● OWASP Testing Guide V4 ● OWASP Application Security Verification Standard (ASVS) 3.0 ● (OWASP Top 10) ● Choose testing scope ● Choose testing strategy
  • 6. OWASP Testing Guide V4 https://www.owasp.org/index.php/Testing_Checklist
  • 7. Testing Strategies SAST Static Application Security Testing IAST Interactive Application Security Testing DAST Dynamic Application Security Testing
  • 9. OWASP Testing Guide V4 ● Information Gathering ● Configuration and Deploy Management Testing ● Identity Management Testing ● Authentication Testing ● Authorization Testing ● Session Management Testing ● Data Validation Testing ● Error Handling ● Cryptography ● Business Logic Testing ● Client Side Testing
  • 10. Network information Domain / Subdomain / IP Server information Service / Framework / Version / Language Architecture API service / Database / Cache / Cluster Information Gathering
  • 11. Information Gathering Tools dig / curl / whois Nmap / Sn1per / Burp Fingerprint / Information leakage OSINT Google hacking (https://www.exploit-db.com/google-hacking-database) Shodan (https://www.shodan.io/) / Censys (https://censys.io/)
  • 12.
  • 13. ● Configuration ○ Cloud config ○ Web server config ○ Infrastructure config ○ … ● Deployment ○ Logging ○ File extensions handling ■ .git/ / .env / .DS_Store / index.php.swp ○ Backup files ■ backup.zip / /uploads, … ○ Admin panel Configuration and Deploy Management Testing
  • 14. AWS S3 Information Leak https://github.com/nagwww/s3-leaks
  • 15. ● Config - SAST ○ Nginx configuration static analyzer: https://github.com/yandex/gixy ○ kube-hunter: https://github.com/aquasecurity/kube -hunter ○ DAST: S3 scanner ● Deployment - DAST ○ Nikto2, ZAP, … ○ Self design Configuration and Deploy Management Testing
  • 16. ID & Auth & Auz & Session Management Testing
  • 17. ID & Auth & Auz & Session Management Testing Role definitions / Account enumeration Password policy / Authentication schema Brute forcing (Rate limit / Captcha) Directory traversal getUserProfile.jsp?item=../../../etc/passwd Bypassing Authorization X-Forwarded-For: 127.0.0.1Session lifecycle / Cookie flags / CSRF
  • 18. ID & Auth & Auz & Session Management Testing ● Tools ○ DirBuster ○ Burp, ZAP ○ Behave, Custom tools ● Roles and permission list ● API ACL testing ● Session lifecycle
  • 19. Data Validation Testing Cross Site Scripting (XSS) HTTP Parameter pollution SQL Injection / NoSQL Injection / Code Injection / Command Injection / XML Injection / CRLF Injection / …
  • 20. ● DAST Tools ○ sqlmap ○ Xsser ○ Nikto 2, Arachni ○ Burp, ZAP ○ ... ○ https://github.com/infobyte/faraday/w iki/Plugin-List#list ● Too heavy ○ Know your tools ○ Split testing items ○ Choose target scope ○ Tool configuration ● Your Brain Data Validation Testing
  • 22. Data Validation Testing ● ?p=123’ ● ?p=“><script>alert(1)</script> ● ?p=123&p=456 ● ?p[]=123 ● POST p=123 ● ?p=string ● ?p=../../../../etc/passwd%00 ● ?p=123|ls ● ?p=%0d%0a ● ?token=123 ● … https://example.com/index.php?p=123
  • 23. Observe Parameter name / Path name / Response code, text SAST Coding Style / Source code analysis Graybox SAST + DAST Data Validation Testing
  • 24. Error Handling & Cryptography & Client Side Testing ● Response code, Error message, DEBUG message ● Transport Layer Protection ○ https://www.ssllabs.com/ssltest/ ● Client Side ○ XSS ○ JS execution ○ CORS ○ Clickjacking ● React Framework
  • 25. Business Logic Testing ● Business logic data validation ● Race condition ● Timing attack ○ Response time of correct username & invalid username ● Tools ○ Behave
  • 26. Software Composition Analysis (SCA) ● Do you trust 3rd party libraries ? ● Tools ○ JS libraries: https://retirejs.github.io/retire.js/ ○ 3rd party libraries: https://snyk.io/ ○ Container analysis: https://github.com/coreos/clair ○ Vuls: https://github.com/future-architect/vuls
  • 28. Vulnerability Assessment, Filtering and Report ● Filter ○ False positive, duplicate issues ● Risk Assessment ○ Common Vulnerability Scoring System (CVSS) 3.0 ● Report ○ Severity, Priority, Description, Impact ○ Fix suggestion ● Integrated tools ○ DefectDojo: https://github.com/DefectDojo/django-DefectDojo ○ JackHammer: https://github.com/olacabs/jackhammer ○ Faraday: https://github.com/infobyte/faraday Report Assess Filter
  • 30. Summary Reporting ● Filter issues ● Assess vulnerabilities ● Report and tracking Threat Modeling ● Identify business objectives ● Understand your application ● Define threat models Security Testing ● OWASP Testing Guide V4 ● OWASP Application Security Verification Standard (ASVS) 3.0 ● (OWASP Top 10) ● Choose testing scope ● Choose testing strategy