Skip to main content

Product/Application/ Software Security Testing

Product/Application/ Software Security Testing

Image result for application security

Application Security testing is the process to find security issues or security vulnerability in the application using automated and manual security scanner tools and share the identified issues or risk with development or application team. Process will remain mostly same in all the different types of application security scan. Before initiating security scan, its always good to identify the boundary and scope of your security testing.  Below are the few example of which we can consider as Application or software. ( Scope for Application Security Testing)

Image result for consideration icon
  • Web Application, Portal.
  • Web API.
  • Desktop Software / Thick Client.
  • Mobile Application.
  • Web Services. 
  • Plug in, Add-On
The goal of application security is to secure the application and prevent the unwanted damaged. The process of performing security scan or audit is know as ASA (Application Security Assessment). Generally there are three types of ASA, SAST, DAST and PT. 

Types of Application Security Testing:
  • SAST (Static Application Security Testing)
    • SAST is performed on source code of application, It is also know as secure code review. Mostly SAST performed using automated tools. With practice of regular code review and good understanding of coding/programming, manual code review will be feasible for small peace of code.  
  • DAST ( Dynamic Application Security Testing)
  • PT (Penetration Testing or Manual Security Testing) :
  • MAST ( Mobile Application Security Testing) 
Application Security Testing Process:
  • Application Pre-filed 
    • Application Security Questionnaire share with Application team.
  • Application Demo
    •  From Application Team
  • Application Feasibility Check 
  • QA environment access
    • From Application Team
  • Initiate Scan. 
  • FPA ( False Positive Analysis ) 
    • FPA is one of the important activity in security assessment, Automated scan will generate lot of issues, assessor has to verify all the findings manually by verifying the details and by manual checking the issue using proxy tool like burpsuite.  
  • Prepare or Generate report. 
  • Closing Meeting 
    • with Application Team.
  • Re-Validation. 
  • Close Findings. 
Application Security Tools
Image result for hacking tools icon


Points to keep in consideration:


Image result for consideration icon
  • Mention the application security scan coverage and scope covered in report.  
  • Do not store application source code in your personal device or any local machine.
  • Delete source code once the SAST is complete. 
  • DAST or PT should be only be done only on QA environment or lower environment than production environment.
  • Do not store application credential in unsecured location and do not share with any one else. 
  • Post DAST and PT ASA completed make sure your test access is being revoked. 

What should I do to start learning Application Security:
Image result for first step icon
  1. Study and Learn OWASP Top 10 and SANS 25 :
    1. https://owasp.org/www-project-top-ten/
    2. https://www.sans.org/top25-software-errors/
  2. Burp Suite or OWASP ZAP :
    1. https://portswigger.net/burp
    2. https://owasp.org/www-project-zap/
  3. Hands on :
    1. Test URL: http://demo.testfire.net
    2. Once clear about the concepts its time to practice more












Comments

Popular posts from this blog

Password Protected File Validation for(.doc/.docx/.xls/.xlsx/.pdf) file types

Password Protected File Validation for(.doc/.docx/.xls/.xlsx/.pdf) file types protected void btnUpload_Click( object sender, EventArgs e)         {             //Check if File Upload control has file or not             if (FileUpload1.HasFile)             {                 //Get Uploaded file bytes                 var bytes = FileUpload1.FileBytes;                 //Get Uploaded File Extension                 FileInfo objFileInfo = new FileInfo (FileUpload1.FileName);                 string StrFileExt = objFileInfo.Extension.ToUpper();                                 //Based on the File extension call appropriate user defined method.                 //For PDF file type                 if (StrFileExt == ".PDF" )                 {                     //Upload and save file in server temp folder                     var newfilename = DateTime .Now.GetHashCode() + FileUpload1.FileName;                     FileUpload1.SaveAs(Syst

Improve SQL Server database design and performance

Improve SQL Server database design and performance http://www.dotnet-tricks.com/Tutorial/sqlserver/bM6H260812-Tips-to-improve-SQL-Server-performance.html