Menu

Web Application Assessment

A very large number of breaches occur through vulnerable web applications. For this reason, the Payment Card Industry's (PCI) Data Security Standards (DSS) requires merchants and service providers to perform secure code reviews on their code and/or install a web application firewall. The PCI-DSS also requires regular penetration testing to help address this serious problem.

Our web application assessment is a specialized type of penetration test that focuses on web applications. The goal is to find vulnerabilities before malicious individuals do. To accomplish this we use a combination of automated and manual tests to check for web application vulnerabilities, misconfigurations, and other issues. We also work to educate developers and administrators about the consequences of security weaknesses and raise awareness of secure coding.

To ensure consistent and thorough assessment we use a well documented methodology based on the OWASP Testing Guide. OWASP (Open Web Application Security Project) is one of the most well regarded open-source security projects available today. The following introduction is taken from the OWASP Testing Guide v3.0.

What is Web Application Penetration Testing?

A penetration test is a method of evaluating the security of a computer system or network by simulating an attack. A Web Application Penetration Test focuses only on evaluating the security of a web application.

The process involves an active analysis of the application for any weaknesses, technical flaws, or vulnerabilities. Any security issues that are found will be presented to the system owner together with an assessment of their impact and often with a proposal for mitigation or a technical solution.

What is a vulnerability?

A vulnerability is a flaw or weakness in a system's design, implementation, or operation and management that could be exploited to violate the system's security policy. A threat is a potential attack that, by exploiting a vulnerability, may harm the assets owned by an application (resources of value, such as the data in a database or in the file system). A test is an action that tends to show a vulnerability in the application.

What is the OWASP testing methodology?

Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances. The goal is to collect all the possible testing techniques, explain them and keep the guide updated.

The OWASP Web Application Penetration Testing method is based on the black box approach. The tester knows nothing or very little information about the application to be tested. The testing model consists of:

  • Tester: Who performs the testing activities
  • Tools and methodology: The core of this Testing Guide project
  • Application: The black box to test

The test is divided into 2 phases:

  • Passive mode: in the passive mode, the tester tries to understand the application's logic, and plays with the application. Tools can be used for information gathering, for example, an HTTP proxy to observe all the HTTP requests and responses. At the end of this phase, the tester should understand all the access points (gates) of the application (e.g., HTTP headers, parameters, and cookies). The Information Gathering section explains how to perform a passive mode test. For example, the tester could find the following: https://www.example.com/login/Authentic_Form.html This may indicate an authentication form in which the application requests a username and a password. The following parameters represent two access points (gates) to the application: http://www.example.com/Appx.jsp?a=1&b=1 In this case, the application shows two gates (parameters a and b). All the gates found in this phase represent a point of testing. A spreadsheet with the directory tree of the application and all the access points would be useful for the second phase.
  • Active mode: in this phase, the tester begins to test using the methodology described in the follow paragraphs.

We have split the set of active tests in 9 sub-categories for a total of 66 controls:

  • Configuration Management Testing
  • Business Logic Testing
  • Authentication Testing
  • Authorization testing
  • Session Management Testing
  • Data Validation Testing
  • Denial of Service Testing
  • Web Services Testing
  • Ajax Testing

(OWASP Testing Guide v3.0)