SlideShare a Scribd company logo
1 of 22
Software Development Center
Web Application Security Testing Tools




 Created by:       Nhuan Lai-Duc

 Effective date:   December 09, 2012

 Version:          1.0

 Template ID:      Base_Template_ODP_1_0.otp
Document Control
Version      Change description          Changed by      Date                Approved by     Date
0.1          Initiate                    Nhuan Lai-Duc   November 29, 2012   N/A             N/A


1.0          Format update               Nhuan Lai-Duc   December 09, 2012   Nhuan Lai-Duc   December 09, 2012




Web Application Security Testing Tools                                                                           2
Review Record
Version        Defects                                          Type   Severity   Reviewed by     Date

0.1            Format                                           W      Minor      Nhuan Lai-Duc   December 09, 2012




Types:



A – Ambiguous (something described unclearly, unintelligibly)

M – Missing (something needs to be there but is not)

W – Wrong (something is erroneous with something else)

E – Extra (something unnecessary is present)




Severity:



Fatal, Major, Minor, Cosmetic




Web Application Security Testing Tools                                                                                3
Agenda

         Introduction
         Top 10 most critical web app security risks
            OWASP: Open Web App Security Project


            OWASP Top 10 for 2010


         Web app security testing tools
         Use security testing tools to test your web app
         Security report for your web app
         Plan to deal with prioritized security issues
         Open issues

Web Application Security Testing Tools                      4
Introduction
         ISO 25010: Software Quality Requirements
         ISO 25010: 3 Quality Models
                System / Software Product Quality
                Data Quality
                Quality In Use
         System / Software Product Quality
                8 characteristics
                Broken down to 31 sub-characteristics
         Security
                1 / 8 characteristics
                5 sub-characteristics
         Web app security: Guarantee system / software quality!
Web Application Security Testing Tools                              5
Top 10 most critical web app security risks
         OWASP: The Open Web Application Security Project




Web Application Security Testing Tools                              6
Web Application Security Testing Tools
         Each tool for each web app security risk




Web Application Security Testing Tools                                       7
Web Application Security Testing Tools
         Injection: W3AF
         Cross Site Scripting: ZAP
         Broken Authentication & Session Management: HackBar
         Insecure Direct Object References: Burp suite
         Cross Site Request Forgery: Tamper Data
         Security Misconfiguration: Watobo
         Failure to Restrict URL Access: Wikto
         Insecure Cryptographic Storage: N/A
         Insufficient Transport Later Protection: Calomel Add-on
         Unvalidated Redirects and Forwards: Watcher


Web Application Security Testing Tools                                       8
Web App Security Testing Tool: W3AF




Web Application Security Testing Tools                                    9
Web App Security Testing Tool: ZAP




Web Application Security Testing Tools                                  10
Web App Security Testing Tool: Hackbar




Web Application Security Testing Tools                               11
Web App Security Testing Tool: Burp Suite




Web Application Security Testing Tools                            12
Security Testing Tool: Tamper Data




Web Application Security Testing Tools                                   13
Web App Security Testing Tool: Watobo




Web Application Security Testing Tools                               14
Web App Security Testing Tool: Wikto




Web Application Security Testing Tools                                     15
Security Testing Tool: Calomel Add-on




Web Application Security Testing Tools                                     16
Web App Security Testing Tool: Watcher




Web Application Security Testing Tools                               17
Security Testing Tools:
                                            Test Your Web App
         TBD




Web Application Security Testing Tools                       18
Security Testing Tools:
                                         Security Report For Your Web App
         TBD




Web Application Security Testing Tools                                  19
Security Testing Tools:
                           Plan: Deal With Prioritized Security Issues
         TBD




Web Application Security Testing Tools                             20
Questions & Answers




                                         ?
Web Application Security Testing Tools                         21
Thanks for your attention!



Web Application Security Testing Tools   22

More Related Content

What's hot

Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
Marco Morana
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
Abdul Wahid
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Kyle Lai
 

What's hot (19)

Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
 
Security Testing for Web Application
Security Testing for Web ApplicationSecurity Testing for Web Application
Security Testing for Web Application
 
Security testing
Security testingSecurity testing
Security testing
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Red7 Software Application Security Threat Modeling
Red7 Software Application Security Threat ModelingRed7 Software Application Security Threat Modeling
Red7 Software Application Security Threat Modeling
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
5 Important Secure Coding Practices
5 Important Secure Coding Practices5 Important Secure Coding Practices
5 Important Secure Coding Practices
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Security Testing Training With Examples
Security Testing Training With ExamplesSecurity Testing Training With Examples
Security Testing Training With Examples
 
Step by step guide for web application security testing
Step by step guide for web application security testingStep by step guide for web application security testing
Step by step guide for web application security testing
 
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentation
Owasp A9 USING KNOWN VULNERABLE COMPONENTS   IT 6873 presentationOwasp A9 USING KNOWN VULNERABLE COMPONENTS   IT 6873 presentation
Owasp A9 USING KNOWN VULNERABLE COMPONENTS IT 6873 presentation
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
 
Cloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudCloud Security vs Security in the Cloud
Cloud Security vs Security in the Cloud
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 

Viewers also liked

What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
Kevin Fealey
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
Confiz
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
Soumen Debgupta
 
Security testing
Security testingSecurity testing
Security testing
baskar p
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
Deepu S Nath
 

Viewers also liked (20)

Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
 
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...What Good is this Tool? A Guide to Choosing the Right Application Security Te...
What Good is this Tool? A Guide to Choosing the Right Application Security Te...
 
(130511) #fitalk network forensics and its role and scope
(130511) #fitalk   network forensics and its role and scope(130511) #fitalk   network forensics and its role and scope
(130511) #fitalk network forensics and its role and scope
 
Terminology in the cloud with memoQ and TaaS, CHAT2013
Terminology in the cloud with memoQ and TaaS, CHAT2013Terminology in the cloud with memoQ and TaaS, CHAT2013
Terminology in the cloud with memoQ and TaaS, CHAT2013
 
You Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the AnswersYou Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
You Suspect a Security Breach. Network Forensic Analysis Gives You the Answers
 
Web security: concepts and tools used by attackers
Web security: concepts and tools used by attackersWeb security: concepts and tools used by attackers
Web security: concepts and tools used by attackers
 
Codec Networks Providing Courses in Cyber forensic,Network Forensics.
Codec Networks Providing Courses in Cyber forensic,Network Forensics.Codec Networks Providing Courses in Cyber forensic,Network Forensics.
Codec Networks Providing Courses in Cyber forensic,Network Forensics.
 
Security testing ?
Security testing ?Security testing ?
Security testing ?
 
Web Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing MethodologyWeb Application Security 101 - 04 Testing Methodology
Web Application Security 101 - 04 Testing Methodology
 
A new web application vulnerability assessment framework
A new web application vulnerability assessment frameworkA new web application vulnerability assessment framework
A new web application vulnerability assessment framework
 
Web Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security ToolkitWeb Application Security 101 - 03 Web Security Toolkit
Web Application Security 101 - 03 Web Security Toolkit
 
Hacking Web Apps by Brent White
Hacking Web Apps by Brent WhiteHacking Web Apps by Brent White
Hacking Web Apps by Brent White
 
DevOpsCon 2016 - Continuous Security Testing - Stephan Kaps
DevOpsCon 2016 - Continuous Security Testing - Stephan KapsDevOpsCon 2016 - Continuous Security Testing - Stephan Kaps
DevOpsCon 2016 - Continuous Security Testing - Stephan Kaps
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Static Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and YouStatic Analysis Security Testing for Dummies... and You
Static Analysis Security Testing for Dummies... and You
 
Cyber forensic standard operating procedures
Cyber forensic standard operating proceduresCyber forensic standard operating procedures
Cyber forensic standard operating procedures
 
Software Testing Techniques
Software Testing TechniquesSoftware Testing Techniques
Software Testing Techniques
 
Security testing
Security testingSecurity testing
Security testing
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 

Similar to Web Application Security Testing Tools

Application Security TRENDS – Lessons Learnt- Firosh Ummer
Application Security TRENDS – Lessons Learnt- Firosh UmmerApplication Security TRENDS – Lessons Learnt- Firosh Ummer
Application Security TRENDS – Lessons Learnt- Firosh Ummer
OWASP-Qatar Chapter
 
Application security vision - John b
Application security vision - John bApplication security vision - John b
Application security vision - John b
Roopa Nadkarni
 
OpenSourceSecurityTools - UPDATED
OpenSourceSecurityTools - UPDATEDOpenSourceSecurityTools - UPDATED
OpenSourceSecurityTools - UPDATED
Sparsh Raj
 
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black DuckSoftware Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Black Duck by Synopsys
 
Failure Of Antivirus
Failure Of AntivirusFailure Of Antivirus
Failure Of Antivirus
amarnath
 

Similar to Web Application Security Testing Tools (20)

IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Bridging the gap - Security and Software Testing
Bridging the gap - Security and Software TestingBridging the gap - Security and Software Testing
Bridging the gap - Security and Software Testing
 
Application Security TRENDS – Lessons Learnt- Firosh Ummer
Application Security TRENDS – Lessons Learnt- Firosh UmmerApplication Security TRENDS – Lessons Learnt- Firosh Ummer
Application Security TRENDS – Lessons Learnt- Firosh Ummer
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"Дмитро Терещенко, "How to secure your application with Secure SDLC"
Дмитро Терещенко, "How to secure your application with Secure SDLC"
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
 
7 Reasons Your Applications are Attractive to Adversaries
7 Reasons Your Applications are Attractive to Adversaries7 Reasons Your Applications are Attractive to Adversaries
7 Reasons Your Applications are Attractive to Adversaries
 
IBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solutionIBM AppScan Enterprise - The total software security solution
IBM AppScan Enterprise - The total software security solution
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
Application security vision - John b
Application security vision - John bApplication security vision - John b
Application security vision - John b
 
IT6701-Information Management Unit 2
IT6701-Information Management Unit 2IT6701-Information Management Unit 2
IT6701-Information Management Unit 2
 
OpenSourceSecurityTools - UPDATED
OpenSourceSecurityTools - UPDATEDOpenSourceSecurityTools - UPDATED
OpenSourceSecurityTools - UPDATED
 
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black DuckSoftware Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
 
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Avc fdt 201209_en
Avc fdt 201209_enAvc fdt 201209_en
Avc fdt 201209_en
 
Failure Of Antivirus
Failure Of AntivirusFailure Of Antivirus
Failure Of Antivirus
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Web Application Security Testing Tools

  • 1. Software Development Center Web Application Security Testing Tools Created by: Nhuan Lai-Duc Effective date: December 09, 2012 Version: 1.0 Template ID: Base_Template_ODP_1_0.otp
  • 2. Document Control Version Change description Changed by Date Approved by Date 0.1 Initiate Nhuan Lai-Duc November 29, 2012 N/A N/A 1.0 Format update Nhuan Lai-Duc December 09, 2012 Nhuan Lai-Duc December 09, 2012 Web Application Security Testing Tools 2
  • 3. Review Record Version Defects Type Severity Reviewed by Date 0.1 Format W Minor Nhuan Lai-Duc December 09, 2012 Types: A – Ambiguous (something described unclearly, unintelligibly) M – Missing (something needs to be there but is not) W – Wrong (something is erroneous with something else) E – Extra (something unnecessary is present) Severity: Fatal, Major, Minor, Cosmetic Web Application Security Testing Tools 3
  • 4. Agenda  Introduction  Top 10 most critical web app security risks  OWASP: Open Web App Security Project  OWASP Top 10 for 2010  Web app security testing tools  Use security testing tools to test your web app  Security report for your web app  Plan to deal with prioritized security issues  Open issues Web Application Security Testing Tools 4
  • 5. Introduction  ISO 25010: Software Quality Requirements  ISO 25010: 3 Quality Models  System / Software Product Quality  Data Quality  Quality In Use  System / Software Product Quality  8 characteristics  Broken down to 31 sub-characteristics  Security  1 / 8 characteristics  5 sub-characteristics  Web app security: Guarantee system / software quality! Web Application Security Testing Tools 5
  • 6. Top 10 most critical web app security risks  OWASP: The Open Web Application Security Project Web Application Security Testing Tools 6
  • 7. Web Application Security Testing Tools  Each tool for each web app security risk Web Application Security Testing Tools 7
  • 8. Web Application Security Testing Tools  Injection: W3AF  Cross Site Scripting: ZAP  Broken Authentication & Session Management: HackBar  Insecure Direct Object References: Burp suite  Cross Site Request Forgery: Tamper Data  Security Misconfiguration: Watobo  Failure to Restrict URL Access: Wikto  Insecure Cryptographic Storage: N/A  Insufficient Transport Later Protection: Calomel Add-on  Unvalidated Redirects and Forwards: Watcher Web Application Security Testing Tools 8
  • 9. Web App Security Testing Tool: W3AF Web Application Security Testing Tools 9
  • 10. Web App Security Testing Tool: ZAP Web Application Security Testing Tools 10
  • 11. Web App Security Testing Tool: Hackbar Web Application Security Testing Tools 11
  • 12. Web App Security Testing Tool: Burp Suite Web Application Security Testing Tools 12
  • 13. Security Testing Tool: Tamper Data Web Application Security Testing Tools 13
  • 14. Web App Security Testing Tool: Watobo Web Application Security Testing Tools 14
  • 15. Web App Security Testing Tool: Wikto Web Application Security Testing Tools 15
  • 16. Security Testing Tool: Calomel Add-on Web Application Security Testing Tools 16
  • 17. Web App Security Testing Tool: Watcher Web Application Security Testing Tools 17
  • 18. Security Testing Tools: Test Your Web App  TBD Web Application Security Testing Tools 18
  • 19. Security Testing Tools: Security Report For Your Web App  TBD Web Application Security Testing Tools 19
  • 20. Security Testing Tools: Plan: Deal With Prioritized Security Issues  TBD Web Application Security Testing Tools 20
  • 21. Questions & Answers ? Web Application Security Testing Tools 21
  • 22. Thanks for your attention! Web Application Security Testing Tools 22