SlideShare a Scribd company logo
1 of 22
SECURITY TESTING
OSANDA NIMALARATHNA
WHAT IS
SECURITY
TESTING?
• SECURITY TESTING is a type of Software Testing
that uncovers vulnerabilities, threats, risks in a
software application and prevents malicious
attacks from intruders. The purpose of Security
Tests is to identify all possible loopholes and
weaknesses of the software system which
might result in a loss of information, revenue,
repute at the hands of the employees or
outsiders of the Organization.
WHY
SECURITY
TESTING IS
IMPORTAN
T?
• The main goal of Security Testing is to identify
the threats in the system and measure its
potential vulnerabilities, so the threats can be
encountered, and the system does not stop
functioning or can not be exploited. It also
helps in detecting all possible security risks in
the system and helps developers to fix the
problems through coding.
TYPES OF SECURITY TESTING
• There are seven main types
of security testing as per
Open Source Security Testing
methodology manual.
TYPES OF SECURITY TESTING
Vulnerability Scanning
This is done through automated
software to scan a system against
known vulnerability signatures.
Security Scanning
It involves identifying network and
system weaknesses, and later
provides solutions for reducing
these risks. This scanning can be
performed for both Manual and
Automated scanning.
TYPES OF SECURITY TESTING
3. Penetration testing
This kind of testing simulates an
attack from a malicious hacker.
This testing involves analysis of a
particular system to check for
potential vulnerabilities to an
external hacking attempt.
4. Risk Assessment
This testing involves analysis of
security risks observed in the
organization. Risks are classified
as Low, Medium and High. This
testing recommends controls and
measures to reduce the risk.
5. Security Auditing
This is an internal inspection of
Applications and Operating
systems for security flaws. An
audit can also be done via line by
line inspection of code.
TYPES OF SECURITY TESTING
6. Ethical hacking
It's hacking an Organization
Software systems. Unlike
malicious hackers, who steal for
their own gains, the intent is to
expose security flaws in the
system.
7. Posture Assessment
This combines Security
scanning, Ethical Hacking and
Risk Assessments to show an
overall security posture of an
organization.
HOW TO DO SECURITY TESTING?
• It is always agreed, that cost will
be more if we postpone security
testing after software
implementation phase or after
deployment. So, it is necessary to
involve security testing in the
SDLC life cycle in the earlier
phases.
• Let's investigate the
corresponding Security processes
to be adopted for every phase in
SDLC
SOFTWARE
DEVELOPMEN
T LIFE CYCLE
SDLC Phases Security Processes
Requirements Security analysis for requirements
and check abuse/misuse cases
Design Security risks analysis for
designing. Development of Test
Plan including security tests
Coding and Unit Testing Static and Dynamic Testing and
Security White Box Testing
Integration Testing Black Box Testing
System Testing Black Box Testing and Vulnerability
scanning
Implementation Penetration Testing, Vulnerability
Scanning
Support Impact analysis of Patches
TEST PLAN
• The test plan should include,
• Security-related test cases or scenarios
• Test Data related to security testing
• Test Tools required for security testing
• Analysis of various tests outputs from
different security tools
METHODOLOGIE
S/ APPROACH /
TECHNIQUES FOR
SECURITY
TESTING
• Tiger Box: This hacking is usually done on a
laptop which has a collection of OSs and
hacking tools. This testing helps penetration
testers and security testers to conduct
vulnerabilities assessment and attacks.
• Black Box: Tester is authorized to do testing on
everything about the network topology and the
technology.
• Grey Box: Partial information is given to the
tester about the system, and it is a hybrid of
white and black box models.
EXAMPLE
TEST
SCENARIO
S FOR
SECURITY
TESTING
• A password should be in encrypted format
• Application or System should not allow invalid
users
• Check cookies and session time for application
• For financial sites, the Browser back button
should not work.
SECURITY
TESTING
ROLES
• Hackers - Access computer system or network
without authorization
• Crackers - Break into the systems to steal or
destroy data
• Ethical Hacker - Performs most of the breaking
activities but with permission from the owner
• Script Kiddies or packet monkeys -
Inexperienced Hackers with programming
language skill
SECURITY
TESTING
TOOLS
1) Owasp
• The Open Web Application Security Project
(OWASP) is a worldwide non-profit
organization focused on improving the
security of software. The project has
multiple tools to pen test various software
environments and protocols. Flagship tools
of the project include
• Zed Attack Proxy (ZAP – an integrated
penetration testing tool)
• OWASP Dependency Check (it scans for
project dependencies and checks against
know vulnerabilities)
• OWASP Web Testing Environment
Project (collection of security tools and
documentation)
SECURITY
TESTING
TOOLS
2) WireShark
• Wireshark is a network analysis tool
previously known as Ethereal. It captures
packet in real time and display them in
human readable format. Basically, it is a
network packet analyzer- which provides
the minute details about your network
protocols, decryption, packet information,
etc. It is an open source and can be used
on Linux, Windows, OS X, Solaris, NetBSD,
FreeBSD and many other systems. The
information that is retrieved via this tool
can be viewed through a GUI or the TTY
mode TShark Utility.
SECURITY
TESTING
TOOLS
2) W3af
• w3af is a web application attack and audit
framework. It has three types of plugins;
discovery, audit and attack that
communicate with each other for any
vulnerabilities in site, for example a
discovery plugin in w3af looks for different
url's to test for vulnerabilities and forward
it to the audit plugin which then uses these
URL's to search for vulnerabilities.
MYTHS
AND
FACTS OF
SECURITY
TESTING
Myth #1: We don't need a security policy as we
have a small business.
Fact: Everyone and every company need a security
policy.
MYTHS
AND
FACTS OF
SECURITY
TESTING
Myth #2: There is no return on investment in
security testing.
Fact: Security Testing can point out areas for
improvement that can improve efficiency and
reduce downtime, enabling maximum
throughput.
MYTHS
AND
FACTS OF
SECURITY
TESTING
Myth #3: Only way to secure is to unplug it.
Fact: The only and the best way to secure an
organization is to find "Perfect Security". Perfect
security can be achieved by performing a posture
assessment and compare with business, legal and
industry justifications.
MYTHS
AND
FACTS OF
SECURITY
TESTING
Myth #4: The Internet isn't safe. I will purchase
software or hardware to safeguard the system
and save the business.
Fact: One of the biggest problems is to purchase
software and hardware for security. Instead, the
organization should understand security first and
then apply it.
CONCLUSIO
N
• Security testing is the most important testing
for an application and checks whether
confidential data stays confidential. In this type
of testing, tester plays a role of the attacker
and play around the system to find security-
related bugs. Security Testing is very important
in Software Engineering to protect data.
THANK YOU

More Related Content

What's hot (20)

Security testing
Security testingSecurity testing
Security testing
 
Testing fundamentals
Testing fundamentalsTesting fundamentals
Testing fundamentals
 
Performance testing presentation
Performance testing presentationPerformance testing presentation
Performance testing presentation
 
Automated Testing vs Manual Testing
Automated Testing vs Manual TestingAutomated Testing vs Manual Testing
Automated Testing vs Manual Testing
 
Automation testing
Automation testingAutomation testing
Automation testing
 
Software testing
Software testing Software testing
Software testing
 
Introduction to Automation Testing
Introduction to Automation TestingIntroduction to Automation Testing
Introduction to Automation Testing
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Api testing
Api testingApi testing
Api testing
 
Software Testing Process
Software Testing ProcessSoftware Testing Process
Software Testing Process
 
Sanity testing and smoke testing
Sanity testing and smoke testingSanity testing and smoke testing
Sanity testing and smoke testing
 
SOFTWARE TESTING
SOFTWARE TESTINGSOFTWARE TESTING
SOFTWARE TESTING
 
Software testing course - Manual
Software testing course - ManualSoftware testing course - Manual
Software testing course - Manual
 
Test automation process
Test automation processTest automation process
Test automation process
 
Security testing
Security testingSecurity testing
Security testing
 
Testing Metrics
Testing MetricsTesting Metrics
Testing Metrics
 
Test Levels & Techniques
Test Levels & TechniquesTest Levels & Techniques
Test Levels & Techniques
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
Manual testing concepts course 1
Manual testing concepts course 1Manual testing concepts course 1
Manual testing concepts course 1
 
Manual testing ppt
Manual testing pptManual testing ppt
Manual testing ppt
 

Similar to Security Testing.pptx

The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.Expeed Software
 
Software security testing
Software security testingSoftware security testing
Software security testingnehabsairam
 
Best Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxBest Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxAfour tech
 
A Brief Introduction to Penetration Testing
A Brief Introduction to Penetration TestingA Brief Introduction to Penetration Testing
A Brief Introduction to Penetration TestingEC-Council
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Mykhailo Antonishyn
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSoftServe
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityAnne Oikarinen
 
Exploring the Key Types of Cybersecurity Testing
Exploring the Key Types of Cybersecurity TestingExploring the Key Types of Cybersecurity Testing
Exploring the Key Types of Cybersecurity Testingjatniwalafizza786
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Cybersecurity overview - Open source compliance seminar
Cybersecurity overview - Open source compliance seminarCybersecurity overview - Open source compliance seminar
Cybersecurity overview - Open source compliance seminarRogue Wave Software
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfAmeliaJonas2
 
(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration TestingBluechip Gulf IT Services
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentationAlan Holyoke
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 

Similar to Security Testing.pptx (20)

The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.The Art of Penetration Testing in Cybersecurity.
The Art of Penetration Testing in Cybersecurity.
 
Software security testing
Software security testingSoftware security testing
Software security testing
 
Best Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docxBest Practices, Types, and Tools for Security Testing in 2023.docx
Best Practices, Types, and Tools for Security Testing in 2023.docx
 
A Brief Introduction to Penetration Testing
A Brief Introduction to Penetration TestingA Brief Introduction to Penetration Testing
A Brief Introduction to Penetration Testing
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Security Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar TymoshykSecurity Services and Approach by Nazar Tymoshyk
Security Services and Approach by Nazar Tymoshyk
 
Agile and Secure Development
Agile and Secure DevelopmentAgile and Secure Development
Agile and Secure Development
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
Exploring the Key Types of Cybersecurity Testing
Exploring the Key Types of Cybersecurity TestingExploring the Key Types of Cybersecurity Testing
Exploring the Key Types of Cybersecurity Testing
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Cybersecurity overview - Open source compliance seminar
Cybersecurity overview - Open source compliance seminarCybersecurity overview - Open source compliance seminar
Cybersecurity overview - Open source compliance seminar
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdf
 
(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing(VAPT) Vulnerability Assessment And Penetration Testing
(VAPT) Vulnerability Assessment And Penetration Testing
 
Phi 235 social media security users guide presentation
Phi 235 social media security users guide presentationPhi 235 social media security users guide presentation
Phi 235 social media security users guide presentation
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 

Recently uploaded

WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2
 
WSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AIWSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AIWSO2
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Bert Jan Schrijver
 
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2
 
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2
 
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdf
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdfAzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdf
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdfryanfarris8
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2
 
WSO2Con2024 - Navigating the Digital Landscape: Transforming Healthcare with ...
WSO2Con2024 - Navigating the Digital Landscape: Transforming Healthcare with ...WSO2Con2024 - Navigating the Digital Landscape: Transforming Healthcare with ...
WSO2Con2024 - Navigating the Digital Landscape: Transforming Healthcare with ...WSO2
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024VictoriaMetrics
 
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2
 
WSO2Con2024 - Unleashing the Financial Potential of 13 Million People
WSO2Con2024 - Unleashing the Financial Potential of 13 Million PeopleWSO2Con2024 - Unleashing the Financial Potential of 13 Million People
WSO2Con2024 - Unleashing the Financial Potential of 13 Million PeopleWSO2
 
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2
 
WSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
WSO2CON2024 - Why Should You Consider Ballerina for Your Next IntegrationWSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
WSO2CON2024 - Why Should You Consider Ballerina for Your Next IntegrationWSO2
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationJuha-Pekka Tolvanen
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2
 
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...WSO2
 
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!WSO2
 
Driving Innovation: Scania's API Revolution with WSO2
Driving Innovation: Scania's API Revolution with WSO2Driving Innovation: Scania's API Revolution with WSO2
Driving Innovation: Scania's API Revolution with WSO2WSO2
 
WSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - KanchanaWSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - KanchanaWSO2
 

Recently uploaded (20)

WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaS
 
WSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AIWSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AI
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
 
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
 
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdf
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdfAzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdf
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdf
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security Program
 
WSO2Con2024 - Navigating the Digital Landscape: Transforming Healthcare with ...
WSO2Con2024 - Navigating the Digital Landscape: Transforming Healthcare with ...WSO2Con2024 - Navigating the Digital Landscape: Transforming Healthcare with ...
WSO2Con2024 - Navigating the Digital Landscape: Transforming Healthcare with ...
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go Platformless
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
 
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
WSO2CON 2024 - IoT Needs CIAM: The Importance of Centralized IAM in a Growing...
 
WSO2Con2024 - Unleashing the Financial Potential of 13 Million People
WSO2Con2024 - Unleashing the Financial Potential of 13 Million PeopleWSO2Con2024 - Unleashing the Financial Potential of 13 Million People
WSO2Con2024 - Unleashing the Financial Potential of 13 Million People
 
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
 
WSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
WSO2CON2024 - Why Should You Consider Ballerina for Your Next IntegrationWSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
WSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the Situation
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
 
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...
 
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
 
Driving Innovation: Scania's API Revolution with WSO2
Driving Innovation: Scania's API Revolution with WSO2Driving Innovation: Scania's API Revolution with WSO2
Driving Innovation: Scania's API Revolution with WSO2
 
WSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - KanchanaWSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - Kanchana
 

Security Testing.pptx

  • 2. WHAT IS SECURITY TESTING? • SECURITY TESTING is a type of Software Testing that uncovers vulnerabilities, threats, risks in a software application and prevents malicious attacks from intruders. The purpose of Security Tests is to identify all possible loopholes and weaknesses of the software system which might result in a loss of information, revenue, repute at the hands of the employees or outsiders of the Organization.
  • 3. WHY SECURITY TESTING IS IMPORTAN T? • The main goal of Security Testing is to identify the threats in the system and measure its potential vulnerabilities, so the threats can be encountered, and the system does not stop functioning or can not be exploited. It also helps in detecting all possible security risks in the system and helps developers to fix the problems through coding.
  • 4. TYPES OF SECURITY TESTING • There are seven main types of security testing as per Open Source Security Testing methodology manual.
  • 5. TYPES OF SECURITY TESTING Vulnerability Scanning This is done through automated software to scan a system against known vulnerability signatures. Security Scanning It involves identifying network and system weaknesses, and later provides solutions for reducing these risks. This scanning can be performed for both Manual and Automated scanning.
  • 6. TYPES OF SECURITY TESTING 3. Penetration testing This kind of testing simulates an attack from a malicious hacker. This testing involves analysis of a particular system to check for potential vulnerabilities to an external hacking attempt. 4. Risk Assessment This testing involves analysis of security risks observed in the organization. Risks are classified as Low, Medium and High. This testing recommends controls and measures to reduce the risk. 5. Security Auditing This is an internal inspection of Applications and Operating systems for security flaws. An audit can also be done via line by line inspection of code.
  • 7. TYPES OF SECURITY TESTING 6. Ethical hacking It's hacking an Organization Software systems. Unlike malicious hackers, who steal for their own gains, the intent is to expose security flaws in the system. 7. Posture Assessment This combines Security scanning, Ethical Hacking and Risk Assessments to show an overall security posture of an organization.
  • 8. HOW TO DO SECURITY TESTING? • It is always agreed, that cost will be more if we postpone security testing after software implementation phase or after deployment. So, it is necessary to involve security testing in the SDLC life cycle in the earlier phases. • Let's investigate the corresponding Security processes to be adopted for every phase in SDLC
  • 9. SOFTWARE DEVELOPMEN T LIFE CYCLE SDLC Phases Security Processes Requirements Security analysis for requirements and check abuse/misuse cases Design Security risks analysis for designing. Development of Test Plan including security tests Coding and Unit Testing Static and Dynamic Testing and Security White Box Testing Integration Testing Black Box Testing System Testing Black Box Testing and Vulnerability scanning Implementation Penetration Testing, Vulnerability Scanning Support Impact analysis of Patches
  • 10. TEST PLAN • The test plan should include, • Security-related test cases or scenarios • Test Data related to security testing • Test Tools required for security testing • Analysis of various tests outputs from different security tools
  • 11. METHODOLOGIE S/ APPROACH / TECHNIQUES FOR SECURITY TESTING • Tiger Box: This hacking is usually done on a laptop which has a collection of OSs and hacking tools. This testing helps penetration testers and security testers to conduct vulnerabilities assessment and attacks. • Black Box: Tester is authorized to do testing on everything about the network topology and the technology. • Grey Box: Partial information is given to the tester about the system, and it is a hybrid of white and black box models.
  • 12. EXAMPLE TEST SCENARIO S FOR SECURITY TESTING • A password should be in encrypted format • Application or System should not allow invalid users • Check cookies and session time for application • For financial sites, the Browser back button should not work.
  • 13. SECURITY TESTING ROLES • Hackers - Access computer system or network without authorization • Crackers - Break into the systems to steal or destroy data • Ethical Hacker - Performs most of the breaking activities but with permission from the owner • Script Kiddies or packet monkeys - Inexperienced Hackers with programming language skill
  • 14. SECURITY TESTING TOOLS 1) Owasp • The Open Web Application Security Project (OWASP) is a worldwide non-profit organization focused on improving the security of software. The project has multiple tools to pen test various software environments and protocols. Flagship tools of the project include • Zed Attack Proxy (ZAP – an integrated penetration testing tool) • OWASP Dependency Check (it scans for project dependencies and checks against know vulnerabilities) • OWASP Web Testing Environment Project (collection of security tools and documentation)
  • 15. SECURITY TESTING TOOLS 2) WireShark • Wireshark is a network analysis tool previously known as Ethereal. It captures packet in real time and display them in human readable format. Basically, it is a network packet analyzer- which provides the minute details about your network protocols, decryption, packet information, etc. It is an open source and can be used on Linux, Windows, OS X, Solaris, NetBSD, FreeBSD and many other systems. The information that is retrieved via this tool can be viewed through a GUI or the TTY mode TShark Utility.
  • 16. SECURITY TESTING TOOLS 2) W3af • w3af is a web application attack and audit framework. It has three types of plugins; discovery, audit and attack that communicate with each other for any vulnerabilities in site, for example a discovery plugin in w3af looks for different url's to test for vulnerabilities and forward it to the audit plugin which then uses these URL's to search for vulnerabilities.
  • 17. MYTHS AND FACTS OF SECURITY TESTING Myth #1: We don't need a security policy as we have a small business. Fact: Everyone and every company need a security policy.
  • 18. MYTHS AND FACTS OF SECURITY TESTING Myth #2: There is no return on investment in security testing. Fact: Security Testing can point out areas for improvement that can improve efficiency and reduce downtime, enabling maximum throughput.
  • 19. MYTHS AND FACTS OF SECURITY TESTING Myth #3: Only way to secure is to unplug it. Fact: The only and the best way to secure an organization is to find "Perfect Security". Perfect security can be achieved by performing a posture assessment and compare with business, legal and industry justifications.
  • 20. MYTHS AND FACTS OF SECURITY TESTING Myth #4: The Internet isn't safe. I will purchase software or hardware to safeguard the system and save the business. Fact: One of the biggest problems is to purchase software and hardware for security. Instead, the organization should understand security first and then apply it.
  • 21. CONCLUSIO N • Security testing is the most important testing for an application and checks whether confidential data stays confidential. In this type of testing, tester plays a role of the attacker and play around the system to find security- related bugs. Security Testing is very important in Software Engineering to protect data.