Skip to main content
Skip table of contents

OWASP Testing Methodology

migVisor is regularly passing security baseline assessments conducted by the EPAM security advisors' team and under EPAM Systems Inc. standards (OWASP The Open Web Application Security Project, etc.).

These assessments are conducted periodically and include the following steps:

  1. SAST Scanning

  2. DAST Scanning

  3. Manual Security Testing

  4. Security Risk Assessment

  5. Threat Modeling

  6. Secure Code Review

  7. Security Impact Analysis

Objectives

The security testing is carried out to ensure that the software under test is sufficiently robust and functions in an acceptable manner even in the event of a malicious attack.

The objectives of security testing are following:

  • Ensuring that adequate attention is provided to identify the security risks.

  • Ensuring that a realistic mechanism to define & enforce access to the system is in place.

  • Conducting reasonable tests to confirm the proper functioning of the implemented security measures.

Open Web Application Security Project

The Open Web Application Security Project (OWASP) is an online community dedicated to web application security. The OWASP community includes corporations, educational organizations, and individuals from around the world. This community works to create freely available articles, methodologies, documentation, tools, and technologies. The OWASP Foundation is a 501(c) (3) charitable organization that supports and manages OWASP projects and infrastructure. It is also a registered nonprofit in Europe since June 2011.

OWASP Testing Methodology

Security testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, security testing is only an appropriate technique for testing the security of applications under certain circumstances. The goal of this project is to collect all the possible testing techniques, explain these techniques, and keep the guide updated.

OWASP Typical Security Weaknesses

Typical security weaknesses of web platforms are defined by the OWASP Web Application Security Project. There are the most common security risks for the web platforms:

Top 10 Web Application Security Risks 2020:

  • A1 - Injection

  • A2 - Broken Authentication

  • A3 - Sensitive Data Exposure

  • A4 - XML External Entities (XXE)

  • A5 - Broken Access Control

  • A6 - Security Misconfiguration

  • A7 - Cross-Site Scripting (XSS)

  • A8 - Insecure Deserialization

  • A9 - Using Components with Known Vulnerabilities

  • A10 - Insufficient Logging & Monitoring

Testing Tools

During our web application audits, a combined approach is used.

Automatic testing: The migVisor Application is scanned using automated vulnerability scanners.

Manual testing: The migVisor Application is manually tested using different tools, such as:

  • Burp Suite

  • Sqlmap

  • Nikto

  • Dirbuster

  • Etc.

Testing Scope

The testing scope is defined based on App Security Requirements.

It includes one main area of testing: Security testing of Web application.

High level checks to be carried out during the test can be found in the following checklist.

Web Security Testing Checklist

Based on the OWASP methodology (in particular this Testing Checklist) and security requirements, Web Security Testing Checklist will look as follows:

Information Gathering

1.1

Conduct Search Engine Discovery and Reconnaissance for Information Leakage

1.2

Fingerprint Web Server

1.3

Review Webserver Metafiles for Information Leakage

1.4

Enumerate Applications on Webserver

1.5

Review Webpage Comments and Metadata for Information Leakage

1.6

Identify application entry points

1.7

Map execution paths through application

1.8

Fingerprint Web Application Framework

1.9

Fingerprint Web Application

1.10

Map Application Architecture

Configuration and Deploy Management Testing

2.1

Test Network/Infrastructure Configuration

2.2

Test Application Platform Configuration

2.3

Test File Extensions Handling for Sensitive Information

2.4

Backup and Unreferenced Files for Sensitive Information

2.5

Enumerate Infrastructure and Application Admin Interfaces

2.6

Test HTTP Methods

2.7

Test HTTP Strict Transport Security

2.8

Test RIA cross domain policy

Identity Management Testing

3.1

Test Role Definitions

3.2

Test User Registration Process

3.3

Test Account Provisioning Process

3.4

Testing for Account Enumeration and Guessable User Account

3.5

Testing for Weak or unenforced username policy

3.6

Test Permissions of Guest/Training Accounts

3.7

Test Account Suspension/Resumption Process

Authentication Testing

4.1

Testing for Credentials Transported over an Encrypted Channel

4.2

Testing for default credentials

4.3

Testing for Weak lock out mechanism

4.4

Testing for bypassing authentication schema

4.5

Test remember password functionality

4.6

Testing for Browser cache weakness

4.7

Testing for Weak password policy

4.8

Testing for Weak security question/answer

4.9

Testing for weak password change or reset functionalities

4.10

Testing for Weaker authentication in alternative channel

Authorization Testing

5.1

Testing Directory traversal/file include

5.2

Testing for bypassing authorization schema

5.3

Testing for Privilege Escalation

5.4

Testing for Insecure Direct Object References

Session Management Testing

6.1

Testing for Bypassing Session Management Schema

6.2

Testing for Cookies attributes

6.3

Testing for Session Fixation

6.4

Testing for Exposed Session Variables

6.5

Testing for Cross Site Request Forgery

6.6

Testing for logout functionality

6.7

Test Session Timeout

6.8

Testing for Session puzzling

Data Validation Testing

7.1

Testing for Reflected Cross Site Scripting

7.2

Testing for Stored Cross Site Scripting

7.3

Testing for HTTP Verb Tampering

7.4

Testing for HTTP Parameter pollution

7.5

Testing for SQL Injection

7.6

Oracle Testing

7.7

MySQL Testing

7.8

SQL Server Testing

7.9

Testing PostgreSQL

7.10

MS Access Testing

7.11

Testing for NoSQL injection

7.12

Testing for LDAP Injection

7.13

Testing for ORM Injection

7.14

Testing for XML Injection

7.15

Testing for SSI Injection

7.16

Testing for XPath Injection

7.17

IMAP/SMTP Injection

7.18

Testing for Code Injection

7.19

Testing for Local File Inclusion

7.20

Testing for Remote File Inclusion

7.21

Testing for Command Injection

7.22

Testing for Buffer overflow

7.23

Testing for Heap overflow

7.24

Testing for Stack overflow

7.25

Testing for Format string

7.26

Testing for incubated vulnerabilities

7.27

Testing for HTTP Splitting/Smuggling

Error Handling

8.1

Analysis of Error Codes

8.2

Analysis of Stack Traces

Cryptography

9.1

Testing for Weak SSL/TSL Ciphers, Insufficient Transport Layer Protection

9.2

Testing for Padding Oracle

9.3

Testing for Sensitive information sent via unencrypted channels

Business Logic Testing

10.1

Test Business Logic Data Validation

10.2

Test Ability to Forge Requests

10.3

Test Integrity Checks

10.4

Test for Process Timing

10.5

Test Number of Times a Function Can be Used Limits

10.6

Testing for the Circumvention of Work Flows

10.7

Test Defenses Against Application Mis-use

10.8

Test Upload of Unexpected File Types

10.9

Test Upload of Malicious Files

Client Side Testing

11.1

Testing for DOM based Cross Site Scripting

11.2

Testing for JavaScript Execution

11.3

Testing for HTML Injection

11.4

Testing for Client Side URL Redirect

11.5

Testing for CSS Injection

11.6

Testing for Client Side Resource Manipulation

11.7

Test Cross Origin Resource Sharing

11.8

Testing for Cross Site Flashing

11.9

Testing for Clickjacking

11.10

Testing WebSockets

11.11

Test Web Messaging

11.12

Test Local Storage

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.