-->
What is Security Testing? Types with Example

What is Security Testing? Types with Example

 

What is Security Testing?

Security Testing is a type of Software Testing that uncovers vulnerabilities, threats, risks in a software application and prevents malicious attacks from intruders. The purpose of Security Tests is to identify all possible loopholes and weaknesses of the software system which might result in a loss of information, revenue, repute at the hands of the employees or outsiders of the Organization.

Why Security Testing is Important?

The main goal of Security Testing is to identify the threats in the system and measure its potential vulnerabilities, so the threats can be encountered and the system does not stop functioning or can not be exploited. It also helps in detecting all possible security risks in the system and helps developers to fix the problems through coding.

In this tutorial, you will learn-

Types of Security Testing:

There are seven main types of security testing as per Open Source Security Testing methodology manual. They are explained as follows:

What is Security Testing: Complete Tutorial

  • Vulnerability Scanning: This is done through automated software to scan a system against known vulnerability signatures.
  • Security Scanning: It involves identifying network and system weaknesses, and later provides solutions for reducing these risks. This scanning can be performed for both Manual and Automated scanning.
  • Penetration testing: This kind of testing simulates an attack from a malicious hacker. This testing involves analysis of a particular system to check for potential vulnerabilities to an external hacking attempt.
  • Risk Assessment: This testing involves analysis of security risks observed in the organization. Risks are classified as  Low, Medium and High. This testing recommends controls and measures to reduce the risk.
  • Security Auditing: This is an internal inspection of Applications and Operating systems for security flaws. An audit can also be done via line by line inspection of code
  • Ethical hacking: It’s hacking an Organization Software systems. Unlike malicious hackers, who steal for their own gains, the intent is to expose security flaws in the system.
  • Posture Assessment: This combines Security scanning, Ethical Hacking and Risk Assessments to show an overall security posture of an organization.

Types of Security Testing image

How to do Security Testing

It is always agreed, that cost will be more if we postpone security testing after software implementation phase or after deployment. So, it is necessary to involve security testing in the SDLC life cycle in the earlier phases.

Let’s look into the corresponding Security processes to be adopted for every phase in SDLC

Security Testing process image

SDLC PhasesSecurity Processes
RequirementsSecurity analysis for requirements and check abuse/misuse cases
DesignSecurity risks analysis for designing. Development of Test Plan including security tests
Coding and Unit TestingStatic and Dynamic Testing and Security White Box Testing
Integration TestingBlack Box Testing
System TestingBlack Box Testing and Vulnerability scanning
ImplementationPenetration Testing, Vulnerability Scanning
SupportImpact analysis of Patches
The test plan should include

  • Security-related test cases or scenarios
  • Test Data related to security testing
  • Test Tools required for security testing
  • Analysis of various tests outputs from different security tools

Example Test Scenarios for Security Testing:

Sample Test scenarios to give you a glimpse of security test cases –

  • A password should be in encrypted format
  • Application or System should not allow invalid users
  • Check cookies and session time for application
  • For financial sites, the Browser back button should not work.

Methodologies/ Approach / Techniques for Security Testing

In security testing, different methodologies are followed, and they are as follows:

  • Tiger Box: This hacking is usually done on a laptop which has a collection of OSs and hacking tools. This testing helps penetration testers and security testers to conduct vulnerabilities assessment and attacks.
  • Black Box: Tester is authorized to do testing on everything about the network topology and the technology.
  • Grey Box: Partial information is given to the tester about the system, and it is a hybrid of white and black box models.

Security Testing Roles

  • Hackers – Access computer system or network without authorization
  • Crackers – Break into the systems to steal or destroy data
  • Ethical Hacker – Performs most of the breaking activities but with permission from the owner
  • Script Kiddies or packet monkeys – Inexperienced Hackers with programming language skill

Security Testing Tool

1) Intruder

Intruder is an enterprise-grade vulnerability scanner that is easy to use. It runs over 10,000 high-quality security checks across your IT infrastructure, which include, but are not limited to: configuration weaknesses, application weaknesses (such as SQL injection & cross-site scripting) and missing patches. Providing intelligently prioritised results as well as proactive scans for the latest threats, Intruder helps save time and keeps businesses of all sizes safe from hackers.

Features:

  • AWS, Azure and Google Cloud connectors
  • Perimeter-specific results to reduce your external attack surface
  • High-quality reporting
  • Slack, Microsoft Teams, Jira, Zapier integrations
  • API integration with your CI/CD pipeline

2) Acunetix

Intuitive and easy to use, Acunetix by Invicti helps small to medium-sized organizations ensure their web applications are secure from costly data breaches. It does so by detecting a wide range of web security issues and helping security and development professionals act fast to resolve them.

Features:

  • Advanced scanning for 7,000+ web vulnerabilities, including OWASP Top 10 such as SQLi and XSS
  • Automated web asset discovery for identifying abandoned or forgotten websites
  • Advanced crawler for the most complex web applications, incl. multi-form and password-protected areas
  • Combined interactive and dynamic application security testing to discover vulnerabilities other tools miss
  • Proof of exploit provided for many types of vulnerabilities
  • DevOps automation through integrations with popular issue tracking and CI/CD tools
  • Compliance reporting for regulatory standards, such as PCI DSS, NIST, HIPAA, ISO 27001, and more.

3) Owasp

The Open Web Application Security Project (OWASP) is a worldwide non-profit organization focused on improving the security of software. The project has multiple tools to pen test various software environments and protocols. Flagship tools of the project include

  1. Zed Attack Proxy (ZAP – an integrated penetration testing tool)
  2. OWASP Dependency Check (it scans for project dependencies and checks against know vulnerabilities)
  3. OWASP Web Testing Environment Project (collection of security tools and documentation)

4) WireShark

Wireshark is a network analysis tool previously known as Ethereal. It captures packet in real time and display them in human readable format. Basically, it is a network packet analyzer- which provides the minute details about your network protocols, decryption, packet information, etc. It is an open source and can be used on Linux, Windows, OS X, Solaris, NetBSD, FreeBSD and many other systems. The information that is retrieved via this tool can be viewed through a GUI or the TTY mode TShark Utility.

5) W3af

w3af is a web application attack and audit framework. It has three types of plugins; discovery, audit and attack that communicate with each other for any vulnerabilities in site, for example a discovery plugin in w3af looks for different url’s to test for vulnerabilities and forward it to the audit plugin which then uses these URL’s to search for vulnerabilities.

Myths and Facts of Security testing:

Let’s talk about an interesting topic on Myths and facts of security testing:

Myth #1 We don’t need a security policy as we have a small business

Fact: Everyone and every company need a security policy

Myth #2 There is no return on investment in security testing

Fact: Security Testing can point out areas for improvement that can improve efficiency and reduce downtime, enabling maximum throughput.

Myth #3: Only way to secure is to unplug it.

Fact: The only and the best way to secure an organization is to find “Perfect Security”. Perfect security can be achieved by performing a posture assessment and compare with business, legal and industry justifications.

Myth #4: The Internet isn’t safe. I will purchase software or hardware to safeguard the system and save the business.

Fact: One of the biggest problems is to purchase software and hardware for security. Instead, the organization should understand security first and then apply it.

Conclusion:

Security testing is the most important testing for an application and checks whether confidential data stays confidential. In this type of testing, tester plays a role of the attacker and play around the system to find security-related bugs. Security Testing is very important in Software Engineering to protect data by all means.

0 Response to "What is Security Testing? Types with Example"

Post a Comment

Ads on article

Advertise in articles 1

advertising articles 2

Advertise under the article