• Keine Ergebnisse gefunden

Penetration Testing of Glia’s Web Application

N/A
N/A
Protected

Academic year: 2022

Aktie "Penetration Testing of Glia’s Web Application"

Copied!
3
0
0

Wird geladen.... (Jetzt Volltext ansehen)

Volltext

(1)

UNIVERSITY OF TARTU Institute of Computer Science Conversion Master in IT Curriculum

Doris Sarapuu

Penetration Testing of Glia’s Web Application

Master’s Thesis (15 ECTS)

Supervisor(s): Kristjan Krips, MSc Carlos Paniagua, MSc

Tartu 2019

(2)

2

Penetration Testing of Glia’s Web Application

Abstract: Penetration testing is a simulation of real attacks to assess the risks associated with potential security vulnerabilities. Penetration testing requires various levels of expertise to manually verify security requirements, to review web application source code and configure automated tests. Nonprofit organization OWASP provides several documents for software security assessment. Glia’s Operator Application was tested against all OWASP Top 10 2017 threats. For threat verification, OWASP ASVS 4.0 level 2 requirements along with additional customized test cases were checked. In addition to manual security requirement verification, automated Burp Suite tools were used. For each detected vulnerability, risk severity was assessed by taking into account the threat prevalence likelihood and impact. Risk mitigation suggestions were provided to all OWASP Top 10 threats.

Keywords: web application, penetration testing, risk assessment CERCS code and name: P175 Informatics, systems theory

Glia veebirakenduse läbistustestimine

Lühikokkuvõte: Läbistustestimine on reaalsete veebirünnakute simulatsioon, et hinnata turvaaukudest tulenevaid potensiaalseid riske. Läbistustestimine nõuab testijalt mitmekülgseid professionaalseid oskusi, et manuaalselt kontrollida turvalisuse nõudeid, teostada veebirakenduse lähtekoodi ülevaatamist ning seadistada automatiseeritud teste.

Mittetulundusühing OWASP pakub tarkvara turvalisuse hindamiseks mitmeid dokumente.

Glia arendatud operaatori veebirakendust testiti kõigi OWASP Top 10 2017 ohtude suhtes.

Ohutegurite kontrollimiseks kasutati OWASP ASVS 4.0 teise taseme nõudeid, mõnel puhul ka kohandatud nõudeid. Lisaks manuaalselt tuvastatavatele turvanõuete kontrollile kasutati ka Burp Suite rakenduse erinevaid automatiseeritud tööriistu. Iga tuvastatud turvaaugu puhul hinnati selle riski taset, võttes arvesse ohu leviku tõenäosust ja mõju veebirakendusele.

Kõikidele OWASP Top 10 ohtude kohta anti riskide maandamise soovitusi.

Võtmesõnad: veebirakendus, läbistustestimine, riskihindamine CERCS kood ja nimetus: P175, Informaatika, süsteemiteooria

(3)

3 Appendix 14. Licence

Non-exclusive licence to reproduce thesis

I, Doris Sarapuu,

1. herewith grant the University of Tartu a free permit (non-exclusive licence) to:

reproduce, for the purpose of preservation, including for the purpose of preservation in the DSpace digital archives until the expiry of the term of copyright,

Penetration Testing of Glia’s Web Application, supervised by Kristjan Krips and Carlos Paniagua.

Publication of the thesis is not allowed.

2. I am aware of the fact that the author retains the right specified in p. 1.

3. This is to certify that granting the non-exclusive licence does not infringe other persons’

intellectual property rights or rights arising from the personal data protection legislation.

Doris Sarapuu 16.05.2019

Referenzen

ÄHNLICHE DOKUMENTE

The transformation into the code template according to the defined Web page class diagrams represents the static structure model of the system, consisting of attributes,

•  Resources can have various representations (i.e., content types)!. •  Clients can request content types they are

For writing functional tests, it was decided to use Selenium Webdriver, as it’s easy to use and is commonly used by modern web application development teams.. The first chapter

Therefore, it is uncertain whether the proposed solutions are usable in industry and whether the problems mentioned in literature are actu- ally relevant in real mobile

If you start your testing as early as possible, then continue using the related tests as a regression test suite throughout development, you will not only ensure the client's

Beim Penetration Testing handelt es sich um eine Analyse des IT- Netzwerkes und dessen Ressourcen unter Verwendung von Informationen, Tools und Vor- gehensweisen, wie sie auch

In addition to it, the thesis also describes problems, which were encountered during the QA process of the particular project, specifically a testing framework adaptation to

In this paper we focus on the penetration of industrial robots in the Japanese manufacturing industry as an example of CIM penetration on the basis of the availability of