Web Application Penetration Testing

If your company owns a website that allows individuals to login and access private data such as PII, PHI, or financial data, then you may at some point find that you need web application penetration testing (web app pen testing).

Web application penetration testing also called “web app pen testing” or “web application pen test” is not the same as standard internal or external penetration testing. It is very specific to the threats facing web applications. Web application pen testing is the process of evaluating the implementation of security controls for web applications by simulating real-world attacks. This is both a network-layer and application-layer service. Traditional penetration testing focuses on server, workstation, and firewall infrastructure while web application penetration testing focuses on the application itself.

The threats that Partner in Regulatory Compliance (PIRC) examines are based on the Open Web Application Security Project Top Ten Most Critical Web Application Security Risks. When attackers try to steal sensitive data from web applications, or inject their own malicious code, they often use username and password fields, upload forms, and other data entry points to inject malicious content. They try to recreate legitimate user sessions, traverse directories that they don’t have permission to, and execute arbitrary HTML and JavaScript in a victim’s web browser.

The following list describes the top ten vulnerabilities that PIRC’s Cybersecurity Analysts attempt to leverage during web app pen testing. Cybersecurity Analysts will use tools such as Metasploit, nmap, Burp Suite Professional, and Tenable Nessus Professional to perform both manual and automated tests against the web application(s) being tested.

  1. Injection

Injection flaws, such as SQL, NoSQL, OS, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

  1. Broken Authentication

Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities temporarily or permanently.

  1. Sensitive Data Exposure

Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data may be compromised without extra protection, such as encryption at rest or in transit, and requires special precautions when exchanged with the browser.

  1. XML External Entities (XXE)

Many older or poorly configured XML processors evaluate external entity references within XML documents. External entities can be used to disclose internal files using the file URI handler, internal file shares, internal port scanning, remote code execution, and denial of service attacks.

  1. Broken Access Control

Restrictions on what authenticated users are allowed to do are often not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users’ accounts, view sensitive files, modify other users’ data, change access rights, etc.

  1. Security misconfiguration

Security misconfiguration is the most commonly seen issue. This is commonly a result of insecure default configurations, incomplete or ad hoc configurations, open cloud storage, misconfigured HTTP headers, and verbose error messages containing sensitive information. Not only must all operating systems, frameworks, libraries, and applications be securely configured, but they must be patched and upgraded in a timely fashion.

  1. Cross-Site Scripting (XSS)

XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping or updates an existing web page with user-supplied data using a browser API that can create HTML or JavaScript. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.

  1. Insecure deserialization

Insecure deserialization often leads to remote code execution. Even if deserialization flaws do not result in remote code execution, they can be used to perform attacks, including replay attacks, injection attacks, and privilege escalation attacks.

  1. Using Components with Known Vulnerabilities

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

  1. Insufficient Logging and Monitoring

Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

Our Web App Pen Testing services are offered nationwide, but locally in New Jersey and New York City, NY.

Also see our internal and external penetration testing page.