Web assessment

Web applications in all its forms are often categorized as critical systems for organizations, whether being the organizations own internet exposed services, SaaS-solutions, products or internal systems. Web applications are often complex solutions with lots of functionality and thus constitute a large (often internet-exposed) attack surface. With these characteristics it is paramount to conduct security assessments to ensure the security of the application on a regular basis.

What is a web application security assessment/pentest?

A web application pentest is an assessment of the security of a web application conducted by seasoned security experts where the testers try to uncover security issues by hacking the web application in the same manner and with the same tools as real-world attackers would. The uncovered vulnerabilities can later be fixed or mitigated using the recommendations given by the pentesters, thereby strengthening the security of the application.

The security assessment is conducted to uncover vulnerabilities that are covered in standards such as OWASP Top 10 and OWASP Testing Guide, but is not only limited to these, as it is not uncommon to find logical issues and other issues which are related to the organizations sector as well. The tests are tailored to match the risks identified by the target organization, and identifying vulnerabilities that could lead to those risks, in order to minimize them.

Why and when should you conduct a security assessment?

There are a number of reasons why a web application security assessment should be conducted, some of which are:

  • Applications are business critical and should be better protected
  • Upon procuring or integrating third-party components it is common to perform due-diligence or to assess the integration effort to ensure no new vulnerabilities have been introduced.
  • Customers regularly want to be ensured that security assessments have been performed on products
  • Rules and regulatory frameworks (such as PCI-DSS) require or recommend that a pentest of the application has been performed.

Results

A common web application pentest is conducted during a period of 1-2 weeks and result in a report and a de-briefing meeting, where all details about the identified vulnerabilities are discussed and how these can be remedied.

Shelltrail’s security experts have experience from hundreds of security assessments of web applications and have some of the highest certifications in the industry when it comes to offensive security in web applications.


Contact us