Vulnerability Management

Web App Penetration Testing: Protecting a Critical Threat Vector

By July 15, 2020 No Comments
Web Applications Need Penetration Testing

Web applications have rapidly become a seamless component of many employees’ daily workflow. They’ve also grown into a major threat vector for hackers. Verizon’s 2020 Data Breach Investigation Report analyzed 3,950 confirmed breaches. 43% of the breaches analyzed targeted web applications–double the number from 2019.  

The trend for hacking web applications correlates to the movement of more and more valuable data to the cloud. Malicious actors see a world of opportunity with so much target-rich traffic flowing across the web. 

Consider what we’re using web apps to do these days. We’re working remotely in staggeringly higher numbers. But we still need to collaborate as much as ever. In our personal lives, we constantly interact with web apps too. We apply for bank loans through web apps. We make healthcare appointments and share lab results through web apps. We pay for trash service, electric service, and internet service through web apps. Functioning efficiently in modern society means interacting on the web through a variety of applications. 

What Apps Should Be Pen Tested? 

Web app penetration testing should be completed for any application that your company created or that was created specifically for your company and that transmits sensitive data. Every industry is creating web apps to make the job easier and more efficient. And almost all of them contain some amount of healthcare data, credit card information, or other PII. 

Apps that need testing include healthcare applications used by doctors and patients; collaboration portals with proprietary business information; financial management applications; plugin applications for larger enterprise apps; data analytics/processing sites; employee benefit management apps; real estate management applications; payment portals; etc.

What Is a Web App Pen Test?

A web app pen test is essentially a hack of your app in a controlled environment. The pen tester is trying to break your app without actually exposing you to the world at large. The goal is to act like a “real” hacker and uncover vulnerabilities. These vulnerabilities provide insight on how to fine tune your code and improve your web application firewall (WAF) policies (if you’re using one). 

The typical stages of a web app pen test are: gathering information, modeling threats, assessing vulnerabilities, exploiting vulnerabilities, and business logic flaw testing.  

What Does a Web App Pen Test Look For?

A web app pen test is a critical component of the ongoing management of all proprietary applications. An ideal application security program includes an annual pen test and monthly vulnerability scans, as well as a static code scan anytime a code change is ready to be pushed into production. All web applications should, at a minimum, be reviewed for OWASP’s top ten application security risks.

During static code testing (also called code scanning), code is evaluated by a tool that looks for vulnerabilities. This process is much more efficient than asking a human to read thousands of lines of code. And with a tool, the process can be repeated as needed throughout the development cycle. The code scan searches for potential vulnerabilities that the pen tester may attempt to exploit in later testing phases.

Vulnerability scanning (sometimes called dynamic testing) occurs when the application code is actually running. The scanner identifies vulnerabilities by performing automated attacks against the application.

During the annual pen test, the tester attempts to exploit any vulnerabilities discovered during vulnerability scanning, as well as through manual testing for weaknesses. They try to escalate privileges, gain access to data, and intercept traffic. And, critically, a pen test checks for denial of service vulnerabilities that could bring down the entire application.

The final analysis of a web app pen test shows specific vulnerabilities, what sensitive data was accessed, and the ways in which a hacker could remain in the system undetected. 

Web App Pen Tests vs. Network Pen Tests

An application pen test and a network pen test are two totally different things. Network tests look at the entirety of a network, from design and implementation to ongoing maintenance. Network tests also look at the various services hosted on the network. A network test is more comprehensive and typically takes longer to complete. A web app pen test focuses solely on apps and their individual security. 

Yes, Your Web App Needs to Be Tested

Web apps aren’t going away and neither are hackers. Web apps remain a huge attack vector and will continue to cause problems if DevOps security doesn’t rise to meet the challenge. Even your best devs aren’t perfect. All code needs to be tested both before and after it’s released. 

The good news is that pen testing not only makes your app safer but it also satisfies compliance requirements for PCI DSS, SOC 2, and HIPAA. When done in combination with the use of a certified WAF, web app pen tests also meet the PCI-DSS 6.6 standard. 

Asylas provides web app pen testing for clients in a wide variety of industries. From real estate to health care to payment portals and more, we have the experience needed to keep your employees and customers functioning in safe, efficient environments with no interruptions. 

If your business needs web app pen testing, please reach out to Asylas at 615-622-4591 or info@asylas.com. Or complete our contact form.

Leave a Reply