Scanning for web resource security. Information security, protection and secure administration of web resources


The best web services with which you can examine sites for vulnerabilities. HP estimates that 80% of all vulnerabilities are caused by incorrect web server settings, use of outdated software, or other problems that could have been easily avoided.

The services in the review help identify such situations. Typically, scanners check against a database of known vulnerabilities. Some of them are quite simple and only check open ports, while others are more thorough and even try to perform SQL injection.

WebSAINT

SAINT is a well-known vulnerability scanner, on the basis of which the WebSAINT and WebSAINT Pro web services are made. As an Approved Scanning Vendor, the service carries out ASV scanning of websites of organizations for which this is required under the terms of PCI DSS certification. It can work according to a schedule and conduct periodic checks, and generates various reports based on scanning results. WebSAINT scans TCP and UDP ports on specified addresses on the user's network. The “professional” version adds pentests and web application scanning and custom reports.

ImmuniWeb

The ImmuniWeb service from High-Tech Bridge uses a slightly different approach to scanning: in addition to automatic scanning, it also offers manual pentests. The procedure begins at the time specified by the client and takes up to 12 hours. The report is reviewed by company employees before being sent to the client. It specifies at least three ways to eliminate each identified vulnerability, including options for changing the source code of the web application, changing firewall rules, and installing a patch.

Human labor costs more than automated checking. A full scan with ImmuniWeb pentests costs $639.

BeyondSaaS

BeyondTrust's BeyondSaaS will cost even more. Customers are offered a subscription for $3,500, after which they can conduct an unlimited number of audits throughout the year. A one-time scan costs $700. Websites are checked for SQL injections, XSS, CSRF and operating system vulnerabilities. The developers state that the probability of false positives is no more than 1%, and in the reports they also indicate options for correcting problems.

BeyondTrust offers other vulnerability scanning tools, including the free Retina Network Community, which is limited to 256 IP addresses.

Dell Secure Works

Dell Secure Works is perhaps the most advanced of the web scanners reviewed. It runs on QualysGuard Vulnerability Management technology and checks web servers, network devices, application servers and DBMSs both within the corporate network and on cloud hosting. The web service complies with PCI, HIPAA, GLBA and NERC CIP requirements.

Figure 2. Appearance of the Mutillidae web application

Testing methodology

Now that we have prepared a test bench, we can consider the testing process, which will consist of the following sequence of actions:

  1. Preparing a test application for scanning
  2. Setting up a security scanner
  3. Starting the scanning process with the selected settings
  4. Analyzing the results and entering them into a table
Vulnerability type Found False found Time

Table 1. Scan results

After all series of tests have been carried out for all scanners, we will enter the results into a summary table.

The Path Traversal / Local File Inclusion

Sensitive Data Exposure

Time spent

Falsely detected

Falsely detected

Falsely detected

Falsely detected

Falsely detected

Table 2. Final table of results

During the testing process we will encounter several problems:

  1. Security scanners differ in their settings and functionality. In order to reflect the specific features of the scanners in our testing, we will conduct several series of scans with different settings configurations to obtain a better result (if possible).
  2. Security scanners can be specialized for a specific type of vulnerability or can detect a wide range of vulnerabilities. If a scanner is specialized in a certain type of vulnerability, then it should identify them better, otherwise we will focus special attention on unidentified or falsely identified vulnerabilities by a specialized scanner.
  3. Types of vulnerabilities. Since there are many types of vulnerabilities, we need to decide on the types that we will reflect in the final report. In this question, we will be guided by the OWASP Top 10 2013 classification and select five types of vulnerabilities from this list.
  4. Number of vulnerabilities in the web application. We cannot know in advance how many vulnerabilities are contained in the test Web application, so for the total number we will take the sum of vulnerabilities found by all scanners.

Setting up scanners and starting testing

SkipFish

This scanner is a fully automated tool with a console interface and has a small number of settings, a full list of which can be found using the skipfish -h command. To start the scanning process, the author offers three basic options:

  1. skipfish -W /dev/null -LV [...other options...] – in this launch mode, the scanner performs an orderly traversal of the target and, in principle, works the same as other scanners. Not recommended due to limited coverage of target resources, but the scanning process takes significantly less time compared to other modes;
  2. skipfish -W dictionary.wl -Y [...other options...] – in this mode, the scanner uses fuzzing only for file names or extensions. This mode is preferable if there is a time limit and you want to get an acceptable result;
  3. skipfish -W dictionary.wl [...other options...] – in this mode, the scanner searches through all possible pairs of name and extension. This mode is much slower than the previous ones, but it also performs a more detailed analysis of the web application. The scanner developer recommends using this option as the default.

Skipfish -W dictionary.wl -o ~/report/ http://target/

W – indicate the path to the dictionary that we will use;

O – specify the directory in which we will save the report.

Vulnerability type Found False found Time
SQL injection 6 5 3h18m
XSS 11 2
CSRF 1 1
3 2
Sensitive Data Exposure 128 0

Table 3. SkipFish scan results

Figure 3. Completing the SkipFish scanning process

SkipFish coped well with the task, despite the large number of false positives. It is worth noting that although the scanner does not have a graphical interface, it is very easy to configure. Also, in addition to the results reflected in the table, SkipFish discovered a lot of interesting information about the Web application, by analyzing which you can improve the security of the application

SQLMap

The main purpose of this scanner is to automatically search and exploit SQL vulnerabilities. It has a huge number of settings that allow you to optimize the process of searching and exploiting vulnerabilities. To start scanning, you can use the wizard: sqlmap —wizard or the simplest command: sqlmap -u “http://www.target.com/vuln.php?id=1”. We will try to fully automate the search process and maximize the result. We will start the scanning process in two ways:

Sqlmap –u "http://target/" -o –v 4 --crawl=4 --level=3 --risk=2 --forms --batch --dbms=mysql sqlmap –l ~/burplog.log -o –v 4 --batch --level=3 --risk=2 --dbms=mysql

In the first method we use the crawler built into SQLMap, and in the second we use the Burp Suite log file. Now let's comment on the parameters we used:

U – after this parameter we indicate the address of the scanning target;

L – after this parameter we indicate the path to the file with Burp Suite (or WebScarab) logs;

O – enable optimization;

V – set the level of detail of the information displayed;

—dbms – install the DBMS that our target uses;

—forms – enable parsing and analysis of forms contained in the test application;

—crawl – enable the built-in crawler, which will scan our target;

—batch – since we decided to completely automate the search and exploitation process, we will use this parameter, it forces SQLMap to perform all actions by default, rather than prompt the user for a solution;

—level, —risk – we increase the number of tests used, which significantly increases the scanning time.

Vulnerability type Found False found Time
SQL injection 14 0 4h27m
XSS - -
CSRF - -
The Path Traversal / Local File Inclusion - -
Sensitive Data Exposure - -

Table 4. SQLMap scan results

Figure 4. Exploitation of a discovered SQL vulnerability

As we wrote above, SQLMap is a specialized tool for searching and exploiting SQL vulnerabilities; it coped with this task perfectly, although full automation did not give such a result. We were able to achieve this result thanks to manual analysis. It is worth noting that the testing time is quite long, given that we were looking for only one type of vulnerabilities. Setting up this scanner without detailed familiarization with the rich list of options is the most difficult of all the scanners presented in this article.

Acunetix Web Vulnerability Scanner (Acunetix WVS)

This tool is the only paid representative that works only on the Windows platform in our testing. The scanner has both a graphical and console interface. To start the scanning process, you need to use the wizard, which will suggest using both standard settings and specially configured ones.

So, let's start setting up the scanner:

  1. At the first step, we are asked to enter the target address, or select a file with the site structure that was obtained using the “Site Crawler” tool, we will select the first option
  2. In the second step, we have to select a scanning profile, there are quite a lot of them, we will select the “Default” profile, since it contains tests for searching for all available types of vulnerabilities and scanning settings, which we will leave as default
  3. In the third step, the scanner tries to determine the technologies that the target uses and displays the resulting values, and you can select them yourself or set them to “Unknown”. In our case, all values ​​were determined correctly, and we will leave them unchanged
  4. The next step is to select an authentication method, since we don’t need it, we’ll skip this step
  5. At the last step, you are asked to save the settings and after clicking “Finish” the scanning process begins
Vulnerability type Found False found Time
SQL injection 1 0 2h 13m
XSS 31 0
CSRF 19 0
The Path Traversal / Local File Inclusion 4 3
Sensitive Data Exposure 231 0

Table 5. Acunetix WVS scan results

Figure 5. Acunetix WVS scanning process complete

Ease of setup and a minimum of false positives—that’s what we can say about this tool. In addition to the results tabulated, Acunetix WVS collected a lot of information regarding the structure of the web application and sensitive user data. One of the useful features of the scanner is the provision of detailed information about the vulnerability and methods of eliminating it, as well as links to resources containing comprehensive information.

Web Application Attack and Audit Framework (w3af)

A framework with a graphical and console interface that allows you to search for and exploit vulnerabilities in a web application. Thanks to a wide range of plugins, you can fine-tune the scanning process. Also, w3af has ready-made templates for scanning; the user only needs to enter the target address.

When setting up the scanner, we will be based on the “full_audit” and “full_audit_spider_man” templates; their difference is that in the first template, web_spider, a classic web spider, is used as a crawler plugin, and in the second, spider_man is a local proxy. For our purposes, we will not need the plugins from the “bruteforce” group that are enabled by default in the selected templates, so we will disable them. All that remains is to configure the plugins from the “output” group. By default, the collected information is output only to the console, which is not very convenient for analyzing the results, so we will enable the “html_file” plugin, which allows you to save all received information to an HTML file.

Now you can enter the target address and start scanning.

Vulnerability type Found False found Time
SQL injection 4 2 2h57m
XSS 3 1
CSRF 25 0
The Path Traversal / Local File Inclusion 4 3
Sensitive Data Exposure 17 0

Table 6. w3af scan results

Figure 6. Details of a request containing an SQL vulnerability

It’s not for nothing that this tool is a framework; with certain configuration skills, it is able to collect comprehensive information about the target in an acceptable time. But it is not without its drawbacks; during testing, we encountered a problem with the stability of the scanner, which could not but disappoint.

Test results

What did our testing show? If you have tasks related to conducting a web application security audit, you should be patient and take time. In the table below you can pay attention to the time that the scanning process took for each of the tools. It is not very long, the reason is as follows: firstly, the test application and security scanners were on the same physical machine and, secondly, this time does not include the process of analyzing the results obtained; in real conditions, testing time will take much longer . As you may have noticed, the results provided by scanners differ: some scanners did a better job of finding a particular vulnerability, while others provided more detailed information about the application as a whole. In this regard, when conducting a security audit, you should not rely on just one tool; you must use a set of various tools, including manual analysis of the web application. It is also worth saying that web technologies are developing at a rapid speed, and security scanners do not keep up with their development, so before conducting an audit, you need to familiarize yourself in detail with the technologies used in the web application being tested in order to more accurately select a set of tools and techniques.

SQL injection

showed that more than 70% of scanned websites were infected with one or more vulnerabilities.

As a web application owner, how do you ensure that your site is protected from online threats? Or from leakage of confidential information?

If you use a cloud-based security solution, regular vulnerability scanning is likely part of your security plan.

However, if not, you need to perform a routine scan and take the necessary actions to mitigate the risks.

There are two types of scanner.

1.Commercial - Gives you the ability to automate scans for end-to-end security, reporting, alerts, detailed risk mitigation instructions, etc. Some of the big names in the industry are:

Acunetix
Detectify
Qualys

Open Source/Free - You can download and run security checks on demand.

Not all of them will be able to cover a wide range of vulnerabilities such as the commercial one.

Let's take a look at the following open source vulnerability scanners.

1. Arachni

Arachni is a high-performance security scanner built on top of Ruby for modern web applications.

It is available in binary format for Mac, Windows and Linux.

Not only is it a solution for a basic static or CMS website, but Arachni is also capable of integrating with the following platforms.

It performs active and passive checks.

Windows, Solaris, Linux, BSD, Unix
Nginx, Apache, Tomcat, IIS, Jetty
Java, Ruby, Python, ASP, PHP
Django, Rails, CherryPy, CakePHP, ASP.NET MVC, Symfony

Some of the discovered vulnerabilities:

NoSQL / Blind / SQL / Code / LDAP / Command / XPath injection
Request forgery cross-site scripting
Bypass path
Including local/remote file
Splitting the answer
Cross-site scripting
Undefined DOM redirects
Source code disclosure

2. XssPy

The python based XSS (Cross Site Scripting) vulnerability scanner is used by many organizations including Microsoft, Stanford, Motorola, Informatica, etc.

XssPy by Faizan Ahmad is a smart tool. Instead of just checking the homepage or page, it checks the entire link on the websites.

XssPy also checks the subdomain.

3. w3af

w3af, an open source project started back in late 2006, is based on Python and is available for Linux and Windows OS. w3af is capable of detecting more than 200 vulnerabilities, including OWASP top 10.

It supports various logging methods for reporting. Example:

CSV
HTML
Console
Text
XML
Email address

It is built on a plugin architecture and you can check out all the available plugins.

4. Nikto

An open source project sponsored by Netsparker, it aims to find web server misconfigurations, plugins, and vulnerabilities on the Internet.

5. Wfuzz

Wfuzz (Web Fuzzer) is an application assessment tool for penetration testing.

You can stub the data in the HTTP request for any field to use the web application and validate it.

Wfuzz requires Python on the computer you want to run the scan on.

6. OWASP ZAP

ZAP (Zet Attack Proxy) is one of the famous penetration testing tools that is actively updated by hundreds of volunteers around the world.

It is a cross-platform Java tool that can even run on Raspberry Pi.

The ZIP sits between the browser and the web application to intercept and verify messages.

Some of the following ZAP features are worth mentioning.

Fuzzer
Automatic and passive scanner
Supports multiple scripting languages
Forced View

7. Wapiti

Wapiti crawls the web pages of a given target and looks for scripts and data entry forms to see if it is vulnerable.

This is not a source code security check, but rather a black box check.

It supports GET and POST HTTP methods, HTTP and HTTPS proxies, multiple authentications, etc.

8. Vega

Vega is developed by Subgraph, a multi-platform software written in Java to find XSS, SQLi, RFI and many other vulnerabilities.

Vega has a user-friendly graphical interface and is capable of performing automatic scanning by logging into the application with the specified credentials.

If you are a developer, you can use the vega API to create new attack modules.

9. SQLmap

As you can guess from the name, with it you can perform penetration testing on a database to find flaws.

It works with Python 2.6 or 2.7 on any OS. If you want, then sqlmap will be more useful than ever.

10. Grabber

This little Python-based tool does a few things quite well.

Some of the features of Grabber:

JavaScript Source Code Analyzer
Cross-site scripting, SQL injection, blind SQL injection
Testing PHP Applications Using PHP-SAT

11. Golismero

A framework to manage and run some popular security tools such as Wfuzz, DNS recon, sqlmap, OpenVas, robot analyzer, etc.).

Golismero can consolidate reviews from other tools and show one result.

12. OWASP Xenotix XSS

Xenotix XSS OWASP is an advanced framework for searching and exploiting cross-site scripting.

It has built-in three smart fusers for fast scanning and improved results.

13. Metascan

Scanner for searching web application vulnerabilities from domestic developers

A website is like a garden: the more work put into it, the more generous the fruits. But it also happens when a well-watered, fertilized and carefully maintained site suddenly crashes out of the search results. What is this? The machinations of competitors? Usually the reason is much more trivial - viruses have appeared on your web resource.

So, where do viruses on websites come from, what symptoms can you use to identify them, how to check your favorite brainchild for the presence of malware and how to protect it from all this evil.

Sources, signs and purposes of viral infection of Internet resources

How viruses penetrate websites much less than, for example, on devices. More precisely, there are only 3 of them:

  • An infected computer from which files are uploaded to the site. This factor accounts for more than 90% of cases.
  • Breaking into. It can be targeted, for example, if you were “ordered” by business competitors or the resource somehow attracted the attention of attackers, and random - because it is poorly closed.
  • Vulnerabilities of CMS, server systems, plugins and other software that sites come into contact with.

How viruses show their presence:

  • The number of visitors is sharply and unreasonably decreasing. The web resource significantly loses position or falls out of search engine results. When you try to open it in the browser, instead of pages, threatening warnings appear, like this:
  • Page design changes spontaneously. “Left” advertising banners, blocks, links and content that you did not post appear. If cash payments are made on the resource, payment details may change.
  • The functionality of the site is disrupted; the links do not open what they should.
  • Visitors complain that antiviruses are attacking your site or that after opening it, their devices show signs of infection.

What is the malicious activity of viruses on Internet resources:

  • In the theft of content, databases, traffic, money.
  • Infecting the devices of visitors and other vulnerable sites on the same server.
  • In redirecting your visitors to the resources the attackers need, for example, by installing doorways with spam links or adding malicious mobile redirect code to .htaccess. This code redirects only those visiting from mobile devices to other sites.
  • In increasing someone's search rankings at your expense.
  • Sending spam and malicious messages from your email. Often with the goal of adding your email to the mail databases of malicious spammers, so that your subscribers and users do not receive letters from you.
  • The complete or partial disabling of a web resource, as well as its deliberate removal from search indexing (cloaking).
  • Installing web shells and backdoors on the server, with the help of which an attacker gains remote access to the server’s file system.

Methods for diagnosing site security

There are several ways to check a website for viruses. The fastest and easiest, but rather superficial option is checking with online anti-virus scanners. You should always start with it when there is even the slightest suspicion of the presence of malware.

If checking the site online reveals a threat, it is advisable to then conduct a full file-by-file scan using anti-virus programs.

In addition, some webmasters practice a manual method of searching for viruses - opening and scanning each suspicious file for bookmarks. The search is carried out using signatures (fragments of code that are often found in malicious objects) and by comparing potentially infected files with clean ones. If you have knowledge and experience, this method can be the most reliable, because threats are missed even by the most powerful and rated antiviruses.

Security problems on websites are often the first to be noticed by search engines:

  • Yandex.Webmaster displays information about them on the “Diagnostics” - “Security and Violations” page.

  • Google Search Console- in the "Tools for Webmasters" section - "Status" - "Malware".

If malicious software is detected, follow the recommendations of Yandex and Google to find and eliminate it. Then check the site using online scanners.

Online scanners to check websites for viruses and hacking

i2p

i2p is a simple free Russian-language service for quickly checking web resources - entire or individual pages - for malicious content. The analysis takes a few seconds, but the result, alas, is not always reliable. “Suspicions of a virus,” as in the example below, can be quite harmless. They just require more attention.

is one of the most famous and popular online antivirus scanners. Scans Internet resources (as well as any files) with engines of 65 antiviruses, including Kaspersky, Dr.Web, ESET, Avast, BitDefender, Avira, etc. Displays the reputation of the verified site according to voting by the Virustotal community. The service interface is only in English.

To check a web resource on Virustotal, open the URL tab on the main page, paste the link into the “Search or scan URL” field and click on the magnifying glass icon.

The service not only reports whether the website is clean or infected, but displays a list of scanned files with notes about what aroused suspicion. The analysis is based on our own and global anti-virus databases.

Other sections of the service are filled with articles on diagnostics, manual removal of viruses, protection against infection, backup and other materials on the security of Internet resources.

The Dr Web laboratory analyzes the state of websites using only its own databases and algorithms.

Based on the scan results, a report is generated:

  • Whether malicious software was detected at the facility.
  • Is it in anyone’s malicious object databases?
  • Does it redirect visitors to other resources?

The results of the file scan and additional information about suspicious facts are displayed below.

Xseo

The unsightly-looking Xseo web service is actually more informative and functional than many others. It checks sites for more than six million known viruses, for phishing, and also provides an assessment of their security according to MyWOT, Yandex and Google versions. Additionally, Xseo contains a ton of other useful and free SEO tools. Access to some of them requires registration.

- another free service for checking the security of Internet resources. Capable of identifying signs of infection with known malware, finding errors on websites, “breaking through” them through blacklist databases and determining the relevance of the CMS version. The service interface is in English, Spanish and Portuguese.

— a tool for comprehensive testing of Internet resources for infection and hacking. Detects the following types of threats:

  • Encrypted scripts.
  • Hidden redirects.
  • Spy bookmarks, inserts and widgets from suspicious sites.
  • Drive-by attacks (downloading malware without the user's knowledge).
  • Spam links and content.
  • Errors and signs of defacement.
  • Blacklisting of search engines and antiviruses.

After a free scan, “without leaving the checkout” offers to order virus treatment and site protection services from its specialists. Already paid.

Checks the reputation of links - whether the resource is listed as infected or phishing in the Kaspersky Security Network databases.

The scanner searches for malware both in databases and based on heuristic analysis, thanks to which it sometimes detects threats that antiviruses are not yet aware of. In addition to scanning, the service offers paid services for cleaning websites from viruses and subsequent infection prevention.

Quttera interface is in English.

The Russian-language service checks sites using 20 different antiviruses. In addition to this, it offers paid services for cleaning up detected malware and installing permanent protection measures.

Checking the site using an antivirus on your computer

The next stage of checking a web resource for security is scanning all its files with an antivirus program installed on the PC. Any complex a\v product with fresh bases is suitable for this task. You can use the one you trust more.

Before scanning, you will have to download the contents of the site to a separate folder on your PC or to removable media, and then, without touching the contents of the folder, run the scan. You should not click on the files, otherwise malware may infect your computer.

If threats are detected, the best and fastest way is to replace infected files with clean ones, taking the latest backup copies. If there are no copies, you can delete dangerous objects manually, but be sure to make a backup before doing so.

What could be potentially dangerous:

  • Embedded frames and scripts (can be searched for iframe and javascript).
  • Loadable scripts.
  • Redirects to third-party resources (even normal and uninfected ones).
  • Uploadable pictures and other multimedia objects.
  • Other external additions.
  • Files with a modification date that is close to the expected date of infection.

Of course, you shouldn’t delete everything; you need to study these objects first. If independent analysis causes difficulties, it is better to entrust it to specialists.

After cleaning, be sure to change the passwords that were used to access the site and hosting account.

How to protect your website from viruses

As already mentioned, the majority of cases of malware hitting web resources are a consequence of infection of the computer through which the administrator manages the site. That's why:

  • Monitor the “health” of your computer: limit access to it to family members, refuse unverified programs, do not click on unknown links, conduct a full anti-virus scan from time to time, etc.
  • Do not trust browsers and FTP/SSH clients to store passwords for your website, databases, and hosting account. Use protected . The passwords themselves should be long and complex. Don't forget to change them periodically.
  • Try to access the site only via SFTP or SSH, the FTP protocol is not secure.
  • Do not delete error and site access logs before they could be useful to you.
  • Update your CMS, additional modules and plugins in a timely manner. If these objects have been compromised or no longer supported, they are vulnerable to malware and hacker attacks. Replace them with safer analogues. Also, avoid using software from unverified sources.
  • Install a good antivirus on your site, for example, the AI-Bolit cleaning script for viruses and traces of hacking, or connect it to an automatic treatment and protection service, like Virusdie.

More information about AI-Bolit and Virusdie services

AI-Bolit (Aibolit) is a lightweight, low-resource anti-virus script designed to search for all types of malware and vulnerabilities on hosting and websites. Supports any operating systems, scripts and SMS. For personal, non-commercial use, the basic functions of the service are available free of charge. In case of infection, specialists help with analysis of reports, treatment and installation of preventive protection.

Virusdie is a comprehensive antivirus support service (antivirus, firewall, explorer and file editor). In addition to automatically searching for and removing viruses, it helps remove blocking and other sanctions from hosting providers, anti-virus software and search engines from the site. Supports most popular SMS. The service is paid, protection of one site costs 249-1499 rubles per year.

Clean Internet to you!

Most of the web resources tested today have a number of serious vulnerabilities and do not meet modern security requirements. Approximately half of all discovered vulnerabilities were associated with so-called SQL injections, another 42% of vulnerabilities were associated with cross-scripting vulnerabilities (XSS, Cross Site Scripting), also called cross-site scripting, 7% of vulnerabilities were associated with disclosure of the source code of a server-side web application, which directly accesses data.

Online application security is becoming a major concern for securing not only websites but also the many enterprise applications running over the Internet.

This assessment is aimed at diagnosing ways of hacking systems, assessing the security of websites and web applications, as well as analyzing risks during audits when assessing the security of an organization. Based on the principles of confidentiality, availability and integrity, assessing the security of web resources helps ensure the safety of data, accounts, user access and connections.

The main work that is carried out when conducting an audit for the security of web resources:
- detection of vulnerabilities that allow unauthorized access to restricted areas of web applications;
- attempts to modify web service information;
- testing the possibility of introducing and executing arbitrary malicious program code;
- testing for resistance to SQL injection attacks, Cross Site Scripting, XSS, etc.;
- script code analysis;
- detection and detection of vulnerabilities in operating systems on which web servers and web services operate;
- providing a report on found vulnerabilities and risks, as well as recommendations for eliminating them;
- checking resistance to Dos/DDos attacks.

Methodology
When conducting an audit, the company’s specialists analyze both the web application itself, the operating system, and the database. At the same time, we use both instrumental scanning and manual analysis, which significantly improves the quality of work.
Instrumental analysis - involves scanning a web resource with a vulnerability scanner, as well as other specialized applications.
Manual analysis - the second type of scanning, when the application is deployed on a dedicated server and specialists scan the application manually, using all possible methods and attacks on the application. After which a detailed report is compiled on the application’s resistance to various attacks, including denial of service attacks.

Penetration Testing Process

Standards
When conducting a security analysis, we use the personal developments of our specialists, as well as generally recognized standards and information security guidelines, Web Application Security Consortium (WASC) Threat Classification And Open Web Application Security Project (OWASP) Testing Guide.
We use advanced security analysis tools, both freely available and commercial.

Report
Upon completion of the work, the customer is provided with a report containing a general assessment of application security and a list of vulnerabilities found with their detailed description, demo examples and recommendations for elimination.

Additional services provided
Analysis of the application source code - this work is performed by highly qualified programmers who determine the security of the written code, the absence of redundancy and installed bookmarks. This type of work is necessary when implementing systems related to financial transactions or billing.







2024 gtavrl.ru.