SlideShare a Scribd company logo
#ATAGTR2018
Security Testing for
RESTful APIs
Anuradha Raman
27th September 2018
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Introduction
Most attacks that are possible with a web applications are possible with APIs as well. In
this digital world, most applications make liberal use of APIs as they provide rich user
experiences. APIs connect the billions of IoT devices to the cloud where the data they
collect is processed, crunched and made useful. While “API strategy” is becoming an
important business mantra, there is a gaping hole in API security. Just as an API can boost
business; an API breach can bring it crashing down. Even if security was built into the
internal services it is often made obsolete by new threats.
The three pillars of today’s application system are:
1. Web applications and Web services
2. IoT
3. Connected applications (connected by RESTful APIs)
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Security Challenges in using REST APIs:
1. Use of Hyper Text Transfer Protocol Secure (HTTP/S):
REST uses simple HTTP for communication between machines. Some
APIs supports HTTPS only. Thus, RESTful services are subjected to all
the application layer security vulnerabilities as that of web applications
[OWASP Top 10 critical web application Security Risks]
2. Using HTTP Methods POST, PUT, DELETE(CRUD):
REST services use HTTP methods for CRUD operations. These methods
are limited to a resource by design, but does not get implemented
correctly.
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Security Challenges in using REST APIs:
3. Action Based Authentication and Access control:
Some REST frameworks intend to implement Action based authentication, wherein
different access constraints are bound to different HTTP actions (methods). Like
Create (POST) is restricted to users with admin access. But most such
implementations turn out to be insecure.
Actions
DELETE
POST
PUT
GET
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Security Challenges in using REST APIs:
4. Data Exchange (XML and JSON):
REST services use XML or JSON for input(request) and output(response) parameters
to exchange information. These parameters are consumed by the backend services or
UI. These consumers should ensure special parsers for handling these formats, that
has secure technology to protect these formats from malicious inputs.
5. URL Paths:
HTTP passes input parameters in URL, REST passes parameters in different ways in
URL or as JSON in the POST request body.
Consider the following requests, to get details of a resource:
The first is from a REST/JSON service, and the second is a Simple Object Access
Protocol (SOAP) service. The resource id parameter is highlighted in red. Observe the
lightness of the JSON request when compared to SOAP request. REST has no standard
security mechanism like SOAP Web services.
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Security testing methodologies for REST APIs:
Black box testing:
 Black-box security testing refers to a method of software security testing in which
the security controls, defences, and design of an application are tested from the
outside-in, with little or no prior knowledge of the application’s internal workings.
Essentially, black-box security testing takes an approach like that of a real attacker.
 Black-box security testing does not assume or have knowledge of the target being
tested, it is a technology independent method of testing. This makes black-box
security testing ideal for a variety of situations, particularly, when testing for
vulnerabilities that arise from deployment issues and server misconfigurations.
 A black-box security test would start by collecting information about the target.
This is typically accomplished by crawling the API using tools like REST crawler.
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Penetration Testing
Penetration Testing is practiced to find out the vulnerabilities that an attacker could
exploit.
Pen testing Prerequisites:
 Documentation(WADL)
 Formal Service Description
 Application source/configuration
 Sample request response/Postman collection
 Request Headers if any
 Access Token, API key
 Specific Workflows that are dependent on other endpoints
Test Approach for Pen Testing of a RESTful web service:
o Attack surface Detection
o Collect Requests
o Analyse Requests
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Attack Surface Detection:
Determining the attack surface through documentation. Unfortunately,
an API has no UI to show the attack surface. As a Pen tester, we need to
know as much as possible about an API’s endpoints, messages,
parameters and behaviour. Attack surface Detection can be done using
1. API metadata
2. Record traffic via proxy or network sniffer to record and learn an API
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Tests for API attack methods:
API Attack Method What is it? How to test?
API Fuzzing Sending random content as
input parameters to the API.
Fuzzing with all possible input
values is recursive fuzzing
This can be achieved by creating
automated fuzz tests that validate
response messages to
 not to conceal system information
 Return correct error
messages/response codes
Injection Attacks Using SQL, XML,
XPATH, JSON,
JavaScript etc., attempt to
inject code that is executed
where it should not be.
Understanding how the API works: SQL?
NoSQL? Other APIs
Invalid input attacks Sending known invalid input
(can be auto generated using
API metadata) like invalid
dates, invalid data types
Validate for system information and
error messages/status codes.
Cross Site
Request
Forgery(CSRF):
Include an unpredictable
token with each request
Functional testing of the API will validate
the API
Call without token and reused tokens.
Insecure Direct
Object
References
For Parameters like IDs and
which seem to be sequential,
trying to submit IDs to get
access
-Validate Authorisation enforcement
-Combine fuzzing or boundry tests with
invalid
IDs
Insufficient SSL
configurations
-Eavesdropping on
API traffic
-APIs should always use SSL
-Create simple tests that fail if HTTPS is
not enforced. -Create simple tests that
will
fail if certificates are selfsigned
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Pen Testing using Wireshark (in Windows):
 Wireshark is one of the most popular open source network protocol analysis tool.
 It is used for troubleshooting, analysis, and software and communications protocol
development
 Application vulnerabilities such as parameter pollution, SQL injection, lack of input
validation, as well as buffer overflow can be easily detected and exploited using
Wireshark
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Pen Testing with Wireshark can be done in three phases, namely:
I. Capturing the packets
II. Filtering the packets
III. Analysing the packets
I. Capturing the Packets:
 Launch the Wireshark from start menu.
 Set your browser to load the webpage on test.
 To capture packets, the capturing interface needs to be set up. Hence, go to
the Menu bar and click Capture -> Interfaces and choose the device that has
an active IP address. Click on start to so that Wireshark is ready to capture
any packets sent through the interface.
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Analysing the packets:
There are different sections to examine, as seen above. Wireshark segregates the
relevant data following the transmission control protocol (TCP) stack principle for
better understanding.
 Frame: This tells users the frame number, time related information regarding
the packet, frame length, protocols within the frame, and the coloring rule.
 Ethernet II: Indicates the packet’s source and destination. o Internet
Protocol: Contains the source and destination information along with version,
header details, and lifetime. You will find source and destination IP addresses
here.
 TCP: Captures information about source and destination ports involved in the
communication, next sequence number to look out for, and different flags
(along with their values).
 HTTP: Contains information on the HTTP version, server info, timeout value,
connection status, content type, and character set used in the
communication.
 Line-based text data: This contains HTML source code (for analysing the HTTP
protocol).
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
How to grab passwords using Wireshark:
This section deals with how to capture username and password from transferred
packets. If the username and password are not in clear text format, you might have to
use few descriptors to get a readable username and password. The following
screenshot presents a clear text form of packing data. Hence, there is no need of
decryption tools. This technique can be used for FTP, HTTP, and other protocols, since
they are in clear text form
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
How to export selected bytes from captured packets:
1) Open any website that has few images of type .jpeg or .gif
2) Ensure that Wireshark’s Capture mode is active and navigate through the
pages with images. o Stop the capture of packets and search for a packet
with HTTP filter. Traverse through the filtered packets to find out the
HTTP call in which the image was retrieved by a GET call.
3) Select the packet and observe the second section. Select the .gif and right
click and select “Export Selected Bytes”. The images can be exported to
the local system successfully.
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Detecting Cross Site scripting Vulnerability:
1) Download BTS Pentesting lab from Sourcefoge.net
2) Install XAMPP or WAMPP in your machine
3) Extract the zip file htdocs folder.
4) Open http://localhost/btslab/setup.php url in browser
5) Click setup
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Detecting Cross Site scripting Vulnerability:
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Detecting Cross Site scripting Vulnerability:
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Xenotix – Cross site scripting (XSS)
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Xenotix – Cross site scripting (XSS)
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Other Tools for Securing REST API:
Fiddler:
Fiddler is an open source tool that lets you monitor, manipulate and reuse HTTP
requests. It can be used for troubleshooting issues with web application and
debugging web traffic from most devices. It can act as an HTTP proxy. It is the easiest
tool to begin testing APIs.
Appspider:
Appspider is a DAST (Dynamic Application Security Testing) tool capable of testing
swagger enabled APIs. Ability to test Swagger enabled APIs saves huge time for
application security testers. AppSpider has two major innovations that enable it to
fully test Swagger APIs. The first is AppSpider’s Universal Translator and the second is
the ability to analyse these Swagger files. The Universal Translator was built to enable
AppSpider to analyse the parts of the application that can’t be crawled, like APIs. The
Universal Translator analyses traffic, normalizes an attacks the application.
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Challenges in securing REST:
I. Inspecting the application does not reveal application attack surface: REST APIs
expose resources and transactional operations on them and applications only use
a subset of them. Thus, determining the URL space and attack surface is not easy.
II. Fuzzing standard parameters are not sufficient anymore
III. Guidelines for fuzzing are not defined
IV. Custom authentication and session management breaks common cookie sharing
practices
V. URLS are generated dynamically in REST based services
References: https://www.owasp.org/index.php/REST_Security_Cheat_S heet
#ATAGTR2018
As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media
marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
Xenotix – Cross site scripting (XSS)
#ATAGTR2018
Thank you
27th September 2018

More Related Content

What's hot

DevSecCon Singapore 2018 - Maginot Line – 6 Common AppSec Anti-Patterns Preve...
DevSecCon Singapore 2018 - Maginot Line – 6 Common AppSec Anti-Patterns Preve...DevSecCon Singapore 2018 - Maginot Line – 6 Common AppSec Anti-Patterns Preve...
DevSecCon Singapore 2018 - Maginot Line – 6 Common AppSec Anti-Patterns Preve...
DevSecCon
 
Monitoring With Prometheus
Monitoring With PrometheusMonitoring With Prometheus
Monitoring With Prometheus
Agile Testing Alliance
 
Security as Code: A DevSecOps Approach
Security as Code: A DevSecOps ApproachSecurity as Code: A DevSecOps Approach
Security as Code: A DevSecOps Approach
VMware Tanzu
 
Linuxkit and Moby - A Sneek Peek into The Future of Container Ecosystem
Linuxkit and Moby - A Sneek Peek into The Future of Container EcosystemLinuxkit and Moby - A Sneek Peek into The Future of Container Ecosystem
Linuxkit and Moby - A Sneek Peek into The Future of Container Ecosystem
Agile Testing Alliance
 
How GitLab and HackerOne help organizations innovate faster without compromis...
How GitLab and HackerOne help organizations innovate faster without compromis...How GitLab and HackerOne help organizations innovate faster without compromis...
How GitLab and HackerOne help organizations innovate faster without compromis...
HackerOne
 
Static Analysis For Security and DevOps Happiness w/ Justin Collins
Static Analysis For Security and DevOps Happiness w/ Justin CollinsStatic Analysis For Security and DevOps Happiness w/ Justin Collins
Static Analysis For Security and DevOps Happiness w/ Justin Collins
Sonatype
 
DevSecCon Tel Aviv 2018 - Security Testing for Containerised Apps by Omer Levi
DevSecCon Tel Aviv 2018 - Security Testing for  Containerised Apps by Omer LeviDevSecCon Tel Aviv 2018 - Security Testing for  Containerised Apps by Omer Levi
DevSecCon Tel Aviv 2018 - Security Testing for Containerised Apps by Omer Levi
DevSecCon
 
Sec4dev 2021 - Catch Me If You can : Continuous Delivery vs. Security Assurance
Sec4dev 2021  - Catch Me If You can : Continuous Delivery vs. Security AssuranceSec4dev 2021  - Catch Me If You can : Continuous Delivery vs. Security Assurance
Sec4dev 2021 - Catch Me If You can : Continuous Delivery vs. Security Assurance
Abdessamad TEMMAR
 
DevSecCon Tel Aviv 2018 - Value driven threat modeling by Avi Douglen
DevSecCon Tel Aviv 2018 - Value driven threat modeling by Avi DouglenDevSecCon Tel Aviv 2018 - Value driven threat modeling by Avi Douglen
DevSecCon Tel Aviv 2018 - Value driven threat modeling by Avi Douglen
DevSecCon
 
DevSecCon Tel Aviv 2018 - Security learns to sprint by Tanya Janca
DevSecCon Tel Aviv 2018 - Security learns to sprint by Tanya JancaDevSecCon Tel Aviv 2018 - Security learns to sprint by Tanya Janca
DevSecCon Tel Aviv 2018 - Security learns to sprint by Tanya Janca
DevSecCon
 
DevSecOps 101
DevSecOps 101DevSecOps 101
Henrique Dantas - API fuzzing using Swagger
Henrique Dantas - API fuzzing using SwaggerHenrique Dantas - API fuzzing using Swagger
Henrique Dantas - API fuzzing using Swagger
DevSecCon
 
NYIT DSC/ Spring 2021 - Introduction to DevOps (CI/CD)
NYIT DSC/ Spring 2021 - Introduction to DevOps (CI/CD)NYIT DSC/ Spring 2021 - Introduction to DevOps (CI/CD)
NYIT DSC/ Spring 2021 - Introduction to DevOps (CI/CD)
Hui (Henry) Chen
 
How to get the best out of DevSecOps - an operations perspective
How to get the best out of DevSecOps - an operations perspectiveHow to get the best out of DevSecOps - an operations perspective
How to get the best out of DevSecOps - an operations perspective
Colin Domoney
 
TDD and the Terminator: An Introduction to Test-Driven Development
TDD and the Terminator: An Introduction to Test-Driven DevelopmentTDD and the Terminator: An Introduction to Test-Driven Development
TDD and the Terminator: An Introduction to Test-Driven Development
VMware Tanzu
 
DevSecOps at Agile 2019
DevSecOps at   Agile 2019 DevSecOps at   Agile 2019
DevSecOps at Agile 2019
Elizabeth Ayer
 
DevSecOps for Developers: How To Start
DevSecOps for Developers: How To StartDevSecOps for Developers: How To Start
DevSecOps for Developers: How To Start
Patricia Aas
 
From Zero to DevSecOps in 60 Minutes - DevTalks Romania - Cluj-Napoca
From Zero to DevSecOps in 60 Minutes - DevTalks Romania - Cluj-NapocaFrom Zero to DevSecOps in 60 Minutes - DevTalks Romania - Cluj-Napoca
From Zero to DevSecOps in 60 Minutes - DevTalks Romania - Cluj-Napoca
jerryhargrove
 
ATAGTR2017 Test the REST
ATAGTR2017 Test the REST ATAGTR2017 Test the REST
ATAGTR2017 Test the REST
Agile Testing Alliance
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
Mohammed A. Imran
 

What's hot (20)

DevSecCon Singapore 2018 - Maginot Line – 6 Common AppSec Anti-Patterns Preve...
DevSecCon Singapore 2018 - Maginot Line – 6 Common AppSec Anti-Patterns Preve...DevSecCon Singapore 2018 - Maginot Line – 6 Common AppSec Anti-Patterns Preve...
DevSecCon Singapore 2018 - Maginot Line – 6 Common AppSec Anti-Patterns Preve...
 
Monitoring With Prometheus
Monitoring With PrometheusMonitoring With Prometheus
Monitoring With Prometheus
 
Security as Code: A DevSecOps Approach
Security as Code: A DevSecOps ApproachSecurity as Code: A DevSecOps Approach
Security as Code: A DevSecOps Approach
 
Linuxkit and Moby - A Sneek Peek into The Future of Container Ecosystem
Linuxkit and Moby - A Sneek Peek into The Future of Container EcosystemLinuxkit and Moby - A Sneek Peek into The Future of Container Ecosystem
Linuxkit and Moby - A Sneek Peek into The Future of Container Ecosystem
 
How GitLab and HackerOne help organizations innovate faster without compromis...
How GitLab and HackerOne help organizations innovate faster without compromis...How GitLab and HackerOne help organizations innovate faster without compromis...
How GitLab and HackerOne help organizations innovate faster without compromis...
 
Static Analysis For Security and DevOps Happiness w/ Justin Collins
Static Analysis For Security and DevOps Happiness w/ Justin CollinsStatic Analysis For Security and DevOps Happiness w/ Justin Collins
Static Analysis For Security and DevOps Happiness w/ Justin Collins
 
DevSecCon Tel Aviv 2018 - Security Testing for Containerised Apps by Omer Levi
DevSecCon Tel Aviv 2018 - Security Testing for  Containerised Apps by Omer LeviDevSecCon Tel Aviv 2018 - Security Testing for  Containerised Apps by Omer Levi
DevSecCon Tel Aviv 2018 - Security Testing for Containerised Apps by Omer Levi
 
Sec4dev 2021 - Catch Me If You can : Continuous Delivery vs. Security Assurance
Sec4dev 2021  - Catch Me If You can : Continuous Delivery vs. Security AssuranceSec4dev 2021  - Catch Me If You can : Continuous Delivery vs. Security Assurance
Sec4dev 2021 - Catch Me If You can : Continuous Delivery vs. Security Assurance
 
DevSecCon Tel Aviv 2018 - Value driven threat modeling by Avi Douglen
DevSecCon Tel Aviv 2018 - Value driven threat modeling by Avi DouglenDevSecCon Tel Aviv 2018 - Value driven threat modeling by Avi Douglen
DevSecCon Tel Aviv 2018 - Value driven threat modeling by Avi Douglen
 
DevSecCon Tel Aviv 2018 - Security learns to sprint by Tanya Janca
DevSecCon Tel Aviv 2018 - Security learns to sprint by Tanya JancaDevSecCon Tel Aviv 2018 - Security learns to sprint by Tanya Janca
DevSecCon Tel Aviv 2018 - Security learns to sprint by Tanya Janca
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
Henrique Dantas - API fuzzing using Swagger
Henrique Dantas - API fuzzing using SwaggerHenrique Dantas - API fuzzing using Swagger
Henrique Dantas - API fuzzing using Swagger
 
NYIT DSC/ Spring 2021 - Introduction to DevOps (CI/CD)
NYIT DSC/ Spring 2021 - Introduction to DevOps (CI/CD)NYIT DSC/ Spring 2021 - Introduction to DevOps (CI/CD)
NYIT DSC/ Spring 2021 - Introduction to DevOps (CI/CD)
 
How to get the best out of DevSecOps - an operations perspective
How to get the best out of DevSecOps - an operations perspectiveHow to get the best out of DevSecOps - an operations perspective
How to get the best out of DevSecOps - an operations perspective
 
TDD and the Terminator: An Introduction to Test-Driven Development
TDD and the Terminator: An Introduction to Test-Driven DevelopmentTDD and the Terminator: An Introduction to Test-Driven Development
TDD and the Terminator: An Introduction to Test-Driven Development
 
DevSecOps at Agile 2019
DevSecOps at   Agile 2019 DevSecOps at   Agile 2019
DevSecOps at Agile 2019
 
DevSecOps for Developers: How To Start
DevSecOps for Developers: How To StartDevSecOps for Developers: How To Start
DevSecOps for Developers: How To Start
 
From Zero to DevSecOps in 60 Minutes - DevTalks Romania - Cluj-Napoca
From Zero to DevSecOps in 60 Minutes - DevTalks Romania - Cluj-NapocaFrom Zero to DevSecOps in 60 Minutes - DevTalks Romania - Cluj-Napoca
From Zero to DevSecOps in 60 Minutes - DevTalks Romania - Cluj-Napoca
 
ATAGTR2017 Test the REST
ATAGTR2017 Test the REST ATAGTR2017 Test the REST
ATAGTR2017 Test the REST
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 

Similar to #ATAGTR2018 Presentation " Security Testing for RESTful APIs" By Anuradha Raman

#ATAGTR2020 Presentation - Non-Functional Testing of Chatbots
#ATAGTR2020 Presentation - Non-Functional Testing of Chatbots#ATAGTR2020 Presentation - Non-Functional Testing of Chatbots
#ATAGTR2020 Presentation - Non-Functional Testing of Chatbots
Agile Testing Alliance
 
#ATAGTR2019 Presentation "Blockchain and Continuous Testing" By Rutvikkumar Mrug
#ATAGTR2019 Presentation "Blockchain and Continuous Testing" By Rutvikkumar Mrug#ATAGTR2019 Presentation "Blockchain and Continuous Testing" By Rutvikkumar Mrug
#ATAGTR2019 Presentation "Blockchain and Continuous Testing" By Rutvikkumar Mrug
Agile Testing Alliance
 
#ATAGTR2019 Presentation "Digital Assurance for Connected World" By Supriya B...
#ATAGTR2019 Presentation "Digital Assurance for Connected World" By Supriya B...#ATAGTR2019 Presentation "Digital Assurance for Connected World" By Supriya B...
#ATAGTR2019 Presentation "Digital Assurance for Connected World" By Supriya B...
Agile Testing Alliance
 
#ATAGTR2018 Presentation "Design Patterns in Test Automation" By Shrinathacha...
#ATAGTR2018 Presentation "Design Patterns in Test Automation" By Shrinathacha...#ATAGTR2018 Presentation "Design Patterns in Test Automation" By Shrinathacha...
#ATAGTR2018 Presentation "Design Patterns in Test Automation" By Shrinathacha...
Agile Testing Alliance
 
#ATAGTR2019 Presentation "Delivering Cx through Continuous Performance Assura...
#ATAGTR2019 Presentation "Delivering Cx through Continuous Performance Assura...#ATAGTR2019 Presentation "Delivering Cx through Continuous Performance Assura...
#ATAGTR2019 Presentation "Delivering Cx through Continuous Performance Assura...
Agile Testing Alliance
 
#ATAGTR2019 Presentation "Performance testing of Chatbot" By Sarah Lovely and...
#ATAGTR2019 Presentation "Performance testing of Chatbot" By Sarah Lovely and...#ATAGTR2019 Presentation "Performance testing of Chatbot" By Sarah Lovely and...
#ATAGTR2019 Presentation "Performance testing of Chatbot" By Sarah Lovely and...
Agile Testing Alliance
 
Addressing the challenges of delivering Microservice applications in the ente...
Addressing the challenges of delivering Microservice applications in the ente...Addressing the challenges of delivering Microservice applications in the ente...
Addressing the challenges of delivering Microservice applications in the ente...
Agile Testing Alliance
 
Api Testing.pdf
Api Testing.pdfApi Testing.pdf
Api Testing.pdf
JitendraYadav351971
 
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIsAPIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
apidays
 
#ATAGTR2020 Presentation - Case study for holistic approach to IoT testing
#ATAGTR2020 Presentation - Case study for holistic approach to IoT testing#ATAGTR2020 Presentation - Case study for holistic approach to IoT testing
#ATAGTR2020 Presentation - Case study for holistic approach to IoT testing
Agile Testing Alliance
 
Api economy and why effective security is important (1)
Api economy and why effective security is important (1)Api economy and why effective security is important (1)
Api economy and why effective security is important (1)
IndusfacePvtLtd
 
2 . web app s canners
2 . web app s canners2 . web app s canners
2 . web app s canners
Rashid Khatmey
 
#ATAGTR2018 Presentation "Machine Learning as a decision support system for Q...
#ATAGTR2018 Presentation "Machine Learning as a decision support system for Q...#ATAGTR2018 Presentation "Machine Learning as a decision support system for Q...
#ATAGTR2018 Presentation "Machine Learning as a decision support system for Q...
Agile Testing Alliance
 
#ATAGTR2020 Presentation - Relish your journey to Software Testing Masterchef
#ATAGTR2020 Presentation - Relish your journey to Software Testing Masterchef#ATAGTR2020 Presentation - Relish your journey to Software Testing Masterchef
#ATAGTR2020 Presentation - Relish your journey to Software Testing Masterchef
Agile Testing Alliance
 
Top 20 API Testing Interview Questions.pdf
Top 20 API Testing Interview Questions.pdfTop 20 API Testing Interview Questions.pdf
Top 20 API Testing Interview Questions.pdf
AnanthReddy38
 
Techniques for securing rest
Techniques for securing restTechniques for securing rest
Techniques for securing rest
Sudhakar Anivella
 
#ATAGTR2019 Presentation "Assuring Quality for AI based applications" By Vino...
#ATAGTR2019 Presentation "Assuring Quality for AI based applications" By Vino...#ATAGTR2019 Presentation "Assuring Quality for AI based applications" By Vino...
#ATAGTR2019 Presentation "Assuring Quality for AI based applications" By Vino...
Agile Testing Alliance
 
6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf
Expert App Devs
 
2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards
APIsecure_ Official
 
Understanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdfUnderstanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdf
AmeliaJonas2
 

Similar to #ATAGTR2018 Presentation " Security Testing for RESTful APIs" By Anuradha Raman (20)

#ATAGTR2020 Presentation - Non-Functional Testing of Chatbots
#ATAGTR2020 Presentation - Non-Functional Testing of Chatbots#ATAGTR2020 Presentation - Non-Functional Testing of Chatbots
#ATAGTR2020 Presentation - Non-Functional Testing of Chatbots
 
#ATAGTR2019 Presentation "Blockchain and Continuous Testing" By Rutvikkumar Mrug
#ATAGTR2019 Presentation "Blockchain and Continuous Testing" By Rutvikkumar Mrug#ATAGTR2019 Presentation "Blockchain and Continuous Testing" By Rutvikkumar Mrug
#ATAGTR2019 Presentation "Blockchain and Continuous Testing" By Rutvikkumar Mrug
 
#ATAGTR2019 Presentation "Digital Assurance for Connected World" By Supriya B...
#ATAGTR2019 Presentation "Digital Assurance for Connected World" By Supriya B...#ATAGTR2019 Presentation "Digital Assurance for Connected World" By Supriya B...
#ATAGTR2019 Presentation "Digital Assurance for Connected World" By Supriya B...
 
#ATAGTR2018 Presentation "Design Patterns in Test Automation" By Shrinathacha...
#ATAGTR2018 Presentation "Design Patterns in Test Automation" By Shrinathacha...#ATAGTR2018 Presentation "Design Patterns in Test Automation" By Shrinathacha...
#ATAGTR2018 Presentation "Design Patterns in Test Automation" By Shrinathacha...
 
#ATAGTR2019 Presentation "Delivering Cx through Continuous Performance Assura...
#ATAGTR2019 Presentation "Delivering Cx through Continuous Performance Assura...#ATAGTR2019 Presentation "Delivering Cx through Continuous Performance Assura...
#ATAGTR2019 Presentation "Delivering Cx through Continuous Performance Assura...
 
#ATAGTR2019 Presentation "Performance testing of Chatbot" By Sarah Lovely and...
#ATAGTR2019 Presentation "Performance testing of Chatbot" By Sarah Lovely and...#ATAGTR2019 Presentation "Performance testing of Chatbot" By Sarah Lovely and...
#ATAGTR2019 Presentation "Performance testing of Chatbot" By Sarah Lovely and...
 
Addressing the challenges of delivering Microservice applications in the ente...
Addressing the challenges of delivering Microservice applications in the ente...Addressing the challenges of delivering Microservice applications in the ente...
Addressing the challenges of delivering Microservice applications in the ente...
 
Api Testing.pdf
Api Testing.pdfApi Testing.pdf
Api Testing.pdf
 
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIsAPIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
 
#ATAGTR2020 Presentation - Case study for holistic approach to IoT testing
#ATAGTR2020 Presentation - Case study for holistic approach to IoT testing#ATAGTR2020 Presentation - Case study for holistic approach to IoT testing
#ATAGTR2020 Presentation - Case study for holistic approach to IoT testing
 
Api economy and why effective security is important (1)
Api economy and why effective security is important (1)Api economy and why effective security is important (1)
Api economy and why effective security is important (1)
 
2 . web app s canners
2 . web app s canners2 . web app s canners
2 . web app s canners
 
#ATAGTR2018 Presentation "Machine Learning as a decision support system for Q...
#ATAGTR2018 Presentation "Machine Learning as a decision support system for Q...#ATAGTR2018 Presentation "Machine Learning as a decision support system for Q...
#ATAGTR2018 Presentation "Machine Learning as a decision support system for Q...
 
#ATAGTR2020 Presentation - Relish your journey to Software Testing Masterchef
#ATAGTR2020 Presentation - Relish your journey to Software Testing Masterchef#ATAGTR2020 Presentation - Relish your journey to Software Testing Masterchef
#ATAGTR2020 Presentation - Relish your journey to Software Testing Masterchef
 
Top 20 API Testing Interview Questions.pdf
Top 20 API Testing Interview Questions.pdfTop 20 API Testing Interview Questions.pdf
Top 20 API Testing Interview Questions.pdf
 
Techniques for securing rest
Techniques for securing restTechniques for securing rest
Techniques for securing rest
 
#ATAGTR2019 Presentation "Assuring Quality for AI based applications" By Vino...
#ATAGTR2019 Presentation "Assuring Quality for AI based applications" By Vino...#ATAGTR2019 Presentation "Assuring Quality for AI based applications" By Vino...
#ATAGTR2019 Presentation "Assuring Quality for AI based applications" By Vino...
 
6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf
 
2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards
 
Understanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdfUnderstanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdf
 

More from Agile Testing Alliance

#Interactive Session by Anindita Rath and Mahathee Dandibhotla, "From Good to...
#Interactive Session by Anindita Rath and Mahathee Dandibhotla, "From Good to...#Interactive Session by Anindita Rath and Mahathee Dandibhotla, "From Good to...
#Interactive Session by Anindita Rath and Mahathee Dandibhotla, "From Good to...
Agile Testing Alliance
 
#Interactive Session by Ajay Balamurugadas, "Where Are The Real Testers In T...
#Interactive Session by  Ajay Balamurugadas, "Where Are The Real Testers In T...#Interactive Session by  Ajay Balamurugadas, "Where Are The Real Testers In T...
#Interactive Session by Ajay Balamurugadas, "Where Are The Real Testers In T...
Agile Testing Alliance
 
#Interactive Session by Jishnu Nambiar and Mayur Ovhal, "Monitoring Web Per...
#Interactive Session by  Jishnu Nambiar and  Mayur Ovhal, "Monitoring Web Per...#Interactive Session by  Jishnu Nambiar and  Mayur Ovhal, "Monitoring Web Per...
#Interactive Session by Jishnu Nambiar and Mayur Ovhal, "Monitoring Web Per...
Agile Testing Alliance
 
#Interactive Session by Pradipta Biswas and Sucheta Saurabh Chitale, "Navigat...
#Interactive Session by Pradipta Biswas and Sucheta Saurabh Chitale, "Navigat...#Interactive Session by Pradipta Biswas and Sucheta Saurabh Chitale, "Navigat...
#Interactive Session by Pradipta Biswas and Sucheta Saurabh Chitale, "Navigat...
Agile Testing Alliance
 
#Interactive Session by Apoorva Ram, "The Art of Storytelling for Testers" at...
#Interactive Session by Apoorva Ram, "The Art of Storytelling for Testers" at...#Interactive Session by Apoorva Ram, "The Art of Storytelling for Testers" at...
#Interactive Session by Apoorva Ram, "The Art of Storytelling for Testers" at...
Agile Testing Alliance
 
#Interactive Session by Nikhil Jain, "Catch All Mail With Graph" at #ATAGTR2023.
#Interactive Session by Nikhil Jain, "Catch All Mail With Graph" at #ATAGTR2023.#Interactive Session by Nikhil Jain, "Catch All Mail With Graph" at #ATAGTR2023.
#Interactive Session by Nikhil Jain, "Catch All Mail With Graph" at #ATAGTR2023.
Agile Testing Alliance
 
#Interactive Session by Ashok Kumar S, "Test Data the key to robust test cove...
#Interactive Session by Ashok Kumar S, "Test Data the key to robust test cove...#Interactive Session by Ashok Kumar S, "Test Data the key to robust test cove...
#Interactive Session by Ashok Kumar S, "Test Data the key to robust test cove...
Agile Testing Alliance
 
#Interactive Session by Seema Kohli, "Test Leadership in the Era of Artificia...
#Interactive Session by Seema Kohli, "Test Leadership in the Era of Artificia...#Interactive Session by Seema Kohli, "Test Leadership in the Era of Artificia...
#Interactive Session by Seema Kohli, "Test Leadership in the Era of Artificia...
Agile Testing Alliance
 
#Interactive Session by Ashwini Lalit, RRR of Test Automation Maintenance" at...
#Interactive Session by Ashwini Lalit, RRR of Test Automation Maintenance" at...#Interactive Session by Ashwini Lalit, RRR of Test Automation Maintenance" at...
#Interactive Session by Ashwini Lalit, RRR of Test Automation Maintenance" at...
Agile Testing Alliance
 
#Interactive Session by Srithanga Aishvarya T, "Machine Learning Model to aut...
#Interactive Session by Srithanga Aishvarya T, "Machine Learning Model to aut...#Interactive Session by Srithanga Aishvarya T, "Machine Learning Model to aut...
#Interactive Session by Srithanga Aishvarya T, "Machine Learning Model to aut...
Agile Testing Alliance
 
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
Agile Testing Alliance
 
#Interactive Session by Sudhir Upadhyay and Ashish Kumar, "Strengthening Test...
#Interactive Session by Sudhir Upadhyay and Ashish Kumar, "Strengthening Test...#Interactive Session by Sudhir Upadhyay and Ashish Kumar, "Strengthening Test...
#Interactive Session by Sudhir Upadhyay and Ashish Kumar, "Strengthening Test...
Agile Testing Alliance
 
#Interactive Session by Sayan Deb Kundu, "Testing Gen AI Applications" at #AT...
#Interactive Session by Sayan Deb Kundu, "Testing Gen AI Applications" at #AT...#Interactive Session by Sayan Deb Kundu, "Testing Gen AI Applications" at #AT...
#Interactive Session by Sayan Deb Kundu, "Testing Gen AI Applications" at #AT...
Agile Testing Alliance
 
#Interactive Session by Dinesh Boravke, "Zero Defects – Myth or Reality" at #...
#Interactive Session by Dinesh Boravke, "Zero Defects – Myth or Reality" at #...#Interactive Session by Dinesh Boravke, "Zero Defects – Myth or Reality" at #...
#Interactive Session by Dinesh Boravke, "Zero Defects – Myth or Reality" at #...
Agile Testing Alliance
 
#Interactive Session by Saby Saurabh Bhardwaj, "Redefine Quality Assurance –...
#Interactive Session by  Saby Saurabh Bhardwaj, "Redefine Quality Assurance –...#Interactive Session by  Saby Saurabh Bhardwaj, "Redefine Quality Assurance –...
#Interactive Session by Saby Saurabh Bhardwaj, "Redefine Quality Assurance –...
Agile Testing Alliance
 
#Keynote Session by Sanjay Kumar, "Innovation Inspired Testing!!" at #ATAGTR2...
#Keynote Session by Sanjay Kumar, "Innovation Inspired Testing!!" at #ATAGTR2...#Keynote Session by Sanjay Kumar, "Innovation Inspired Testing!!" at #ATAGTR2...
#Keynote Session by Sanjay Kumar, "Innovation Inspired Testing!!" at #ATAGTR2...
Agile Testing Alliance
 
#Keynote Session by Schalk Cronje, "Don’t Containerize me" at #ATAGTR2023.
#Keynote Session by Schalk Cronje, "Don’t Containerize me" at #ATAGTR2023.#Keynote Session by Schalk Cronje, "Don’t Containerize me" at #ATAGTR2023.
#Keynote Session by Schalk Cronje, "Don’t Containerize me" at #ATAGTR2023.
Agile Testing Alliance
 
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
Agile Testing Alliance
 
#Interactive Session by Aniket Diwakar Kadukar and Padimiti Vaidik Eswar Dat...
#Interactive Session by Aniket Diwakar Kadukar and  Padimiti Vaidik Eswar Dat...#Interactive Session by Aniket Diwakar Kadukar and  Padimiti Vaidik Eswar Dat...
#Interactive Session by Aniket Diwakar Kadukar and Padimiti Vaidik Eswar Dat...
Agile Testing Alliance
 
#Interactive Session by Vivek Patle and Jahnavi Umarji, "Empowering Functiona...
#Interactive Session by Vivek Patle and Jahnavi Umarji, "Empowering Functiona...#Interactive Session by Vivek Patle and Jahnavi Umarji, "Empowering Functiona...
#Interactive Session by Vivek Patle and Jahnavi Umarji, "Empowering Functiona...
Agile Testing Alliance
 

More from Agile Testing Alliance (20)

#Interactive Session by Anindita Rath and Mahathee Dandibhotla, "From Good to...
#Interactive Session by Anindita Rath and Mahathee Dandibhotla, "From Good to...#Interactive Session by Anindita Rath and Mahathee Dandibhotla, "From Good to...
#Interactive Session by Anindita Rath and Mahathee Dandibhotla, "From Good to...
 
#Interactive Session by Ajay Balamurugadas, "Where Are The Real Testers In T...
#Interactive Session by  Ajay Balamurugadas, "Where Are The Real Testers In T...#Interactive Session by  Ajay Balamurugadas, "Where Are The Real Testers In T...
#Interactive Session by Ajay Balamurugadas, "Where Are The Real Testers In T...
 
#Interactive Session by Jishnu Nambiar and Mayur Ovhal, "Monitoring Web Per...
#Interactive Session by  Jishnu Nambiar and  Mayur Ovhal, "Monitoring Web Per...#Interactive Session by  Jishnu Nambiar and  Mayur Ovhal, "Monitoring Web Per...
#Interactive Session by Jishnu Nambiar and Mayur Ovhal, "Monitoring Web Per...
 
#Interactive Session by Pradipta Biswas and Sucheta Saurabh Chitale, "Navigat...
#Interactive Session by Pradipta Biswas and Sucheta Saurabh Chitale, "Navigat...#Interactive Session by Pradipta Biswas and Sucheta Saurabh Chitale, "Navigat...
#Interactive Session by Pradipta Biswas and Sucheta Saurabh Chitale, "Navigat...
 
#Interactive Session by Apoorva Ram, "The Art of Storytelling for Testers" at...
#Interactive Session by Apoorva Ram, "The Art of Storytelling for Testers" at...#Interactive Session by Apoorva Ram, "The Art of Storytelling for Testers" at...
#Interactive Session by Apoorva Ram, "The Art of Storytelling for Testers" at...
 
#Interactive Session by Nikhil Jain, "Catch All Mail With Graph" at #ATAGTR2023.
#Interactive Session by Nikhil Jain, "Catch All Mail With Graph" at #ATAGTR2023.#Interactive Session by Nikhil Jain, "Catch All Mail With Graph" at #ATAGTR2023.
#Interactive Session by Nikhil Jain, "Catch All Mail With Graph" at #ATAGTR2023.
 
#Interactive Session by Ashok Kumar S, "Test Data the key to robust test cove...
#Interactive Session by Ashok Kumar S, "Test Data the key to robust test cove...#Interactive Session by Ashok Kumar S, "Test Data the key to robust test cove...
#Interactive Session by Ashok Kumar S, "Test Data the key to robust test cove...
 
#Interactive Session by Seema Kohli, "Test Leadership in the Era of Artificia...
#Interactive Session by Seema Kohli, "Test Leadership in the Era of Artificia...#Interactive Session by Seema Kohli, "Test Leadership in the Era of Artificia...
#Interactive Session by Seema Kohli, "Test Leadership in the Era of Artificia...
 
#Interactive Session by Ashwini Lalit, RRR of Test Automation Maintenance" at...
#Interactive Session by Ashwini Lalit, RRR of Test Automation Maintenance" at...#Interactive Session by Ashwini Lalit, RRR of Test Automation Maintenance" at...
#Interactive Session by Ashwini Lalit, RRR of Test Automation Maintenance" at...
 
#Interactive Session by Srithanga Aishvarya T, "Machine Learning Model to aut...
#Interactive Session by Srithanga Aishvarya T, "Machine Learning Model to aut...#Interactive Session by Srithanga Aishvarya T, "Machine Learning Model to aut...
#Interactive Session by Srithanga Aishvarya T, "Machine Learning Model to aut...
 
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
#Interactive Session by Kirti Ranjan Satapathy and Nandini K, "Elements of Qu...
 
#Interactive Session by Sudhir Upadhyay and Ashish Kumar, "Strengthening Test...
#Interactive Session by Sudhir Upadhyay and Ashish Kumar, "Strengthening Test...#Interactive Session by Sudhir Upadhyay and Ashish Kumar, "Strengthening Test...
#Interactive Session by Sudhir Upadhyay and Ashish Kumar, "Strengthening Test...
 
#Interactive Session by Sayan Deb Kundu, "Testing Gen AI Applications" at #AT...
#Interactive Session by Sayan Deb Kundu, "Testing Gen AI Applications" at #AT...#Interactive Session by Sayan Deb Kundu, "Testing Gen AI Applications" at #AT...
#Interactive Session by Sayan Deb Kundu, "Testing Gen AI Applications" at #AT...
 
#Interactive Session by Dinesh Boravke, "Zero Defects – Myth or Reality" at #...
#Interactive Session by Dinesh Boravke, "Zero Defects – Myth or Reality" at #...#Interactive Session by Dinesh Boravke, "Zero Defects – Myth or Reality" at #...
#Interactive Session by Dinesh Boravke, "Zero Defects – Myth or Reality" at #...
 
#Interactive Session by Saby Saurabh Bhardwaj, "Redefine Quality Assurance –...
#Interactive Session by  Saby Saurabh Bhardwaj, "Redefine Quality Assurance –...#Interactive Session by  Saby Saurabh Bhardwaj, "Redefine Quality Assurance –...
#Interactive Session by Saby Saurabh Bhardwaj, "Redefine Quality Assurance –...
 
#Keynote Session by Sanjay Kumar, "Innovation Inspired Testing!!" at #ATAGTR2...
#Keynote Session by Sanjay Kumar, "Innovation Inspired Testing!!" at #ATAGTR2...#Keynote Session by Sanjay Kumar, "Innovation Inspired Testing!!" at #ATAGTR2...
#Keynote Session by Sanjay Kumar, "Innovation Inspired Testing!!" at #ATAGTR2...
 
#Keynote Session by Schalk Cronje, "Don’t Containerize me" at #ATAGTR2023.
#Keynote Session by Schalk Cronje, "Don’t Containerize me" at #ATAGTR2023.#Keynote Session by Schalk Cronje, "Don’t Containerize me" at #ATAGTR2023.
#Keynote Session by Schalk Cronje, "Don’t Containerize me" at #ATAGTR2023.
 
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
 
#Interactive Session by Aniket Diwakar Kadukar and Padimiti Vaidik Eswar Dat...
#Interactive Session by Aniket Diwakar Kadukar and  Padimiti Vaidik Eswar Dat...#Interactive Session by Aniket Diwakar Kadukar and  Padimiti Vaidik Eswar Dat...
#Interactive Session by Aniket Diwakar Kadukar and Padimiti Vaidik Eswar Dat...
 
#Interactive Session by Vivek Patle and Jahnavi Umarji, "Empowering Functiona...
#Interactive Session by Vivek Patle and Jahnavi Umarji, "Empowering Functiona...#Interactive Session by Vivek Patle and Jahnavi Umarji, "Empowering Functiona...
#Interactive Session by Vivek Patle and Jahnavi Umarji, "Empowering Functiona...
 

Recently uploaded

GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Ukraine
 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
Mydbops
 
A Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's ArchitectureA Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's Architecture
ScyllaDB
 
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptxPRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
christinelarrosa
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
ScyllaDB
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
DianaGray10
 
AI in the Workplace Reskilling, Upskilling, and Future Work.pptx
AI in the Workplace Reskilling, Upskilling, and Future Work.pptxAI in the Workplace Reskilling, Upskilling, and Future Work.pptx
AI in the Workplace Reskilling, Upskilling, and Future Work.pptx
Sunil Jagani
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
DanBrown980551
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
Fwdays
 
Getting the Most Out of ScyllaDB Monitoring: ShareChat's Tips
Getting the Most Out of ScyllaDB Monitoring: ShareChat's TipsGetting the Most Out of ScyllaDB Monitoring: ShareChat's Tips
Getting the Most Out of ScyllaDB Monitoring: ShareChat's Tips
ScyllaDB
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
UiPathCommunity
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
Fwdays
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
christinelarrosa
 
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
AlexanderRichford
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
Fwdays
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
 
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
zjhamm304
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
Safe Software
 

Recently uploaded (20)

GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
GlobalLogic Java Community Webinar #18 “How to Improve Web Application Perfor...
 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
 
A Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's ArchitectureA Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's Architecture
 
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptxPRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
 
AI in the Workplace Reskilling, Upskilling, and Future Work.pptx
AI in the Workplace Reskilling, Upskilling, and Future Work.pptxAI in the Workplace Reskilling, Upskilling, and Future Work.pptx
AI in the Workplace Reskilling, Upskilling, and Future Work.pptx
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
 
Getting the Most Out of ScyllaDB Monitoring: ShareChat's Tips
Getting the Most Out of ScyllaDB Monitoring: ShareChat's TipsGetting the Most Out of ScyllaDB Monitoring: ShareChat's Tips
Getting the Most Out of ScyllaDB Monitoring: ShareChat's Tips
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
 
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
 
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...QA or the Highway - Component Testing: Bridging the gap between frontend appl...
QA or the Highway - Component Testing: Bridging the gap between frontend appl...
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
 

#ATAGTR2018 Presentation " Security Testing for RESTful APIs" By Anuradha Raman

  • 1. #ATAGTR2018 Security Testing for RESTful APIs Anuradha Raman 27th September 2018
  • 2. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Introduction Most attacks that are possible with a web applications are possible with APIs as well. In this digital world, most applications make liberal use of APIs as they provide rich user experiences. APIs connect the billions of IoT devices to the cloud where the data they collect is processed, crunched and made useful. While “API strategy” is becoming an important business mantra, there is a gaping hole in API security. Just as an API can boost business; an API breach can bring it crashing down. Even if security was built into the internal services it is often made obsolete by new threats. The three pillars of today’s application system are: 1. Web applications and Web services 2. IoT 3. Connected applications (connected by RESTful APIs)
  • 3. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Security Challenges in using REST APIs: 1. Use of Hyper Text Transfer Protocol Secure (HTTP/S): REST uses simple HTTP for communication between machines. Some APIs supports HTTPS only. Thus, RESTful services are subjected to all the application layer security vulnerabilities as that of web applications [OWASP Top 10 critical web application Security Risks] 2. Using HTTP Methods POST, PUT, DELETE(CRUD): REST services use HTTP methods for CRUD operations. These methods are limited to a resource by design, but does not get implemented correctly.
  • 4. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Security Challenges in using REST APIs: 3. Action Based Authentication and Access control: Some REST frameworks intend to implement Action based authentication, wherein different access constraints are bound to different HTTP actions (methods). Like Create (POST) is restricted to users with admin access. But most such implementations turn out to be insecure. Actions DELETE POST PUT GET
  • 5. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Security Challenges in using REST APIs: 4. Data Exchange (XML and JSON): REST services use XML or JSON for input(request) and output(response) parameters to exchange information. These parameters are consumed by the backend services or UI. These consumers should ensure special parsers for handling these formats, that has secure technology to protect these formats from malicious inputs. 5. URL Paths: HTTP passes input parameters in URL, REST passes parameters in different ways in URL or as JSON in the POST request body. Consider the following requests, to get details of a resource: The first is from a REST/JSON service, and the second is a Simple Object Access Protocol (SOAP) service. The resource id parameter is highlighted in red. Observe the lightness of the JSON request when compared to SOAP request. REST has no standard security mechanism like SOAP Web services.
  • 6. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Security testing methodologies for REST APIs: Black box testing:  Black-box security testing refers to a method of software security testing in which the security controls, defences, and design of an application are tested from the outside-in, with little or no prior knowledge of the application’s internal workings. Essentially, black-box security testing takes an approach like that of a real attacker.  Black-box security testing does not assume or have knowledge of the target being tested, it is a technology independent method of testing. This makes black-box security testing ideal for a variety of situations, particularly, when testing for vulnerabilities that arise from deployment issues and server misconfigurations.  A black-box security test would start by collecting information about the target. This is typically accomplished by crawling the API using tools like REST crawler.
  • 7. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Penetration Testing Penetration Testing is practiced to find out the vulnerabilities that an attacker could exploit. Pen testing Prerequisites:  Documentation(WADL)  Formal Service Description  Application source/configuration  Sample request response/Postman collection  Request Headers if any  Access Token, API key  Specific Workflows that are dependent on other endpoints Test Approach for Pen Testing of a RESTful web service: o Attack surface Detection o Collect Requests o Analyse Requests
  • 8. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Attack Surface Detection: Determining the attack surface through documentation. Unfortunately, an API has no UI to show the attack surface. As a Pen tester, we need to know as much as possible about an API’s endpoints, messages, parameters and behaviour. Attack surface Detection can be done using 1. API metadata 2. Record traffic via proxy or network sniffer to record and learn an API
  • 9. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us)
  • 10. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Tests for API attack methods: API Attack Method What is it? How to test? API Fuzzing Sending random content as input parameters to the API. Fuzzing with all possible input values is recursive fuzzing This can be achieved by creating automated fuzz tests that validate response messages to  not to conceal system information  Return correct error messages/response codes Injection Attacks Using SQL, XML, XPATH, JSON, JavaScript etc., attempt to inject code that is executed where it should not be. Understanding how the API works: SQL? NoSQL? Other APIs Invalid input attacks Sending known invalid input (can be auto generated using API metadata) like invalid dates, invalid data types Validate for system information and error messages/status codes. Cross Site Request Forgery(CSRF): Include an unpredictable token with each request Functional testing of the API will validate the API Call without token and reused tokens. Insecure Direct Object References For Parameters like IDs and which seem to be sequential, trying to submit IDs to get access -Validate Authorisation enforcement -Combine fuzzing or boundry tests with invalid IDs Insufficient SSL configurations -Eavesdropping on API traffic -APIs should always use SSL -Create simple tests that fail if HTTPS is not enforced. -Create simple tests that will fail if certificates are selfsigned
  • 11. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Pen Testing using Wireshark (in Windows):  Wireshark is one of the most popular open source network protocol analysis tool.  It is used for troubleshooting, analysis, and software and communications protocol development  Application vulnerabilities such as parameter pollution, SQL injection, lack of input validation, as well as buffer overflow can be easily detected and exploited using Wireshark
  • 12. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Pen Testing with Wireshark can be done in three phases, namely: I. Capturing the packets II. Filtering the packets III. Analysing the packets I. Capturing the Packets:  Launch the Wireshark from start menu.  Set your browser to load the webpage on test.  To capture packets, the capturing interface needs to be set up. Hence, go to the Menu bar and click Capture -> Interfaces and choose the device that has an active IP address. Click on start to so that Wireshark is ready to capture any packets sent through the interface.
  • 13. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Analysing the packets: There are different sections to examine, as seen above. Wireshark segregates the relevant data following the transmission control protocol (TCP) stack principle for better understanding.  Frame: This tells users the frame number, time related information regarding the packet, frame length, protocols within the frame, and the coloring rule.  Ethernet II: Indicates the packet’s source and destination. o Internet Protocol: Contains the source and destination information along with version, header details, and lifetime. You will find source and destination IP addresses here.  TCP: Captures information about source and destination ports involved in the communication, next sequence number to look out for, and different flags (along with their values).  HTTP: Contains information on the HTTP version, server info, timeout value, connection status, content type, and character set used in the communication.  Line-based text data: This contains HTML source code (for analysing the HTTP protocol).
  • 14. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) How to grab passwords using Wireshark: This section deals with how to capture username and password from transferred packets. If the username and password are not in clear text format, you might have to use few descriptors to get a readable username and password. The following screenshot presents a clear text form of packing data. Hence, there is no need of decryption tools. This technique can be used for FTP, HTTP, and other protocols, since they are in clear text form
  • 15. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) How to export selected bytes from captured packets: 1) Open any website that has few images of type .jpeg or .gif 2) Ensure that Wireshark’s Capture mode is active and navigate through the pages with images. o Stop the capture of packets and search for a packet with HTTP filter. Traverse through the filtered packets to find out the HTTP call in which the image was retrieved by a GET call. 3) Select the packet and observe the second section. Select the .gif and right click and select “Export Selected Bytes”. The images can be exported to the local system successfully.
  • 16. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Detecting Cross Site scripting Vulnerability: 1) Download BTS Pentesting lab from Sourcefoge.net 2) Install XAMPP or WAMPP in your machine 3) Extract the zip file htdocs folder. 4) Open http://localhost/btslab/setup.php url in browser 5) Click setup
  • 17. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Detecting Cross Site scripting Vulnerability:
  • 18. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Detecting Cross Site scripting Vulnerability:
  • 19. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Xenotix – Cross site scripting (XSS)
  • 20. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Xenotix – Cross site scripting (XSS)
  • 21. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Other Tools for Securing REST API: Fiddler: Fiddler is an open source tool that lets you monitor, manipulate and reuse HTTP requests. It can be used for troubleshooting issues with web application and debugging web traffic from most devices. It can act as an HTTP proxy. It is the easiest tool to begin testing APIs. Appspider: Appspider is a DAST (Dynamic Application Security Testing) tool capable of testing swagger enabled APIs. Ability to test Swagger enabled APIs saves huge time for application security testers. AppSpider has two major innovations that enable it to fully test Swagger APIs. The first is AppSpider’s Universal Translator and the second is the ability to analyse these Swagger files. The Universal Translator was built to enable AppSpider to analyse the parts of the application that can’t be crawled, like APIs. The Universal Translator analyses traffic, normalizes an attacks the application.
  • 22. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Challenges in securing REST: I. Inspecting the application does not reveal application attack surface: REST APIs expose resources and transactional operations on them and applications only use a subset of them. Thus, determining the URL space and attack surface is not easy. II. Fuzzing standard parameters are not sufficient anymore III. Guidelines for fuzzing are not defined IV. Custom authentication and session management breaks common cookie sharing practices V. URLS are generated dynamically in REST based services References: https://www.owasp.org/index.php/REST_Security_Cheat_S heet
  • 23. #ATAGTR2018 As a author of this presentation I/we own the copyright and confirm the originality of the content. I/we allow Agile testing alliance to use the content for social media marketing, publishing it on ATA Blog or ATA social medial channels(Provided due credit is given to me/us) Xenotix – Cross site scripting (XSS)