RSI Security

Your Web Application Penetration Testing Checklist

assessment

If your organization develops web applications or depends upon them for critical business functions, web app penetration testing is one of the best ways to ensure they are safe from cyberthreats. Our web application penetration testing checklist breaks down two critical resources you can use as guidance for your efforts, including a projected pen test workflow.

 

Creating an OWASP-Informed Web App Pentesting Checklist

The Open Web Application Security Project (OWASP) provides open, community-sourced resources and materials as a leader in web application security. The OWASP Top 10 and Testing Guide place amongst the valuable resources they publish. When developing a web application penetration testing procedure or a checklist to assess your web app pentesting program, these two essential resources should be your first point of contact.

Below, we’ll focus on two critical components that inform a pentesting checklist based on these materials.

Penetration testing should be conducted by experienced cybersecurity professionals that stay up-to-date on the latest threat intelligence. OWASP materials create a solid foundation for your organization to familiarize itself with web application security and your web pentest checklist, informing your internal procedures or collaboration with a pentesting partner, like RSI Security.

 

Request a Free Consultation

 

Checklist Component #1: OWASP Top 10 Web App Security Risks

Understanding your pentest results relies on developing current threat intelligence (i.e., knowledge about the latest cyberthreats, attack methods, vulnerabilities, and more). Without understanding what you’re looking for or at, penetration testing results will only reveal so much. To begin, you should familiarize yourself with the OWASP Top 10 Web Application Security Risks. As of 2021, the most common and potentially dangerous threats are the following:

These threats don’t constitute a web pentesting checklist on their own; instead, they are a foundation for the more organization-specific body of threat intelligence you use for testing.

Note that numbers nine and ten on OWASP’s list have been added from an industry-wide survey. Amongst the survey results exclusively, security logging and monitoring failures ranked at number three, while SSRF ranked at number one. Given that the Top 10 list is intended to provide a broad consensus, OWASP included these two risks under “the scenario where the security community members are telling us this is important, even though it’s not illustrated in the data at this time.” Accordingly, all ten threats should be well represented in your pen test checklist.

 

Previous OWASP Top 10 Risks—Updates from 2017

The OWASP Top 10 Web App Security List receives updates every few years. Prior to the 2021 update, the most recent version was released in 2017. A significant change from the previous version is that some older risks have been condensed into those above. The risks that were listed in 2017 but superseded by or combined into their 2021 counterparts are: 

While three new risks have been identified and added, and two risks fell in rank (i.e., injection from one to three, broken authentication from two to seven), no risk fell completely off the list.

 

Checklist Component #2: OWASP Web App Penetration Checklist

The OWASP Web Application Penetration Testing Checklist breaks assessment down into a repeatable, 17-part framework. While the checklist doesn’t provide guidance on specific testing methodologies in rigorous detail, it does outline a workflow overview. Namely, OWASP suggests that web application penetration tests progress through 17 stages (see below), with pen testers attempting to exploit all vulnerabilities they discover.

This is because, even if the exploitation is not successful, the knowledge of how well an exploitation is prevented can contribute to your organization’s overall understanding of its web app security—strengths and weaknesses.

 

Web Application Pentesting Workflow: Enumerated Checklist

The stages of a web application pen test, per OWASP, include the following:

Your organization may model a web app pentesting checklist directly after OWASP’s prescribed workflow. However, it may be more beneficial to weigh the relevance of these factors against any compiled internal threat intelligence.

Working with a managed security services provider (MSSP), such as a security program advisory specialist, will help to determine which metrics are most apt for your needs—given your risk environment and the nature of your web applications.

 

NIST SP 800-30 Rev. 1 – Guide for Conducting Risk Assessment

If your organization seeks broader insight into pentesting and results, OWASP recommends supplementing knowledge with the National Institute of Standards and Technology’s (NIST) Special Publication 800-30, Risk Management Guide for Information Technology Systems.

SP 800-30 (and its published revision, see below) is particularly useful in providing additional context and reference for C-suite executives and other senior leaders looking to understand IT systems risks to inform decision-making. However, it’s also applicable in other contexts beyond web application pentesting. For example, the US Department of Health and Human Services (HHS) lists SP 800-30 amongst its NIST-created HIPAA Security Rule compliance guidance materials.

If your organization is directly involved in the healthcare sector or works in a business associate capacity with a covered entity, SP 800-30 can facilitate seamless compliance with the Security Rule. You should also work with a HIPAA advisory provider to ensure the communication and monitoring infrastructure are in place to comply with the Privacy and Breach Notification Rules. 

Note: SP 800-30, initially published in 2002, was revised in 2012. SP 800-30 Rev. 1, Guide for Conducting Risk Assessment, supersedes the original, though most core elements are the same.

 

Other Considerations For Web Application Penetration Testing

Your organization may elect to conduct penetration testing on its web apps exclusively, or it may conduct more comprehensive penetration testing across all systems. In general, there are two primary kinds of penetration tests that can be applied to nearly any security system component:

Your organization may also use a hybrid approach, such as a pen test that begins externally then continues internally. Or, you may use external pen testing on some systems (i.e., firewalls and web filters), then internal pen testing on web apps or web app development infrastructure.

 

Professional Web Application Penetration Testing Solutions

To recap the above, the two most critical resources for developing your web application penetration testing checklist are OWASP’s Top 10 Web Application Security Risks and its prescribed Web App Penetration Testing Checklist. While it may be tempting to use the latter as-is, your organization should instead use OWASP’s list as a base model, then customize specific steps and thresholds to your risk environment.

As a cybersecurity expert offering pentesting services and security program advisory, RSI Security can help guide your efforts. 

Contact RSI Security today to start!

 

 

Exit mobile version