OWASP Website Penetration Testing

OWASP stands for Open Web Applications Security Project, and is an open-source collaboration of web based security tools, technologies and methodologies from industry leaders, educational organisations and individuals from around the world. The aim of OWASP is simple; help people with a useful and clear resource of tools and documents to help understand web application security to better protect themselves online. The OWASP Top 10 2017 is in development and is currently being finalised and updated.

What is OWASP Top 10?

OWASP collects data from successful web application attacks and uses this data to produce the OWASP Top 10 statistics. The OWASP Top 10 refers to the top 10 web attacks as seen over the year by security experts, and community contributors to the project.

OWASP Website Penetration Testing

We can perform website penetration testing against your site for the OWASP Top 10 security threats, ensuring you are all clear of vulnerabilities. The latest OWASP top 10 2017 threat list includes the following methods of attack:

A1 Injection
A2 Broken Authentication and Session Management
A3 Cross-Site Scripting (XSS)
A4 Broken Access Controls
A5 Security Misconfiguration
A6 Sensitive Data Exposure
A7 Insufficient Attack Protection
A8 Cross-Site Request Forgery
A9 Using Components with Known Vulnerabilities
A10 Underprotected APIs

OWASP Testing Methodology

We have been security testing websites for years and use a variety of in-house checklists we’ve created through experience gained in the industry. To get an overview of testing procedures and and what we do, please have a look at this OWASP testing checklist, which is one of a few good guidelines for web testing that we follow.

If you are interested in getting a website or web application OWASP penetration test to check for the above vulnerabilities get in touch with us. We offer a range of website and OWASP web application security testing services to help mitigate threats to your web facing services and applications. You may wish to consider our website security testing service that checks for all of the OWASP top 10 vulnerabilities.