


Web Application Penetration Testing
What Is Web Application Penetration Testing?
Web Application penetration testing is the testing of web applications for vulnerabilities which involves a methodological series of steps aimed at gathering information about the web application in review. Our security consultants are trained to find these vulnerabilities and exploit them in order to compromise the web application. As with other forms of penetration testing, the goal is to simulate a real attack scenario in a bid to ascertain the security posture of your web applications, APIs or mobile platforms.
​
This type of pentesting focuses on vulnerabilities within your applications: from their design and development to implementation and actual use. Our assessors look for flaws in the apps’ security protocol, including missing patches or exploited holes in externally-facing web applications, applications that run on internal networks and the applications that run on end-user devices and remote systems.
​
Why is web security testing important?
​
Web security testing aims to find security vulnerabilities in Web applications and their configuration. Bastion-Fort Security performs testing based on strict OWASP guidelines as we focus on identifying weaknesses and potential attack vectors the entire web application to ensure data confidentiality and integrity.
​
Our methods include and are not limited to; OWASP Top 10 vulnerabilities, application enumerationa mapping, identifying business logic errors, testing for the different types of injection attacks, remote code execution, file upload vulnerabilties and much more.
​
The following tools are commonly used during our web application penetration testing engagements:
​
• Burp Suite Pro
• Nessus Vulnerability Scanner
• nmap
• Nikto
• Dirbuster / Dirb / Dirsearch
• sqlmap
• BeEF
• Metasploit
• Qualys SSL Scanner
• BuiltWith / whatweb
• Manual application review.
​
​
Our Methodology
All testing performed is based on the NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, OWASP Testing Guide (v4), and customized testing frameworks.
• Planning – Customer goals are gathered and rules of engagement obtained.
• Discovery – Perform scanning and enumeration to identify potential vulnerabilities, weak areas, and exploits.
• Attack – Confirm potential vulnerabilities through exploitation and perform additional discovery upon new access.
• Reporting – Document all found vulnerabilities and exploits, failed attempts, and company strengths and weaknesses.
​


