How to Test Application Security: 7 Best Techniques

by | May 30, 2017 | General | 0 comments

Do I even need to tell how important the web and mobile apps security is these days? With all that digital lifestyle we are totally vulnerable to hacks and data theft. Shopping, bills handling, banking, and so on – our credentials are at constant risk of being exposed to applications’ security breaches.

But still, we trust the developers to ensure our safety within their products, right? Which means that every mobile app development company should have a qualified team of security engineers who know all the security testing methodologies for mobile app and are capable of making iPhone and Smartphone customers pretty happy and satisfied.

Shall we see what we have for beginner’s good start in the field of virtual protection?

Security Testing Techniques for Mobile App. Introduction

Security testing is a preventive action that is to be performed when you want to find the flaws in the protection mechanisms of the app’s software. Which basically concerns the safe accessing process and proper data storing within the application, two aspects that always are super weak and vulnerable for potential hackers if handled improperly. Well, you should learn more about main security threats that are perfectly described in the OWASP guide called ‘Mobile Security: Top 10 Risks’. This should help you a lot on the daily basis because testing should be done regularly to be effective.

Usually, to start with the testing campaign one have to follow OWASP mobile app security assessment methodology which consist of the next steps:

  • Preparations (Research, Studies, Security Requirements and Goals)
  • Intelligence Gathering (Security Architecture Analysis)
  • Threat Modeling (Profile of the possible threats)
  • Vulnerability Analysis (Unauthorized data access and manipulation, SQL Injection, XSS, DOS and Network attacks etc.)
  • Vulnerability Assessment (Using the mobile security testing tools)
  • Countermeasures Development (Making a report of the made test with recommendations for found threats).

7 Best Security Testing Techniques

Okay, time to talk about the key point of this article. So, basically, all testing approaches could be divided into four categories:

 

  • Manual Inspections & Reviews
  • Threat Modeling
  • Source code review
  • Penetration Testing

Now, let’s explore some worldwide known methods on how to look for the app’s vulnerabilities.

#1 Source Code Review

One of the most important testing tactics, source code review provide a possibility to find many security bugs, but takes time and requires a thorough programming language expertise. The process itself can be performed automatically, manually or both ways combined.

#2 Access Aspects

As you could see, almost half of the OWASP Top 10 is entwined with the problems of improper authorization and authentication processes. Regardless the application type, access security is regulated by ‘Roles and Rights Management’. This means, every function of the app is available for a certain assessor, who has his/her role. So, the implementation of that roles and rights has to be done in such manner as to ensure the security of access for customers.

To make this tests one have to perform all roles and rights. Create a couple of user accounts for different and multiple roles. Then these accounts should be used to verify that each role has its own rights and access only to the appropriate parts of the app. And if there is any conflict with that found during the test, then we have a security issue.

#3 Brute Force Attacks

Mostly done by various mobile security testing tools. Such approach implies that you have to prob the validation of user’s ID and password. A simple test, in this case, means you need an invalid user ID and password to perform multiple attacks on logging in again and again. Then you would be able to verify if the app’s software activates some sort of protective mechanism, that blocks the account with the invalid info. For example, it could be the suspension “cage” for a given period of time after, let’s say, 3 failed attempts to authorize the client. So, security engineer must test if the blocking walls work accurately.

#4 Data Storing & Protection

The users should be able to check and utilize only that data which is allowable for them. This we already reviewed above. The other side of the coin represents the way information is being stored in the database system (DBS). You must encrypt any sensitive and valuable customer’s personal data along with securing the transmission channels.

For testing, query the DB for user’s account passwords and critical info to verify if the sensitive data is encrypted and protected in the appropriate database storage. Same way is good for transmission security testing, just make sure that the encrypted information will be properly decrypted at the final destination of transmitting procedure.

#5 Penetration Testing & Cracking a Password

To make it clear, what does a penetration test mean? It’s a targeted cyber attack on the app which goal is to smoke out security bugs, vulnerabilities, and get an access to the product, its functionality and data storage. Basically, the penetration testing methodology encourages you to hack your own app in a proactive, totally authorized environment, act like a hacker would act, and focusing on the inner infrastructure and configuration errors. Also, it gives an ability to analyze possible future attack vectors on the application, such as wireless network, a device itself or the servers.

And the password cracking, as a part of pentesting, is one of the most critical steps for a testing process. Usually, the hackers use some password cracking tools (there is a pretty huge variety of them on the web) in order to guess usernames and get the precious access to the private parts of applications. Those common easy passwords are super vulnerable to the open-source cracking apps.

Not to mention, that there are more ways to crack a password, like, if the usernames/passwords target cookies and those cookies are being stored without an encryption, it’s a no big deal for a skilled hacker to accomplish the task. So, your best defense, in this case, is to enforce a complicated password – long combination of numbers, letters, some characters.

#6 Cross Site Scripting (XSS) & SQL Injection

Two most crucial security testing methods somewhat similar, in fact. Both approaches use a hostile script in order to manipulate an application. To prevent such hacking attempts, any <HTML> and <SCRIPT> tags are to be prohibited. Something like JavaScript XSS, lets hackers steal user’s cookies and the data stored in them. Cross Site Scripting testing should be done for: (‘), (>), (<). And to provoke those attacks, an application must discard script redirects from untrusted web products.

As for the SQL attacks, those give attackers the ability to tamper with the vital info from the server database system. SQL Injection testing should be done for: (‘), ([ ]), (,), (“ “).

How to make such tests? You have to ensure the concrete definition of the maximum length of all input fields. Then make sure that that length doesn’t contain any scripts and tag inputs. Along with this verify whether an app supports anonymous access tactics. Entering of the (‘), for example, in any of the text boxes must be rejected by the app.

#7 URL Manipulation

Represented by the HTTP GET methods that are used for data transmissions between an app and the server. Intruders can manipulate the GET requests to the server for stealing the needed information or corrupting it. So, during the test one needs to verify if the app passes critical info and parameters in the query string and via secure transportation protocols. In order to do this, parameter’s value should be modified in the query string itself to see will the server accept it.

Summing it up

Stating the fact here, but it’s safe to say, that in order to be trustworthy a mobile app, most of all, have to resist brute force attacks, SQL Injections, and Cross Site Scripting. So, to be able to test those aspects, you’ll have to have the basic knowledge about HTTP protocols, database functionality, and XSS patterns. As for the security testing methodologies for mobile app, those can be various depending on the case.

Going back to the pioneers in the mobile security – OWASP made a huge progress with their structured and up-to-date Mobile Security Project. With each year they upgrade it and keep super easy to understand. So, there you can look for the comprehensive description of each stage of different testing methods (Static, Dynamic, Forensic).

Startups don’t always have a huge budget but I’ll tell you what… If we’re talking about a secure and profitable product that aims to get customer’s trust, then for business sake it’s wise to hire up professionals in the field of mobile security testing techniques and get their help or consultation when it comes to testing application security. For a reasonable price, you can get proper services of companies like TecSynt, for example, which in turn will reduce the final cost of the whole project because you’ll avoid security complaints from the customers, lawsuits etc.

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *