Web Security Testing

Overview

Web security is today's most overlooked aspect of securing the infrastructure. Websites and web applications are continuously exposed to attacks coming from the Internet. Furthermore, traditional firewalls and SSL provide no protection against these sophisticated web attacks... Our web security audits ensure that applications and servers don't have vulnerabilities which could lead to attacks like web defacements, information theft, or even denial of service.

Approach

We offer different web audits, starting from quick scans to advanced audits and code reviews. Tests are done using both automated and manual methods. Different commercial vulnerability scanners are used in order to increase the accuracy of the test results. Some manual tests are performed with intercepting proxies; offering us the possibility to analyze the flow between the web client and the application. Potential issues are checked manually to avoid false positives!

Benefits

A web security audit finds vulnerabilities in web applications and servers before attackers do! It reduces the risk of data loss due to an application breach. The result is a comprehensive report, including findings and a remediation plan.
 

Related

Web audits

  • WebApp quick scan
  • OWASP Top 10 scan
  • Advanced web audit
  • Compliance check
  • Stress testing
  • Code review

OWASP

We generally follow the OWASP methodology,
covering at least the Top 10 risks like:

  • Injection (e.g. SQL, XML,...)
  • Cross-Site Scripting (XSS)
  • Broken authentication
  • Session management
  • Parameter modification
  • Security misconfiguration
  • Sensitive data exposure

More info

To request a price quote or for more information, please fill out the form below.

CAPTCHA
This question is for testing whether or not you are a human visitor and to prevent automated spam submissions.