Preview

Unit 3

Good Essays
Open Document
Open Document
680 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Unit 3
1. Why is it critical to perform a penetration test on a Web application and a Web server prior to production implementation?
Although many organizations have reduce significant number of design and coding defects through software development lifecycle; there still remains security holes that arise when an application is deployed and interacts with other processes and different operating systems (Cobb, 2014). Another reason that penetration test is critical is many Payment Card Industry Data Security Standard (PCI DSS) mandate internal and external penetration test (Cobb,2014).

2. What is a cross-site scripting attack? Explain in your own words.
Cross-site scripting is when an attacker exploits the controls of a trusted website and injects malicious code with the intent of spreading it to other end users. For example, an attacker injects a browser script on a website, so that other users will click on it and compromise sensitive information.

3. What is a reflective cross-site scripting attack?
A reflective cross-site scripting attack is when the injected script is reflected off the web server, much like an error message or search results. This type of attack is mostly carried out by e-mail messages in which the user is tricked by clicking on a malicious link and then the injected code travels to the vulnerable website and reflects the attack back to the user’s browser (OWASP, 2013).

4. What common method of obfuscation is used in most real-world SQL attacks?
These methods include character scrambling, repeating character masking, numeric variance, nulling, artificial data generation, truncating, encoding, and aggregating. These methods rely on an array of built in SQL server system functions that are used for string manipulation (Magnabosco, 2009).

5. Which Web application attack is more prone to extracting privacy data elements out of a database?
SQL injections can be used to enter the database with administrator rights in which are also the



References: Cobb, M. (2014). Are Web application penetration tests still important? Retrieved from http://searchsecurity.techtarget.com/answer/Are-Web-application-penetration-tests-still-important OWASP. (2013). Cross-site Scripting (XSS). Retrieved from https://www.owasp.org/index.php/Cross-site_Scripting_(XSS) Magnabosco, John. (2009). Retrieved from https://www.simple-talk.com/sql/database-administration/obfuscating-your-sql-server-data/ OWASP. (2013). SQL Injection . Retrieved from https://www.owasp.org/index.php/SQL_Injection Microsoft Corporation. (2014). Securing Your Web Server. Retrieved from http://msdn.microsoft.com/en-us/library/aa302432.aspx

You May Also Find These Documents Helpful

  • Satisfactory Essays

    The explosive growth and popularity of the Internet have resulted in thousands of structured query able information sources. Most organizations are familiar with Penetration Testing and other ethical hacking techniques as a means to understanding the current security status of their information system assets. Consequently, much of the focus of research, discussion, and practice, has traditionally been placed upon active probing and exploitation of security vulnerabilities. Since this type of active probing involves interacting with the target, it is often easily identifiable with the analysis of firewall and intrusion detection/prevention device (IDS or IPS) log files.…

    • 501 Words
    • 2 Pages
    Satisfactory Essays
  • Better Essays

    Nt1330 Unit 1 Essay

    • 601 Words
    • 3 Pages

    This attack works by enticing a victim to open a malicious web page. Once a user opens the web page it gives the attacker the ability to execute remote code on the victims computer. Since this is a browser based attack, it gives the hacker potentially more targets than relying on a plugin that may not get installed. (Symantec Corporation,…

    • 601 Words
    • 3 Pages
    Better Essays
  • Satisfactory Essays

    14. A web application penetration only focuses on the web application itself and a network test focuses on the network.…

    • 263 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    IS3445 Lab 7

    • 371 Words
    • 2 Pages

    4. Did the static analysis tool find all the potential security flaws in the application?…

    • 371 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    This technology allows a web server to change the information that is presented to the visitor in a website based on different criteria. It is a scripting language that is embedded in a code on the page that the web server can look at to change the information on the webpage. It works similar to HTML.…

    • 411 Words
    • 2 Pages
    Good Essays
  • Good Essays

    Abstract: Internet has opened unlimited avenues of opportunity by enabling organizations to conduct business and share information on a global basis. However, it has also brought new levels of security concerns and Cyber threats. It exposes valuable corporate information, mission critical business applications and consumer's private information to more risk than before. But security of IT infrastructure is something that Organizations cannot afford to compromise. Vulnerability Assessment and Penetration Testing (VAPT) helps to assess the effectiveness or ineffectiveness of the security infrastructure installed by the Organizations to remain protected from the emerging Cyber threats.…

    • 939 Words
    • 4 Pages
    Good Essays
  • Powerful Essays

    a.Traditional testing doesn’t deal with what happens if it fails, where as security testing objective to break the system and would play a role of antagonist. Hence it requires dexterity and experience to draw suitable test cases apart from tools and frameworks..…

    • 1558 Words
    • 7 Pages
    Powerful Essays
  • Satisfactory Essays

    Web Application Security

    • 341 Words
    • 2 Pages

    Application  discovery Different applications, access mechanisms (olds and obsoletes)  Analysis of the error codes Configuration Management Testing SSL Testing  Infrastructure Configuration Management Testing …

    • 341 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    Cross Site Scripting

    • 923 Words
    • 4 Pages

    Cross-site scripting (XSS) is an attack against web applications in which scripting code is injected into the output of an application that is then sent to a user’s web browser. In the browser, this scripting code is executed and used to transfer sensitive data to a third party (i.e., the attacker).Currently, most approaches attempt to prevent XSS on the server side by inspecting and modifying the data that is exchanged between the web application and the user. Unfortunately, it is often the case that vulnerable applications are not fixed for a considerable amount of time, leaving the users vulnerable to attacks. The solution presented in this paper stops XSS attacks on the client side by tracking the flow of sensitive information inside the web browser. If sensitive information is about to be transferred to a third party, the user can decide if this should be permitted or not. As a result, the user has an additional protection layer when surfing the web, without solely depending on the security of the web application.…

    • 923 Words
    • 4 Pages
    Good Essays
  • Good Essays

    Metasploit Research

    • 676 Words
    • 2 Pages

    1. The Metasploit framework was originally a framework developed in PERL scripting language by HD Moore in 2003. He initially developed this framework as a network tool for penetration testing using common publically known methods. The Metasploit framework later was rewritten in the RUBY programming language. Since it’s creation it has become the largest and most widely used tool for penetration testing by nearly every security firm and penetration testing companies.…

    • 676 Words
    • 2 Pages
    Good Essays
  • Good Essays

    Software testing has been one of Cognizant’s strategic growth initiatives, as part of its Horizon 1 service portfolio. The practice has followed Cognizant’s overall strategy to focus on key accounts and increase market through client intimacy. As a result, Cognizant’s testing practice is well developed in the U.S.; largely in financial services and, to a lower extent, in retail too. The unit is expanding in Europe and APAC, relying on this core focused vertical approach.…

    • 934 Words
    • 4 Pages
    Good Essays
  • Good Essays

    cyber crimes

    • 546 Words
    • 3 Pages

    Software flaws or vulnerabilities often provide the foothold for the attacker. For example, criminals controlling a website may take advantage of a vulnerability in a Web browser to place a Trojan horse on the victim's computer. (Krone, T., 2005)…

    • 546 Words
    • 3 Pages
    Good Essays
  • Good Essays

    Xss Detection

    • 253 Words
    • 2 Pages

    As there was only a blacklist validation implemented., The attacker was able to close the “name” attribute with a double quote and inject another event attribute which can be used to execute javascript successfully. In this scenario, if the victim had moved the mouse over the “Search” text box, the script would have been executed successfully.…

    • 253 Words
    • 2 Pages
    Good Essays
  • Good Essays

    sql injection

    • 1742 Words
    • 12 Pages

    Perumal, V. ; Gowraj, N. ; Kannan, R.S. ; Thinakaran, P. ; Ganapthi, S. ; Gunasekaran, J.R. ;…

    • 1742 Words
    • 12 Pages
    Good Essays
  • Powerful Essays

    Fraud Detection System

    • 13075 Words
    • 64 Pages

    Jaquith, A. (2002). The Security of Applications: Not All Are Created Equal, @Stake, Inc. Retrieved July 27,…

    • 13075 Words
    • 64 Pages
    Powerful Essays