Penetration testing as a test phase in web service testing a black box pen testing approach

4Citations
Citations of this article
26Readers
Mendeley users who have this article in their library.
Get full text

Abstract

The study involves the implementation of the black box penetration testing approach; it deals with the step by step idea to conduct a penetration testing on web services as a user not as a developer. In this, we study about top vulnerabilities that are found in SOAP web services and how to exploit them to get confidential information which an attacker can regenerate and gain access to and what countermeasures the developer can take to prevent such vulnerabilities. So to prevent such malicious attack we should test them beforehand and fix the vulnerabilities before deploying web services over the network. We discussed about SOA architecture and black box penetration testing as a part of development lifecycle. We used SOAP UI and Burp Suite to test Web Services for security vulnerabilities.

Cite

CITATION STYLE

APA

Mehta, S., Raj, G., & Singh, D. (2018). Penetration testing as a test phase in web service testing a black box pen testing approach. In Smart Innovation, Systems and Technologies (Vol. 78, pp. 623–635). Springer Science and Business Media Deutschland GmbH. https://doi.org/10.1007/978-981-10-5547-8_64

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free