-
Notifications
You must be signed in to change notification settings - Fork 0
API Security Testing
Rajendra Prasad Reddy Penumalli edited this page Mar 21, 2020
·
16 revisions
- Authentication
- Authorization
- Availability
- Confidentiality
- Integrity
- Non-repudiation
- Input Parameter Validation
- SQL Injection
- Sensitive data exposure in URL
- Private IP disclosure
- Password
- PII Data: like CC numbers..etc
- Disclosure Server information in headers
- Parameter tampering
- Application error disclosure
- Cookie not HttpOnly flag
- HTTPS: Weak encryption on Edge servers
- Infusing Security Practices in to SDLC
- Consider adding timestamp in Request (to avoid brute forcing)
- Authentication and Authorization
- Using Static Code Analysis Like Sonarqube
- Performing Dependency Check for Opensource Libraries
- Performing Dynamic Application Security Testing
- Protecting from DOS Attacks
- SonarQube Static Code Analysis for Secure Coding Practices Review
- OWASP Dependency Check utility
- ZAP Proxy and Burp Suite for DAST
- OWASP Top 10
- SANS 25
- HIPPA compliance
- SOX Compliance
- PCI-DSS Compliance