2020
DOI: 10.3390/app10249119
|View full text |Cite
|
Sign up to set email alerts
|

On Combining Static, Dynamic and Interactive Analysis Security Testing Tools to Improve OWASP Top Ten Security Vulnerability Detection in Web Applications

Abstract: The design of the techniques and algorithms used by the static, dynamic and interactive security testing tools differ. Therefore, each tool detects to a greater or lesser extent each type of vulnerability for which they are designed for. In addition, their different designs mean that they have different percentages of false positives. In order to take advantage of the possible synergies that different analysis tools types may have, this paper combines several static, dynamic and interactive analysis security t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
8
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(9 citation statements)
references
References 61 publications
0
8
0
Order By: Relevance
“…IAST tools also involve active real-time interaction with the application being tested for vulnerabilities, similar to dynamic analysis. An agent of the tool is integrated with the server of the application so that the tool monitors all the requests, code, and data flow within the application [11]. The code of the application pertaining to those requests and data flow is scanned for vulnerabilities.…”
Section: Interactive Application Security Testing (Iast)mentioning
confidence: 99%
See 3 more Smart Citations
“…IAST tools also involve active real-time interaction with the application being tested for vulnerabilities, similar to dynamic analysis. An agent of the tool is integrated with the server of the application so that the tool monitors all the requests, code, and data flow within the application [11]. The code of the application pertaining to those requests and data flow is scanned for vulnerabilities.…”
Section: Interactive Application Security Testing (Iast)mentioning
confidence: 99%
“…Heijstek [7] also mentioned that both IAST and RASP are emerging tools for secure DevOps and CI/CD environments. Tudela et al [29] worked on combining SAST, DAST, and IAST security analysis techniques, applied against the OWASP Benchmark project. Miao et al [30] provided stratigies of integrating RASP protection policies in a security information and event management framework.…”
Section: Comparing Static Application Security Testing (Sast) and Dyn...mentioning
confidence: 99%
See 2 more Smart Citations
“…The attacker uses malicious SQL commands to manipulate authentication so the information in the database can be exploited illegally [4]. The Open Web Application Security Project (OWASP) puts SQL injection as the top 10 vulnerabilities [5]. The list order of the top 10 vulnerabilities is SQL Injection, broken authentication, sensitive data exposure, XML external entities (XXE), broken access control, security misconfiguration, cross-site scripting (XSS), insecure deserialization, using components with known vulnerabilities, and insufficient logging and monitoring [6], [7].…”
Section: Introductionmentioning
confidence: 99%