Web Application Security Analysis Package

Provided by

About the course

This package includes access to all CYRIN Web Application Security Analysis category labs for a period of one year. Access includes CYRIN's existing catalog of Web Application Security Analysis lab courses as well as newly-created Web Application Security Analysis labs during the access period.


Web-based applications are the most significant security exposure your organization faces.

Labs in this category focus on detecting and understanding vulnerabilities in your web-based applications—penetration testing for the web. These vulnerabilities can be the result of risky coding practices, configuration problems, or newly-discovered vulnerabilities in supporting software or frameworks. These labs utilize multiple tools to examine web application servers using a "black box" approach, without access to source code.

Questions about which lab is right for you? Enquire by the form below.


Web Application Security Analysis using OWASP-ZAP
Students will use the OWASP program’s ZAP tool suite from within Kali Linux to scan multiple web services and document vulnerabilities. Students will see ZAP in action on a vulnerable web site where entire database tables are available to potential attackers.

Prerequisites

  • Basic web application knowledge (HTTP, URL parameters, etc.)
  • Basic networking concepts (TCP/IP, DNS, etc.)

Expected Duration
2 hours, self-paced. Pause and continue at any time.

2 CPEs awarded on successful completion.

 

This lab is also available as part of the CYRIN Web Application Security Analysis Package as well as the CYRIN Cyber Range All Access Package.


Web Application Security Analysis using Nikto

Students will use the Nikto tool to test web services over the network and document vulnerabilities.  Students will then use network packet capture tools such as Wireshark to verify their understanding of the vulnerabilities and testing procedures.

Prerequisites

  • Basic web application knowledge (HTTP, URL parameters, etc.)
  • Basic networking concepts (TCP/IP, DNS, etc.)

Expected Duration
2 hours, self-paced. Pause and continue at any time.

2 CPEs awarded on successful completion.

This lab is also available as part of the CYRIN Web Application Security Analysis Package as well as the CYRIN Cyber Range All Access Package.


Web Application Security Analysis using Vega
Students will use the Vega scanning tool, within a graphical Kali Linux environment, to test web services over the network and document vulnerabilities. Students will then use network packet capture tools such as Wireshark to verify their understanding of the vulnerabilities and testing procedures.

Prerequisites

  • Basic web application knowledge (HTTP, URL parameters, etc.)
  • Basic networking concepts (TCP/IP, DNS, etc.)

Expected Duration
2 hours, self-paced. Pause and continue at any time.

2 CPEs awarded on successful completion.

This lab is also available as part of the CYRIN Web Application Security Analysis Package as well as the CYRIN Cyber Range All Access Package.


Web Application Security Analysis using Burp Suite
Burp Suite is an industry standard suite of tools used by information security professionals for testing Web application security. Its tools work together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Students learn to use Burp tools to find security vulnerabilities in a web application. They will discover the application is vulnerable to cross-site scripting (XSS) attacks and will learn how to exploit the vulnerability to steal user credentials.

Prerequisites
Basic web application knowledge (HTTP, URL parameters, etc.).

Expected Duration
2 hours, self-paced. Pause and continue at any time.

2 CPEs awarded on successful completion.

This lab is also available as part of the CYRIN Web Application Security Analysis Package as well as the CYRIN Cyber Range All Access Package.


Detecting and Exploiting SQL Injection Vulnerabilities
Students will learn how to detect and exploit SQL injection vulnerabilities. By using several SQL injections techniques students will gather information about a remote database such as Operating System, database type, table names and their content. Students will then use sqlmap, a tool for SQL injection, to automate this process.

Prerequisites

  • Familiarity with the Unix/Linux command line
  • Basic knowledge of SQL queries

Expected Duration
2 hours, self-paced. Pause and continue at any time.

2 CPEs awarded on successful completion.

The course is also available as part of the CYRIN Web Application Security Analysis as well as the CYRIN Cyber Range All Access Package.


Web Site Reconnaissance
Web site reconnaissance is about gathering information about a web site. Of course, there is information published on the website that is intended for people to see. Then there is information such as the name and version of the software used in the website and information about databases used by web applications on the site. This is information the website owner may not want known but can be discovered using techniques covered by CYRIN labs in the Network Monitoring and Recon and Web Application Security Analysis categories.

In this lab students will learn to find additional information from documents on the website. These documents have associated with them document metadata, which is information attached to a file that isn't visible when the document is viewed. For example, metadata associated with a Microsoft Word document includes its creation time and the name of the person who created it. This is very likely information not intended to be publicly available.

Tools used in this lab include FOCA, wget and ExifTool.

Prerequisites

  • Some familiarity with the Windows Command Prompt

Expected Duration
2 hours, self-paced. Pause and continue at any time.

2 CPEs awarded on successful completion.

This lab is also available as part of the CYRIN Web Application Security Analysis Package as well as the CYRIN Cyber Range All Access Package.

Related article

“Cyber security is a process, not a product.” Kevin Cardwell, noted cyber security trainer, speaker and educator. CYRIN WEBINAR – STOP RANSOMWARE I...