VAPT Methodology
VAPT Methodology
Methodology
www.getastra.com
Resilient and Reliable Security
solution for your application
27,000+
Vulnerabilities
Uncovered Every
Month
8000+
Hours Saved of
Developers &
CXOs
75%
Vulnerability Fixing
Rate
3. Testing Methodologies
3.1 For Websites / Web Applications
3.2 For Mobile Applications (Android)
3.3 For Mobile Applications (iOS)
3.4 For API Security
3.5 For AWS Cloud Infrastructure
3.6 For Azure Cloud Infrastructure
3.7 For Network Devices - Firewall/Routers/Printers
Business Logic
Vulnerabilities
API Testing
Malware
Testing in Code
Vulnerabilities Network
Phishing &
SQL
in Injection
App Code VAPT
Social Hacks
2
1. Introduction
Vulnerability Assessment & Penetration Testing that
comes without a 100 emails, 250 Google searches &
painstaking PDFs. Saves hundreds of hours of your &
developer's time.
Every solution within our suite takes under five minutes to setup & offers a 10x better
experience than their contemporaries. The suite is beautifully knit, offering a
homogenous experience that makes security delightful. Astra Security is a Techstars
backed company, awarded by President of France & PM of India for its innovation in
cyber security.
Every vulnerability that is found will be present with an assessment of the impact, a
proposal for a technical solution using our collaborative cloud dashboard.
A detailed security audit's scope will be a tailored approach basis on the individual
requirements such as a number applications to be audited, types of application, desired
type of security testing, our predefined number of tests for each type of application,
security assessment tools, and more.
6
Qualified & Friendly
Security Team
The security audit is the high-level description of the many ways organizations can test and
assess their overall security posture.
Astra's team of security auditors maintain the ethical and professional approach for the testing
and assessing your organization's security posture. Our professional auditors combine the
wisdom, qualifications and skills acquired over the years doing thousands of security audits.
You get nothing but the best experience throughout the engagement.
In addition, the auditors have both technical & communication skills to uncover all vulnerabilities
on your platform and collaborate with your development team to help them patch discovered
vulnerabilities in your application/network. Our team take prides in being developer friendly.
Our security auditors have wide education backgrounds & hold industry specific certifications
(not limited to the list below):
Tools used for Android security testing: Network Proxy, MitmProxy, Quark, APKTool, Android Debug
Bridge, MobSF, ZAP & more.
Tools used for iOS security testing: Network Proxy, MitmProxy, Quark, MobSF, ZAP, IMAS & more.
Analyze the API Check if all the Test for following Determine ease
endpoints endpoints are vulnerabilities: of vulnerability
Checking type of protected behind Unauthorized exploitation
Authentication authentication to Access Provide
implemented: avoid broken Data leakage vulnerabilities
Basic HTTP authentication Sanctioning details on your
authentication process Fuzzy input Astra VAPT
User Input Test for API Injection Dashboard
validation Input Fuzzing Vulnerabilities Provide
checks Test for Un- Parameter technical
Description Access token handled HTTP Tampering, solution or
Cookies Methods etc. recommendatio
Document initial Analyzing API Data validation ns for fixes
testing request and testing Independent
requirements response Access quality review
Develop testing Testing permissions and final report
schedule Integration IDOR (Insecure submissions
Setup testing endpoints Direct Object Provide VAPT
environment and Reference) Certificate for
prepare testing security audit
tools
Tools used for API security testing: Burp Suite, Proxy, SQLmap, Acunetix, DirBuster, Fuzzapi,
Commix, REST API Clients & more.
API
Tools used for Cloud infrastructure testing for AWS: Prowler, CloudSploit, Cloudplaining, ScoutSuite
CloudJack, & more.
Tools used for Cloud infrastructure testing for Azure: Azucar, CloudSploit, ScoutSuite, MicroBurst,
cs-suite, & more.
Tools used for Network devices testing: Nmap, Wireshark, Nessus, Metasploit, burp, Sublist3r &
more.
Details of vulnerability
Screenshots & video PoCs
Selenium scripts for your developers to help reproduce vulnerabilities
Threat criticality with CVSS score
Business impact & consequences
Steps to re-create the issue
Tailored steps to fix the vulnerability (Patching)
Best Practices for future
your-business.com
After the security vulnerabilities have been satisfactorily resolved, a full re-scan is conducted to
ensure that there are no gaps. A certificate will be then issued to confirm the same.
A Rock Solid Firewall that detects, stops & nutralizes 100+ threats
neutralizes 100+ threats including bad bots, SQLi, LFI, RFI etc. Automatic
decision making & dozens of security features like country blocking, GDPR
cookie consent, rate limiting, fake search engine bots detection & more.
With community security, ethical hackers guard your website, report vulnerabilities and earn
rewards. You allow people to report any security weaknesses they find through a dedicated
channel and strengthen your website before it's attacked—at no cost to your business.
Launch in 4 minutes
Leverage the security community
Managed by our security experts
Self serves dashboard
Reward hackers
Be known as a security conscious company
& more...
21
8. Awards & Recognition
22
9. List of Top Security Issues
Tested
The following table captures the top security issues found. The list is illustrative of the
security issues tested for. During actual security audit, under head head below thousands of
tests are performed including tailored tests for your application.
Error Handling
Difficult Moderate
SQL Injection
Easy Severe
Weak or Broken Cryptography
Difficult High
Client Side Script Security
Easy Moderate
Cross-Site Request Forgery (CSRF)
Average Moderate
Cross-Site Scripting (XSS)
Average Moderate
Clickjacking
Easy Moderate
Unrestricted File Upload
Difficult Severe
Sensitive Data Exposure
Difficult Severe
Insufficient Attack Protection
Easy Moderate
Under-protected APIs
Average Moderate
HTTP Security Header Information
Average Moderate
[email protected] www.getastra.com
fb.com/getAstra @getastra