Software Testing Tools: ZAP, Testing Anywhere, and ThreadFix Report (Assessment)

Exclusively available on Available only on IvyPanda®
This academic paper example has been carefully picked, checked and refined by our editorial team.
You are free to use it for the following purposes:
  • To find inspiration for your paper and overcome writer’s block
  • As a source of information (ensure proper referencing)
  • As a template for you assignment

Introduction

Various software testing systems and tools are designed to identify particular vulnerabilities in program codes to eliminate the detected issues as soon as possible. There are many different offers on the market, including such programs as ZAP, Testing Anywhere, and ThreadFix. The following paper is intended to answer the questions about using certain software testing tools and find differences among them.

How does the tester tell the tool what website is being tested using the Quick Start option?

The person, who tested the application, flagged the position of BodgeIt as a context (a set of related URLs) at first. Then, the mentor demonstrated that it was necessary to find the login request information that included both password and username (Denim Group, 2013). In the end, the tester flagged this position as a login request and marked the appropriate link in the code as a “logging out” indicator.

What is the purpose of using ThreadFix after running ZAP?

The primary purpose of using ThreadFix after ZAP is to let the program take the results gained by another tool to scan and store them in an enterprise console (Denim Group, 2013). It also allows users to manage the teams, applications they produce, and various testing activities. Moreover, ThreadFix analyzes the results of ZAP scanning to identify new vulnerabilities.

When is it legal to use the ZAP and Testing Anywhere tools?

As with any other testing tools, it is essential to use ZAP and Testing Anywhere only when one has official permission to attack a particular website. Otherwise, such activity might lead to administrative responsibility. It would be proper to obtain a legal right to use the discussed software with different sites to avoid misunderstandings with their owners.

What are the Main Features and Additional Features available on ZAP?

The main features of ZAP are the following:

  • Intercepting Proxy
  • Active and Passive Scanners
  • Spider
  • Report Generation
  • Brute Force (using OWASP DirBuster code)
  • Fuzzing (using fuzzb & OWASP JBroFuzz)
  • Extensibility (Bennets, 2012).

Additional features of ZAP are listed below:

  • Auto-tagging
  • Port scanner
  • Parameter analysis
  • Smart card support
  • Session comparison
  • Invoke external apps
  • API + Headless mode
  • Dynamic SSL Certificates
  • Anti CSRF token heading (Bennets, 2012).

The two lists above enumerate the main and additional features of the ZAP software testing tool that is helpful in performing appropriate code operations.

What are the basic steps in performing a simple Penetration Test with ZAP?

All the stages of a simple Penetration Test are given below:

  • Configuring a browser to proxy via ZAP
  • Exploring the application manually
  • Using the Spider to find “hidden” contents
  • Identifying the issues detected by the Passive Scanner
  • Using the Active Scanner to find specific vulnerabilities (Bennets, 2012).

All the steps mentioned above are used to perform the Penetration Test appropriately. There are also several ZAP tools that help one test the website manually.

Is running a pen-test with ZAP without the use of manual tools a sound practice?

Running a Penetration Test without using the manual tools might be considered sound practice. However, it is recommended to explore particular software manually for the first time (Spillner, Linz, & Schaefer, 2014). Such an approach lets a tester to provide sensory inputs to the forms the tested application uses on a regular basis.

What are two basic differences between ZAP and the Testing Anywhere client?

One of the differences between ZAP and Testing Anywhere clients is the fact that the latter tool is not required to be operated manually for gaining precise results. Also, ZAP needs to be supported by the analyzing program of ThreadFix (OWASP, 2017). In turn, the Testing Anywhere application unites all the functions available in the tools mentioned above.

If it were feasible to use Testing Anywhere on the ADA code that failed, would the disaster have been averted?

Since the vulnerabilities in the ADA code caused the Operand Error, it would be proper to use the Testing Anywhere tool to prevent the catastrophe of Ariane 5. However, it was almost impossible to avert the disaster as there were four variables, three of which remained unprotected (Merkow & Raghavan, 2010). Therefore, the identical issue could have emerged in any other element.

If you developed a website application that was tested at every phase of the SDLC using only Testing Anywhere, would that impact the highest EAL Level it could attain and why or why not?

Any online product tested at every phase of the SDLC with the help of Testing Anywhere can reach the point of EAL 7. As the discussed software tool does not need to be supported by other applications, it might analyze all the acquired data appropriately and give accurate results as to the product’s security framework (Barr, Harman, Mcminn, Shahbaz, & Yoo, 2015). According to the common criteria requirements, it is necessary to ensure that the tested object remains in the real world for material products.

Is the EAL level attained by security testing a product also the “security rating” of the product?

The EAL level reached with the help of testing might be considered the “security rating” of the product. It would be proper to mention that the EAL stages determine whether the application might be used by a certain audience or not (considering the possible failures). Therefore, it can be called a “security rating” as it prohibits unaware individuals from using the product.

Conclusion

There are several software testing systems available today. Their main goal is to prevent various errors and failures in program codes. It is essential to test every website or program to avoid different operational breakages in the future.

References

Barr, E. T., Harman, M., Mcminn, P., Shahbaz, M., & Yoo, S. (2015). The oracle problem in software testing: A survey. IEEE Transactions on Software Engineering, 41(5), 507-525. Web.

Bennets, S. (2012). Web.

Denim Group. (2013). Web.

Merkow, M. S., & Raghavan, L. (2010). Secure and resilient software development. Boca Raton, FL: CRC Press.

OWASP. (2017). OWASP Zed Attack Proxy project. Web.

Spillner, A., Linz, T., & Schaefer, H. (2014). Software testing foundations: A study guide for the certified tester exam. Santa Barbara, CA: Rocky Nook.

Print
More related papers
Cite This paper
You're welcome to use this sample in your assignment. Be sure to cite it correctly

Reference

IvyPanda. (2020, December 25). Software Testing Tools: ZAP, Testing Anywhere, and ThreadFix. https://ivypanda.com/essays/software-testing-tools/

Work Cited

"Software Testing Tools: ZAP, Testing Anywhere, and ThreadFix." IvyPanda, 25 Dec. 2020, ivypanda.com/essays/software-testing-tools/.

References

IvyPanda. (2020) 'Software Testing Tools: ZAP, Testing Anywhere, and ThreadFix'. 25 December.

References

IvyPanda. 2020. "Software Testing Tools: ZAP, Testing Anywhere, and ThreadFix." December 25, 2020. https://ivypanda.com/essays/software-testing-tools/.

1. IvyPanda. "Software Testing Tools: ZAP, Testing Anywhere, and ThreadFix." December 25, 2020. https://ivypanda.com/essays/software-testing-tools/.


Bibliography


IvyPanda. "Software Testing Tools: ZAP, Testing Anywhere, and ThreadFix." December 25, 2020. https://ivypanda.com/essays/software-testing-tools/.

Powered by CiteTotal, free referencing maker
If, for any reason, you believe that this content should not be published on our website, please request its removal.
Updated:
Cite
Print
1 / 1