SlideShare a Scribd company logo
The OWASP Foundation
http://www.owasp.org
Copyright © The OWASP Foundation
Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.
Dot Net Bangalore
Bangalore
21 Feb 2015
Security Testing for
Developers using OWASP
ZAP
The OWASP Zed Attack Proxy
Marudhamaran Gunasekaran
Zap Contributor
gmaran23@gmail.com
Watch the screen recording of this presentation at https://vimeo.com/120481276
2
Overview
• Why you should use ZAP
• Introduction
• Demo – Quick Scan
• ZAP Use cases
• ZAP API – Demo
• ZAP Script – Demo
• ZAP Automation - Demo
3
The problems
• Most developers know very little about security
• Most companies have very few application
security folks
• External consultants cost $$$$$
• Security testing is done late in the application
development lifecycle (it at all is done)
4
Part of the Solution
• Use a security tool like ZAP in development 
• In addition to security training, secure
development lifecycle, threat modelling,
static source code analysis, secure code
reviews, professional pentesting…
5
What is ZAP?
•An easy to use webapp pentest tool
•Completely free and open source
•Ideal for beginners
•But also used by professionals
•Ideal for devs, esp. for automated security tests
•Becoming a framework for advanced testing
•Included in all major security distributions
•ToolsWatch.org Top Security Tool of 2013 / 2014
•Not a silver bullet!
6
ZAP Principles
•Free, Open source (always)
•Involvement actively encouraged
•Cross platform (write once, run anywhere)
•Easy to use (point and shoot)
•Easy to install (unzip & run)
•Internationalized (speaks 20+ languages)
•Fully documented (publish a book)
•Work well with other tools
•Reuse well regarded components
(JBroFuzz, fuzzdb, DirBuster, CrawlJax, SQLMap?)
7
Ohloh Statistics
•Very High Activity
•The most active OWASP Project
•29 active contributors
•278 years of effort
•
•
•
•
•Source: http://www.ohloh.net/p/zaproxy
8
Why use ZAP?
•Any application exposed to the internet will be
attacked
•Who will find the vulnerabilities?
•You?
•A security researcher
•The bad guys
•Finding and fixing bugs early is the key
•Attacking apps makes you a better developer
•
9
Point and Click Scan -
Demo
10
Face/off with John Travolta
and Nicolas Cage
11
Security Regression
Testing
Well, let me
watch you
here!
12
Security Regression
Testing
Well, let me
watch you
here!
13
ZAP API demo
Headless attack!
14
ZAP Scripting
15
The Main Features
All the essentials for web application testing
•Intercepting Proxy
•Active and Passive Scanners
•Traditional and Ajax Spiders
•WebSockets support
•Forced Browsing (using OWASP DirBuster code)
•Fuzzing (using fuzzdb & OWASP JBroFuzz)
•Online Add-ons Marketplace
16
The Additional Features
• Auto tagging
• Port scanner
• Session comparison
• Invoke external apps
• API + Headless mode
• Dynamic SSL Certificates
• Anti CSRF token handling
•
17
The Developer Features
• Quick start
• Intercepting proxy
• Web client monitoring
• WebSockets support
• Standard/Protected/Safe
• API + Headless mode
• Java, Python… API clients
• Anti CSRF token handling
•
ZAP 2.4.0
Splash Screen Unused tabs hidden
Scan dialogs with advanced options
Attack modes
Advanced fuzzing
Sequence scanning
Access control testing
ZAP - Get Involved
Use the tool
Recommend
Write Add-ons
Write Scanners / Scripts
Report bugs
ZAP – Get Involved
https://code.google.com/p/zaproxy/wiki/GetInvolve
Conclusion
• Consider security at all stages of development cycle
• OWASP ZAP is ideal for automating security tests
• It is also a great way to learn about security
“Man is a tool-using animal. Without tools he is nothing,
with “right set of” tools he is all”
Any Questions?
http://www.owasp.org/index.php/ZAP

More Related Content

ODP
Automating Web Application Security Testing With OWASP ZAP DOT NET API - Tech...
ODP
OWASP Zed Attack Proxy Demonstration - OWASP Bangalore Nov 22 2014
PDF
N Different Strategies to Automate OWASP ZAP - Cybersecurity WithTheBest - Oc...
PDF
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...
ODP
OWASP 2013 EU Tour Amsterdam ZAP Intro
ODP
Automating OWASP ZAP - DevCSecCon talk
ODP
OWASP 2012 AppSec Dublin ZAP Intro
ODP
OWASP 2013 Limerick - ZAP: Whats even newer
Automating Web Application Security Testing With OWASP ZAP DOT NET API - Tech...
OWASP Zed Attack Proxy Demonstration - OWASP Bangalore Nov 22 2014
N Different Strategies to Automate OWASP ZAP - Cybersecurity WithTheBest - Oc...
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...
OWASP 2013 EU Tour Amsterdam ZAP Intro
Automating OWASP ZAP - DevCSecCon talk
OWASP 2012 AppSec Dublin ZAP Intro
OWASP 2013 Limerick - ZAP: Whats even newer

What's hot (20)

PDF
ODP
2014 ZAP Workshop 1: Getting Started
PPTX
Devouring Security Insufficient data validation risks Cross Site Scripting
ODP
JoinSEC 2013 London - ZAP Intro
ODP
BlackHat 2014 OWASP ZAP Turbo Talk
ODP
BSides Manchester 2014 ZAP Advanced Features
ODP
OWASP 2014 AppSec EU ZAP Advanced Features
ODP
JavaOne 2014 Security Testing for Developers using OWASP ZAP
ODP
OWASP 2013 APPSEC USA Talk - OWASP ZAP
ODP
2014 ZAP Workshop 2: Contexts and Fuzzing
PDF
Zed Attack Proxy (ZAP)
PDF
Using the Zed Attack Proxy as a Web App testing tool
ODP
OWASP 2015 AppSec EU ZAP 2.4.0 and beyond..
PPTX
Learn to pen-test with OWASP ZAP
PPTX
Security Testing - Zap It
ODP
AllDayDevOps ZAP automation in CI
PPTX
ZAP @FOSSASIA2015
ODP
OWASP 2013 APPSEC USA ZAP Hackathon
PPTX
OWASP Zed Attack Proxy
PPTX
Zap vs burp
2014 ZAP Workshop 1: Getting Started
Devouring Security Insufficient data validation risks Cross Site Scripting
JoinSEC 2013 London - ZAP Intro
BlackHat 2014 OWASP ZAP Turbo Talk
BSides Manchester 2014 ZAP Advanced Features
OWASP 2014 AppSec EU ZAP Advanced Features
JavaOne 2014 Security Testing for Developers using OWASP ZAP
OWASP 2013 APPSEC USA Talk - OWASP ZAP
2014 ZAP Workshop 2: Contexts and Fuzzing
Zed Attack Proxy (ZAP)
Using the Zed Attack Proxy as a Web App testing tool
OWASP 2015 AppSec EU ZAP 2.4.0 and beyond..
Learn to pen-test with OWASP ZAP
Security Testing - Zap It
AllDayDevOps ZAP automation in CI
ZAP @FOSSASIA2015
OWASP 2013 APPSEC USA ZAP Hackathon
OWASP Zed Attack Proxy
Zap vs burp
Ad

Similar to Practical Security Testing for Developers using OWASP ZAP at Dot Net Bangalore 2nd meet up (20)

PPT
AppSec EU 2011 - An Introduction to ZAP by Simon Bennetts
PPTX
Security testing using zap
PPTX
10 Useful Testing Tools for Open Source Projects @ TuxCon 2015
PPT
Automating security test using Selenium and OWASP ZAP - Practical DevSecOps
PDF
DAST in CI/CD pipelines using Selenium & OWASP ZAP
ODP
Zed Attack Proxy (ZAP) Quick Intro - TdT@Cluj #20
PDF
we45 DEFCON Workshop - Building AppSec Automation with Python
PPTX
[Wroclaw #5] OWASP Projects: beyond Top 10
PDF
Automating OWASP Tests in your CI/CD
PPTX
The OWASP Zed Attack Proxy
PPTX
AppSec DC 2019 ASVS 4.0 Final.pptx
PPTX
AppSec DC 2019 ASVS 4.0 Final.pptx
ODP
OWASP 2013 AppSec EU Hamburg - ZAP Innovations
ODP
2017 Codemotion OWASP ZAP in CI/CD
PPTX
An Introduction to ZAP by Checkmarx - Official Version
PPT
App Assessments Reloaded
PDF
Silent web app testing by example - BerlinSides 2011
ODP
Simon Bennetts - Automating ZAP
PDF
AppSec & OWASP Top 10 Primer
PPTX
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
AppSec EU 2011 - An Introduction to ZAP by Simon Bennetts
Security testing using zap
10 Useful Testing Tools for Open Source Projects @ TuxCon 2015
Automating security test using Selenium and OWASP ZAP - Practical DevSecOps
DAST in CI/CD pipelines using Selenium & OWASP ZAP
Zed Attack Proxy (ZAP) Quick Intro - TdT@Cluj #20
we45 DEFCON Workshop - Building AppSec Automation with Python
[Wroclaw #5] OWASP Projects: beyond Top 10
Automating OWASP Tests in your CI/CD
The OWASP Zed Attack Proxy
AppSec DC 2019 ASVS 4.0 Final.pptx
AppSec DC 2019 ASVS 4.0 Final.pptx
OWASP 2013 AppSec EU Hamburg - ZAP Innovations
2017 Codemotion OWASP ZAP in CI/CD
An Introduction to ZAP by Checkmarx - Official Version
App Assessments Reloaded
Silent web app testing by example - BerlinSides 2011
Simon Bennetts - Automating ZAP
AppSec & OWASP Top 10 Primer
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Ad

More from gmaran23 (12)

PDF
First Software Security Netherlands Meet Up - Delft - 18 May 2017
PPTX
What is new in OWASP Top 10 2017 (RC) - Prowareness Tech Talk Tuesdays - 20 J...
PDF
The Impact of Culture on Distributed Agile - DiscussAgile - May 07 2016
PDF
Prioritizing Portfolio Backlog to Maximize Value Steve Mayner Agile Asia 2016
PDF
Performance Appraisals in Agile Environment Nagesh Sharma
PPTX
How to Kick Start a New Scrum Team - Agility and HR at Delft Netherlands 21 J...
PPTX
What Can I Learn From You?
PPTX
Beefing Up Security In ASP.NET Part 2 Dot Net Bangalore 4th meet up on August...
PPTX
Beefing Up Security In ASP.NET Dot Net Bangalore 3rd meet up on May 16 2015
PPTX
Six steps for securing offshore development
PPTX
Devouring Security XML Attack surface and Defences
PPT
Devouring Security Sqli Exploitation and Prevention
First Software Security Netherlands Meet Up - Delft - 18 May 2017
What is new in OWASP Top 10 2017 (RC) - Prowareness Tech Talk Tuesdays - 20 J...
The Impact of Culture on Distributed Agile - DiscussAgile - May 07 2016
Prioritizing Portfolio Backlog to Maximize Value Steve Mayner Agile Asia 2016
Performance Appraisals in Agile Environment Nagesh Sharma
How to Kick Start a New Scrum Team - Agility and HR at Delft Netherlands 21 J...
What Can I Learn From You?
Beefing Up Security In ASP.NET Part 2 Dot Net Bangalore 4th meet up on August...
Beefing Up Security In ASP.NET Dot Net Bangalore 3rd meet up on May 16 2015
Six steps for securing offshore development
Devouring Security XML Attack surface and Defences
Devouring Security Sqli Exploitation and Prevention

Recently uploaded (20)

PPTX
ManageIQ - Sprint 268 Review - Slide Deck
PPTX
Materi_Pemrograman_Komputer-Looping.pptx
PDF
Understanding NFT Marketplace Development_ Trends and Innovations.pdf
PPTX
Essential Infomation Tech presentation.pptx
PDF
Flood Susceptibility Mapping Using Image-Based 2D-CNN Deep Learnin. Overview ...
PPTX
Lecture 3: Operating Systems Introduction to Computer Hardware Systems
PDF
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
PPTX
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
PDF
Understanding Forklifts - TECH EHS Solution
PPTX
Mini project ppt template for panimalar Engineering college
PDF
T3DD25 TYPO3 Content Blocks - Deep Dive by André Kraus
PPT
Introduction Database Management System for Course Database
PDF
Raksha Bandhan Grocery Pricing Trends in India 2025.pdf
PPTX
CHAPTER 12 - CYBER SECURITY AND FUTURE SKILLS (1) (1).pptx
PPTX
CRUISE TICKETING SYSTEM | CRUISE RESERVATION SOFTWARE
PPTX
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
PDF
Claude Code: Everyone is a 10x Developer - A Comprehensive AI-Powered CLI Tool
PDF
5 Lead Qualification Frameworks Every Sales Team Should Use
PDF
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
PPTX
VVF-Customer-Presentation2025-Ver1.9.pptx
ManageIQ - Sprint 268 Review - Slide Deck
Materi_Pemrograman_Komputer-Looping.pptx
Understanding NFT Marketplace Development_ Trends and Innovations.pdf
Essential Infomation Tech presentation.pptx
Flood Susceptibility Mapping Using Image-Based 2D-CNN Deep Learnin. Overview ...
Lecture 3: Operating Systems Introduction to Computer Hardware Systems
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
Understanding Forklifts - TECH EHS Solution
Mini project ppt template for panimalar Engineering college
T3DD25 TYPO3 Content Blocks - Deep Dive by André Kraus
Introduction Database Management System for Course Database
Raksha Bandhan Grocery Pricing Trends in India 2025.pdf
CHAPTER 12 - CYBER SECURITY AND FUTURE SKILLS (1) (1).pptx
CRUISE TICKETING SYSTEM | CRUISE RESERVATION SOFTWARE
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
Claude Code: Everyone is a 10x Developer - A Comprehensive AI-Powered CLI Tool
5 Lead Qualification Frameworks Every Sales Team Should Use
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
VVF-Customer-Presentation2025-Ver1.9.pptx

Practical Security Testing for Developers using OWASP ZAP at Dot Net Bangalore 2nd meet up

  • 1. The OWASP Foundation http://www.owasp.org Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. Dot Net Bangalore Bangalore 21 Feb 2015 Security Testing for Developers using OWASP ZAP The OWASP Zed Attack Proxy Marudhamaran Gunasekaran Zap Contributor [email protected] Watch the screen recording of this presentation at https://vimeo.com/120481276
  • 2. 2 Overview • Why you should use ZAP • Introduction • Demo – Quick Scan • ZAP Use cases • ZAP API – Demo • ZAP Script – Demo • ZAP Automation - Demo
  • 3. 3 The problems • Most developers know very little about security • Most companies have very few application security folks • External consultants cost $$$$$ • Security testing is done late in the application development lifecycle (it at all is done)
  • 4. 4 Part of the Solution • Use a security tool like ZAP in development  • In addition to security training, secure development lifecycle, threat modelling, static source code analysis, secure code reviews, professional pentesting…
  • 5. 5 What is ZAP? •An easy to use webapp pentest tool •Completely free and open source •Ideal for beginners •But also used by professionals •Ideal for devs, esp. for automated security tests •Becoming a framework for advanced testing •Included in all major security distributions •ToolsWatch.org Top Security Tool of 2013 / 2014 •Not a silver bullet!
  • 6. 6 ZAP Principles •Free, Open source (always) •Involvement actively encouraged •Cross platform (write once, run anywhere) •Easy to use (point and shoot) •Easy to install (unzip & run) •Internationalized (speaks 20+ languages) •Fully documented (publish a book) •Work well with other tools •Reuse well regarded components (JBroFuzz, fuzzdb, DirBuster, CrawlJax, SQLMap?)
  • 7. 7 Ohloh Statistics •Very High Activity •The most active OWASP Project •29 active contributors •278 years of effort • • • • •Source: http://www.ohloh.net/p/zaproxy
  • 8. 8 Why use ZAP? •Any application exposed to the internet will be attacked •Who will find the vulnerabilities? •You? •A security researcher •The bad guys •Finding and fixing bugs early is the key •Attacking apps makes you a better developer •
  • 9. 9 Point and Click Scan - Demo
  • 10. 10 Face/off with John Travolta and Nicolas Cage
  • 15. 15 The Main Features All the essentials for web application testing •Intercepting Proxy •Active and Passive Scanners •Traditional and Ajax Spiders •WebSockets support •Forced Browsing (using OWASP DirBuster code) •Fuzzing (using fuzzdb & OWASP JBroFuzz) •Online Add-ons Marketplace
  • 16. 16 The Additional Features • Auto tagging • Port scanner • Session comparison • Invoke external apps • API + Headless mode • Dynamic SSL Certificates • Anti CSRF token handling •
  • 17. 17 The Developer Features • Quick start • Intercepting proxy • Web client monitoring • WebSockets support • Standard/Protected/Safe • API + Headless mode • Java, Python… API clients • Anti CSRF token handling •
  • 18. ZAP 2.4.0 Splash Screen Unused tabs hidden Scan dialogs with advanced options Attack modes Advanced fuzzing Sequence scanning Access control testing
  • 19. ZAP - Get Involved Use the tool Recommend Write Add-ons Write Scanners / Scripts Report bugs
  • 20. ZAP – Get Involved https://code.google.com/p/zaproxy/wiki/GetInvolve
  • 21. Conclusion • Consider security at all stages of development cycle • OWASP ZAP is ideal for automating security tests • It is also a great way to learn about security “Man is a tool-using animal. Without tools he is nothing, with “right set of” tools he is all”