Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

AWS-hosted web application penetration test

What is a web application penetration test?

The aim of web application security testing is to identify vulnerabilities that can cause direct interference to the continuity and resilience of the business, as in many cases web applications and their backend APIs often handle sensitive information and other resources considered vital to an organization.

Web application penetration testing assessment

Blaze's web application penetration testing assessments are suitable for applications hosted in AWS and beyond. The services are performed by our security engineers in a manual fashion, augmented by automated scanners and custom tools. We go beyond common issues listed in OWASP Top 10, and cover business logic issues tailored to your system. We also analyze vulnerability classes affecting modern software development frameworks. Our team follow industry standards such as PTES, OSSTMM and OWASP ASVS practices to ensure ample coverage in the assessments we perform.

The application pentest assessment enables you to identify security vulnerabilities in your web app and backend APIs, with the necessary suggestions to remediate and fix the issues to improve your overall resilience against cyberattacks.

The web application security audit service covers the following vulnerability classes, based on OWASP Top 10:

  • Broken Access Control (Insecure access controls and IDORs)
  • Cryptographic Failures
  • Sensitive Data Exposure
  • Injection (HTML injection, template injection, and more)
  • Cross-site scripting
  • SQL injection
  • Business logic issues
  • Insecure Design
  • Security Misconfiguration
  • XML External Entities (XXE)
  • Vulnerable and Outdated Components
  • Session Management
  • Identification and Authentication Failures (insecure authentication mechanism)
  • Software and Data Integrity Failures
  • Deserialization issues
  • Security Logging and Monitoring Failures
  • Server-Side Request Forgery

Secure your web applications today

Deliverables

Blaze will provide your organization with a detailed report listing all the vulnerabilities and weaknesses in your application, from the perspective of a motivated and capable adversary.

The report includes the following:

  • Executive summary where the issues, attack scenarios and business impact are explained in a non-technical language
  • A detailed description of the vulnerabilities, demonstration of attack scenarios and suggestions for fixing the issues
  • A remediation prioritization matrix, helping your team to prioritize fixes and decrease risks to the environment

Reports are delivered within 5 business days from the completion of the security assessment. Retesting is free if performed within 90 days from the delivery of the final report.

The reports can be used for vendor risk assessments and compliance audits that frequently require penetration testing, such as SOC 2, CPRA/CCPA, GDPR, PCI-DSS, HIPAA, ISO 27001 and others.

Contact us

Contact us to build a custom quote for your web application security requirements.

Request a pentest today: https://www.blazeinfosec.com/penetration-test-quote-form

Email: sales@blazeinfosec.com

Phone: +1 347 892 4783 (US/Canada)

Phone: +351 222 081 647 (international)

Our services are insured worldwide by Hiscox with a professional liability (E&O) cover of 5,000,000 USD. Blaze is an ISO 27001 and ISO 9001 certified company.

Sold by Blaze Information Security
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

Contact us: https://www.blazeinfosec.com/contact-us

Email: sales@blazeinfosec.com

Website: https://www.blazeinfosec.com

Phone: +1 347 892 4783 (US/Canada)

Phone: +351 222 081 647 (Europe/international)

Services insured worldwide with a professional liability (E&O) cover of 5,000,000 USD. Blaze is an ISO 27001 and ISO 9001 certified company.

Support and project management are provided based on the statement of work agreed.