.06 RG Vocab application security Flashcards
Application
A program built to allow a user to perform a specific function or set of
functions on a computer including mobile devices, desktops, tablets, smart devices,
automobiles, manufacturing systems, etc.
Burp Suite
A proxy tool created by PortSwigger that is used extensively in application
penetration testing
Desktop Application
Usually designed for more significant tasks compared to mobile
applications, with more processing resource needs and options for outputs and interactions
within the system and for external programs or application processing interfaces (APIs)
Mobile Application
Software optimized for use on a mobile device, often with
functionalities specific to a handheld device (GPS location/motion, camera, voice). It can be
run only on a desktop computer through an emulator
OWASP
The Open Web Application Security Project is a nonprofit, community-driven
organization dedicated to training, research, and improvements in application security.
OWASP Top 10
A list of the top 10 vulnerabilities published by OWASP every few years,
which combines data from actual breaches, alerts, reports, and community feedback
Progressive Web Application
A desktop application coded to work in both mobile and
desktop formats from a single code base, adjusting visually when interacting on a mobile
device
Server-Side Request Forgery
An SSRF attack that uses malformed URLs to access, read,
and possibly impact server resources
DevOps
Practices aimed at unifying software development and IT operations to avoid
outages and bugs resulting from poor internal communication during the SSDLC (Daniel
Miessler, 2022)
DevSecOps
Aims to increase application security through the build process by introducing
communication and using vulnerability scanning and fuzzing tools during each step in the
SSDLC
Secure Software Development Lifecycle (SSDLC)
A phase-based methodology for
delivering software applications quickly, securely, and cost-effectively
Shift-Left Testing
The concept of shifting testing to the left or earlier when building
applications to cut down on costly and dangerous misconfigurations that are more difficult
to undo later in the process
Dynamic Application Security Testing (DAST)
Tools that test the configuration and
security of applications as they run in real-time
Fuzzing
The practice of sending nonsense data into an application in an automated
manner to test the app’s security, resilience, and validation
OWASP ZAP
An open-source application scanning app, with a command line interface (CLI)
and a graphical user interface (GUI), that records all actions taken against an application in a
database for review and further testing