Book Image

Practical Security Automation and Testing

By : Tony Hsiang-Chih Hsu
Book Image

Practical Security Automation and Testing

By: Tony Hsiang-Chih Hsu

Overview of this book

Security automation is the automatic handling of software security assessments tasks. This book helps you to build your security automation framework to scan for vulnerabilities without human intervention. This book will teach you to adopt security automation techniques to continuously improve your entire software development and security testing. You will learn to use open source tools and techniques to integrate security testing tools directly into your CI/CD framework. With this book, you will see how to implement security inspection at every layer, such as secure code inspection, fuzz testing, Rest API, privacy, infrastructure security, and web UI testing. With the help of practical examples, this book will teach you to implement the combination of automation and Security in DevOps. You will learn about the integration of security testing results for an overall security status for projects. By the end of this book, you will be confident implementing automation security in all layers of your software development stages and will be able to build your own in-house security automation platform throughout your mobile and cloud releases.
Table of Contents (19 chapters)

Testing framework – Robot Framework with ZAP

In Chapter 8, Infrastructure Security, we introduced the uses of Gauntlt, the BDD security framework. Here we will introduce another BDD automation testing framework, Robot Framework. The reason that we also introduce Robot Framework is that it's widely used in automation testing and also supports various kinds of testing frameworks, such as Selenium for web UI testing, and Requests for REST API testing. Its flexibility and simple keyword-driven script make Robot Framework a good fit for security testing automation. Robot Framework is a generic automation framework for acceptance testing and ATDD. We will use Robot Framework to manage the execution steps of ZAP. The typical web security scanning steps with ZAP are listed here:

  1. Start a headless ZAP
  2. Create a new ZAP session
  3. Perform a spider scan
  4. Perform an active scan
  5. Review...