Web Application Vulnerability Assessment

What is a Web Application Vulnerability Assessment?

A Web Application Vulnerability Assessment is a service that detects vulnerabilities in web applications which are owned and managed by customer.

Web applications, especially the ones published on the internet, are always exposed to the threat of cyberattacks, making the discovery and resolution of vulnerabilities critical.

Our assessment service includes "1. Assessment, 2. Report, 3. Reassessment (optional)," and we provide support until the customer can operate their system with confidence.
We recommend performing this assessment in conjunction with a platform vulnerability assessment to get a comprehensive understanding of your system's vulnerabilities.

We also offer reassessment services (optional) after the initial assessment. We believe it is essential to check whether the vulnerabilities found are appropriately addressed.

What We Can Assess

・Websites (including mobile)
・Web applications (supports various frameworks)
・Web APIs

Assessment Methods

Customers can choose between remote and on-site assessments, depending on their needs. Hybrid assessments are also available.

Remote Assessment

The assessment is performed via the internet from our designated assessment network, evaluating the website or web application remotely.

On-Site Assessment

Our engineers will visit the customer's office or data center and assess the website or web application from within the customer's internal network.

Service Flow

1

Inquiry

Please contact us via our inquiry form or by phone.

2

Estimate

Based on your inquiry, we will provide an estimate.

3

Contract

After confirming the estimate, we will proceed with the contract.

4

Pre-Assessment Preparation

We will conduct a hearing with the customer and set up any necessary equipment or environments for the assessment.

5

Assessment Execution

We will perform the vulnerability assessment either remotely or on-site.

6

Report Meeting

We will explain the vulnerabilities discovered and the recommended remediation actions based on the assessment results.

7

Reassessment (Optional)

We will check if the discovered vulnerabilities have been properly addressed.

1

Inquiry

Please contact us via our inquiry form or by phone.

2

Estimate

Based on your inquiry, we will provide an estimate.

3

Contract

After confirming the estimate, we will proceed with the contract.

4

Pre-Assessment Preparation

We will conduct a hearing with the customer and set up any necessary equipment or environments for the assessment.

5

Assessment Execution

We will perform the vulnerability assessment either remotely or on-site.

6

Report Meeting

We will explain the vulnerabilities discovered and the recommended remediation actions based on the assessment results.

7

Reassessment (Optional)

We will check if the discovered vulnerabilities have been properly addressed.

Assessment Items

This service includes assessments based on OWASP Top 10, OWASP ASVS (Level 1 and above), OWASP Security Testing Guidelines, as well as additional coverage for the latest security risks. Specific assessment items are as follows:

Input/Output Diagnostics
Inspection ItemOverview
XSS (Cross-Site Scripting)Inspect whether vulnerabilities exist that allow malicious JavaScript to be embedded due to improper handling of web page outputs constructed using externally input parameters.
SQL InjectionInspect whether vulnerabilities exist that allow database information to be viewed or altered due to improper generation of SQL statements using externally input parameters.
OS Command InjectionInspect whether vulnerabilities exist that allow arbitrary OS commands specified externally to be executed due to improper generation of OS commands in web applications.
HTTP Header InjectionInspect whether vulnerabilities exist that allow arbitrary OS commands specified externally to be executed due to improper generation of OS commands in web applications.
Mail Header InjectionInspect whether vulnerabilities exist that allow unauthorized fields to be added to email headers due to improper generation processes when sending emails
XXE InjectionInspect whether vulnerabilities exist that allow exploitation of external entity references to leak server file information in functionalities processing externally provided XML
LDAP InjectionInspect whether vulnerabilities exist that allow leakage or tampering of directory data due to issues in query generation processes when using LDAP
File Inclusion (LFI/RFI)Inspect whether vulnerabilities exist that allow unintended files to be included due to improper file inclusion processes in functionalities that allow external specification of files to be read by the web application
Directory TraversalInspect whether vulnerabilities exist that allow unintended files to be accessed, viewed, or altered due to improper file access processes using externally input parameters
Arbitrary File Upload and ExposureInspect whether vulnerabilities exist that allow malicious code to be uploaded due to improper file saving or exposure settings on the server when using functionalities that allow file uploads
Authentication Diagnostics
Inspection ItemOverview
Login Form VulnerabilitiesInspect whether password inputs are properly masked and input handling is appropriate on login forms and similar pages
Error Message IssuesInspect whether error messages during authentication failures contain information that could assist in guessing authentication details
Account Lock Functionality IssuesInspect whether mechanisms for account lockouts can be bypassed and whether login attempt limits are appropriately set
Logout Functionality IssuesInspect whether sessions are properly terminated when users log out of services with login functionalities
Authentication BypassInspect whether vulnerabilities exist that allow login without proper password authentication
Password Change or Reset IssuesInspect whether password changes require prior password entry and whether the reset process is implemented securely
Weak Password PoliciesInspect whether users can set easily guessable passwords
Forced BrowsingInspect whether pages or functionalities accessible only after login can be accessed directly without authentication
Plaintext Transmission of Sensitive InformationInspect whether sensitive information like passwords is transmitted in plaintext without encryption such as HTTPS
Authorization Diagnostics
Inspection ItemOverview
Improper Authorization Control (Privilege Escalation)Inspect whether general user accounts can access pages or functionalities restricted to administrators
Improper Authorization ControlInspect whether unauthorized third parties can access restricted pages or functionalities
Session Management Diagnostics
Inspection ItemOverview
Missing Secure Attribute in CookiesInspect whether the secure attribute is set for session management cookies
Session Expiry SettingsInspect whether session expiration times are excessively long
Session ID Randomness ValidationInspect whether session IDs are properly randomized and cannot be easily guessed
Session FixationInspect whether session IDs can be fixed externally, allowing third parties to impersonate users
Improper Session ManagementInspect whether the issuance, usage, and management of session IDs by the web server can lead to impersonation or information leakage
Cross-Site Request Forgery (CSRF)Inspect whether data registration, updates, or deletions can be processed without the correct originating screen
Server Configuration Diagnostics
Inspection ItemOverview
Allowed HTTP MethodsInspect whether any unintended HTTP methods are allowed by the web server
System Information ExposureInspect whether HTTP response headers or error messages reveal system or version information
Directory ListingInspect whether unintended directory listing functionality is enabled, exposing files
Admin Panel DetectionInspect whether administrator login pages or similar can be detected
Known Software VulnerabilitiesInspect whether known vulnerabilities exist in the software versions (OS, libraries, etc.) used by the web server
Unnecessary FilesInspect whether unnecessary test pages or files are exposed
Web Application Specifications and Design Diagnostics
Inspection ItemOverview
Processing Functionality IssuesInspect whether processes with specific conditions can be bypassed or whether the system handles unexpected parameters improperly
Race ConditionsInspect whether unintended processes occur when multiple processes access the same resource simultaneously
Abuse of Email Sending FunctionalityInspect whether email functionality can be exploited to send spam or phishing emails
Cache Control IssuesInspect whether sensitive information is improperly cached due to misconfigured web server or CDN cache settings
Open RedirectsInspect whether functionality using external input parameters can redirect to arbitrary destinations
Server-Side Request Forgery (SSRF)Inspect whether server functionality can be exploited to access or tamper with internal resources
Unsafe DeserializationInspect whether vulnerabilities exist that allow arbitrary code execution during deserialization of user-supplied serialized objects
Plaintext Transmission of Sensitive InformationInspect whether sensitive information like passwords or personal data is transmitted without encryption
Sensitive Information in URLsInspect whether sensitive information like passwords is included in URLs (e.g., GET parameters)
Client-Side Diagnostics
Inspection ItemOverview
ClickjackingInspect whether users can be tricked into unintended operations through visual manipulation of UI elements
Same-Origin Policy BypassInspect whether protections enforced by the browser's same-origin policy can be circumvented
Inappropriate Cross-Origin Resource Sharing (CORS) PolicyInspect whether improper CORS policy settings allow external scripts to access web application resources

*If there is a login page, you can provide login information, and the login page will also be included in the assessment.

Reports

The assessment results will be provided in an easy-to-understand format. It will primarily consist of an executive summary, a detailed breakdown of the findings, and recommended actions.

Tools Used in this Assessment

This service uses a combination of manual and automated diagnostic tools to detect vulnerabilities from various angles.

MUSHIKAGO

Our proprietary automated penetration testing tool, capable of conducting a wide range of tests and vulnerability detection.
More Details >

Burp Suite Pro

A de facto standard tool for web application diagnostics, which includes both advanced manual assessments and automated vulnerability detection.

OWASP ZAP

A tool for automatically detecting web application vulnerabilities.

Nessus

A tool that offers not only platform diagnostics but also automated web application diagnostics and external attack surface management (ASM) functions.

Engineer Certifications

Our engineers possess high skills and extensive experience, including certifications such as:

・Information Security Management Specialist
・Offsec Certifications (OSCP, etc.)
・PortSwigger Certifications (BSCP, etc.)

Pricing

We offer discounted rates when performing a platform assessment in addition to the web application assessment. For more details, please contact us.

Inquiries About the Service

Feel free to contact us with any questions about the service.