Skip to product information
1 of 1

ILLUMANT

WASA - Web Application Security Assessment

Credentialed and/or non-credentialed vulnerability assessment and penetration testing of web-based and intranet applications to validate security and protection against outside attackers, malware, privilege escalation and account hijacking. Testing covers injection (URL, SQL, LDAP, cookie etc.), authentication, session management, cross-site scripting, object/function access control, data exposure, misconfigurations, vulnerable components/frameworks/libraries, forged redirect/forwards, cookie security, hashing and more. Includes OWASP Top 10 analysis.

Pricing / Details