International Journal of Science and Research (IJSR)

International Journal of Science and Research (IJSR)
Call for Papers | Fully Refereed | Open Access | Double Blind Peer Reviewed

ISSN: 2319-7064


Downloads: 119 | Views: 242

Survey Paper | Computer Science & Engineering | India | Volume 5 Issue 1, January 2016 | Popularity: 6.9 / 10


     

Survey on a Novel Approach for Web Service - Security Testing to Improve Web Service Robustness

Vina M. Lomte, Jaydeep Mangle


Abstract: To have flexibility of providing services available (in service oriented architecture) across various platform, we need to expose web services due to its open nature in the system. The use of web services in todays industry has been widely grown, which causes to the new security challenges. Increasing demand has increased challenges on information security, it becomes important to provide robustness to the web services. The various web services attacks such as XML injection, XPath Injection, Cross-site scripting (XSS), that corrupts web services requests to maliciously harm web service which may in turn provide unwanted information, which harmful to the organization. Studies has shown that current different testing available techniques such as penetration testing and fuzzy scanning- generates several false results i. e. positive and negative indications. However, fault injection technique improves robustness of web service application, through greater flexibility to modify the test cases and find software bugs. This work describes the fault injection technique with WS-Security (UsernameToken) to evaluate robustness of web services and development of set of rules to determine vulnerability analysis, resulting on the improvement of vulnerability detector accuracy.


Keywords: Web services, cross-site scripting, XSS attack, penetration testing, fault injection, WS-Security, WSS, Security Token, soapUI, WSInject


Edition: Volume 5 Issue 1, January 2016


Pages: 325 - 329



Make Sure to Disable the Pop-Up Blocker of Web Browser




Text copied to Clipboard!
Vina M. Lomte, Jaydeep Mangle, "Survey on a Novel Approach for Web Service - Security Testing to Improve Web Service Robustness", International Journal of Science and Research (IJSR), Volume 5 Issue 1, January 2016, pp. 325-329, https://www.ijsr.net/getabstract.php?paperid=NOV152753

Similar Articles

Downloads: 109

Survey Paper, Computer Science & Engineering, India, Volume 6 Issue 1, January 2017

Pages: 1979 - 1983

A Survey on Mining User-Aware Rare Sequential Pattern

Salmath Amina KP, Farzin Ahammed T

Share this Article

Downloads: 119

Survey Paper, Computer Science & Engineering, India, Volume 3 Issue 7, July 2014

Pages: 2180 - 2186

An Exploration of Web Services and Virtualization Mechanization Fostered In Communication as a Service

Tatenda T. Gotora, Kudakwashe Zvarevashe

Share this Article

Downloads: 134

Research Paper, Computer Science & Engineering, India, Volume 6 Issue 5, May 2017

Pages: 448 - 453

Speech Enhancement Based on ICA and Adaptive Wavelet Thresholding in Stationary and Non Stationary Noise Environment

Mohini S. Avatade, Shivganga Gavhane, Ketaki Bhoyar

Share this Article
Top