Site icon Tutorial

Security Testing in SoapUI

Security Testing in SoapUI

Let’s understand Security Testing in SoapUI. The Security Testing features introduced in SoapUI 4.0 make it extremely easy for you to validate the functional security of your target services. Further, this allows you to assess the vulnerability of your system for common security attacks. In addition, this is especially critical if your system is publically available. Still if that is not the case, ensuring an altogether secure environment is equally important.

Create a Functional TestCase (or use an existing one)

We’ll start with the trustworthy included Sample Project. First of all, import it into your workspace and open the first TestCase:

Adding a Security Test

You can see an empty “Security Tests” node in the left tree. Firstly,  right-click it and select the “New SecurityTest” option, this opens the following dialog

Once added, double-click a Security Test to see its main configuration and execution window. This window has a layout similar to the TestCase window (top to bottom);

A summary of all the Security Scans and Assertions SoapUI will add to the Security Test are listed, press OK to create the Security Test with the described configuration and open the Security Test window.

Run the Security Test

To run a Security Test, make sure all your scans are configured as desired. Further, press the run button in the top left. The following will now happen:

 

You will see ongoing progress in the main window as the different Security Scans are executed. Moreover, more detailed information is available in the Security Log at the bottom.

Analyze the Results

The Security Log at the bottom of the Security Test window shows detailed information on failed Security Scans, click on a Security Scan in the main window and the log will scroll to that Scans entries:

Check here for unexpected alerts that might indicate a possible security vulnerability in your target service. Double click individual entries to see their actual message exchanges.

Here you can see one of the XPath Injection mutations sent to our logout service operation.

Make your resume stand out and become a Certified SoapUI Testing Professional. Try free practice tests here!

A great career is just a certification away. So, practice and validate your skills to become a Certified SoapUI Testing Professional.

Exit mobile version