Saltar a la navegación Saltar al contenido principal Ir al pie de página

The why behind web application penetration test prerequisites

The why behind web application penetration test prerequisites

Before a web application penetration test is scheduled to start, the company performing the test will contact the client with a set of prerequisites; that is, a list of considerations and configurations that are required before the test can begin.

However, the importance of these can be lost among the frenzy of ensuring the system is ready on time, or perhaps because the items listed don’t seem necessary.

This whitepaper aims to address the latter, providing an explanation of the why behind the prerequisites, together with some general pre-test points for consideration. The focus of this paper is on web application rather than infrastructure tests, as these tend to cause more exceptions.

Download whitepaper here

For the summary list of prerequisites you can download the one page quick reference guide here.