Skip to main content

Web Security Auditing

  • Reference work entry
  • 146 Accesses

Synonyms

Web penetration test; Web vulnerability assessment

Related Concepts

Penetration Testing; Web Application Security

Definition

A Web Security Audit is a process of checking if a Web architecture or object is vulnerable or if it is being hacked or exploited by an attacker.

Background

With the proliferation of Web architectures and applications, mostly developed with an eye for ready-to-market needs rather than security, the number of targets to attack is increasing dramatically. A superset of audit tasks, targeted to the Web space, is thus required.

Theory

A security audit can be performed at various levels. It can address high level aspects of security (process, policies, procedures) all the way down to the most technical details, the former being related to organizational aspects and the latter to architecture.

Web security audits can be performed on the following targets:

  1. 1.

    Web architecture. In this case, a security auditor evaluates the architecture diagram, including all...

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Recommended Reading

  1. COBIT 4.1 IT audit standard. Available at http://www.isaca.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Forte, D.V., Forte, D.V. (2011). Web Security Auditing. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_667

Download citation

Publish with us

Policies and ethics