Improve the efficiency of automated Web application security scanners.




Security concerns are legion, but the most exciting and encouraging is to know that, a set of technologies, methodologies, and best practices are progressively available and are mature, to address and tackle persistent threats, vulnerabilities and attacks.

Thanks to "Firing Range", a new a security testing tool  from Google which aimed at improving the efficiency of automated Web application security scanners by evaluating them with a wide range of cross-site scripting (XSS) and a few other web vulnerabilities seen in the wild.

Connectikpeople.co, soon Retinknow.ga recalls that, Firing Range brings: a synthetic testing environment; can scan vulnerabilities such as:  reverse clickjacking, Flash injection, mixed content and cross-origin resource sharing.

Its ability to use automation, to be more productive and to rely on a collection of bug patterns drawn from in-the-wild vulnerabilities observed by Google, can make it game changer.

A deployed version (public-firing-range.appspot.com) of Firing Range is available on Google App Engine and you can also find and check out the Source code on GitHub.

Popular Posts