Vis enkel innførsel

dc.contributor.authorChaleshtari, Nazanin Bayati
dc.contributor.authorPastore, Fabrizio
dc.contributor.authorGoknil, Arda
dc.contributor.authorBriand, Lionel C.
dc.date.accessioned2023-09-20T11:05:02Z
dc.date.available2023-09-20T11:05:02Z
dc.date.created2023-06-23T15:51:25Z
dc.date.issued2023
dc.identifier.citationIEEE Transactions on Software Engineering. 2023, 49 (6), 3430-3471.en_US
dc.identifier.issn0098-5589
dc.identifier.urihttps://hdl.handle.net/11250/3090781
dc.description.abstractSecurity testing aims at verifying that the software meets its security properties. In modern Web systems, however, this often entails the verification of the outputs generated when exercising the system with a very large set of inputs. Full automation is thus required to lower costs and increase the effectiveness of security testing. Unfortunately, to achieve such automation, in addition to strategies for automatically deriving test inputs, we need to address the oracle problem, which refers to the challenge, given an input for a system, of distinguishing correct from incorrect behavior (e.g., the response to be received after a specific HTTP GET request). In this paper, we propose Metamorphic Security Testing for Web-interactions (MST-wi), a metamorphic testing approach that integrates test input generation strategies inspired by mutational fuzzing and alleviates the oracle problem in security testing. It enables engineers to specify metamorphic relations (MRs) that capture many security properties of Web systems. To facilitate the specification of such MRs, we provide a domain-specific language accompanied by an Eclipse editor. MST-wi automatically collects the input data and transforms the MRs into executable Java code to automatically perform security testing. It automatically tests Web systems to detect vulnerabilities based on the relations and collected data. We provide a catalog of 76 system-agnostic MRs to automate security testing in Web systems. It covers 39% of the OWASP security testing activities not automated by state-of-the-art techniques; further, our MRs can automatically discover 102 different types of vulnerabilities, which correspond to 45% of the vulnerabilities due to violations of security design principles according to the MITRE CWE database. We also define guidelines that enable test engineers to improve the testability of the system under test with respect to our approach. We evaluated MST-wi effectiveness and scalability with two well-known Web systems (i.e., Jenkins and Joomla). It automatically detected 85% of their vulnerabilities and showed a high specificity (99.81% of the generated inputs do not lead to a false positive); our findings include a new security vulnerability detected in Jenkins. Finally, our results demonstrate that the approach scale, thus enabling automated security testing overnight.en_US
dc.language.isoengen_US
dc.publisherIEEEen_US
dc.titleMetamorphic Testing for Web System Securityen_US
dc.title.alternativeMetamorphic Testing for Web System Securityen_US
dc.typePeer revieweden_US
dc.typeJournal articleen_US
dc.description.versionacceptedVersionen_US
dc.rights.holder© 2023 The authorsen_US
dc.source.pagenumber3430-3471en_US
dc.source.volume49en_US
dc.source.journalIEEE Transactions on Software Engineeringen_US
dc.source.issue6en_US
dc.identifier.doi10.1109/TSE.2023.3256322
dc.identifier.cristin2157566
cristin.ispublishedtrue
cristin.fulltextpostprint
cristin.qualitycode2


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel