Articles tagged with: #security-testing Clear filter
Learn, Check, Test -- Security Testing Using Automata Learning and Model Checking

Learn, Check, Test -- Security Testing Using Automata Learning and Model Checking

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.22215v1 Announce Type: new Abstract: Cyber-physical systems are part of industrial systems and critical infrastructure. Therefore, they should be examined in a comprehensive manner to verify their correctness and security. At the same time, the complexity of such systems demands such examinations to be systematic and, if possible, automated for efficiency and accuracy. A method that can be useful in this context is model checking. However, this requires a model that faithfully...

STAF: Leveraging LLMs for Automated Attack Tree-Based Security Test Generation

STAF: Leveraging LLMs for Automated Attack Tree-Based Security Test Generation

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.20190v1 Announce Type: new Abstract: In modern automotive development, security testing is critical for safeguarding systems against increasingly advanced threats. Attack trees are widely used to systematically represent potential attack vectors, but generating comprehensive test cases from these trees remains a labor-intensive, error-prone task that has seen limited automation in the context of testing vehicular systems. This paper introduces STAF (Security Test Automation...

Synergizing Static Analysis with Large Language Models for Vulnerability Discovery and beyond

Synergizing Static Analysis with Large Language Models for Vulnerability Discovery and beyond

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.15433v1 Announce Type: new Abstract: This report examines the synergy between Large Language Models (LLMs) and Static Application Security Testing (SAST) to improve vulnerability discovery. Traditional SAST tools, while effective for proactive security, are limited by high false-positive rates and a lack of contextual understanding. Conversely, LLMs excel at code analysis and pattern recognition but can be prone to inconsistencies and hallucinations. By integrating these two...

Insurance Platform Concern

Insurance Platform Concern

cybersecurity www.reddit.com

Hey everyone, junior dev here doing some security testing. Found something weird and need a sanity check. Ran curl on a healthcare platform's API and it returned: access-control-allow-origin: localhost:3000 This seems... wrong? Like devs can hit production from their laptops? They have SOC 2 badges on their site. Am I missing something or is this actually bad? submitted by /u/Queasy-Cartoonist117 [link] [comments]

Top 10 Best API Security Testing Tools in 2025

Top 10 Best API Security Testing Tools in 2025

Cyber Security News cybersecuritynews.com

In today's rapidly evolving digital landscape, APIs (Application Programming Interfaces) have become the backbone of online business, connecting services, and enabling new customer experiences. However, as the API footprint grows, so does the attack surface making robust API security testing a critical pillar of enterprise cyber defense in 2025. Whether you're a security analyst, DevSecOps

Top 10 Best Dynamic Application Security Testing (DAST) Platforms in 2025

Top 10 Best Dynamic Application Security Testing (DAST) Platforms in 2025

Cyber Security News cybersecuritynews.com

Dynamic Application Security Testing (DAST) platforms have become fundamental for safeguarding web applications as digital assets and attack surfaces scale in both size and complexity. The modern DAST landscape is shaped by increased API adoption, rapid deployment cycles, and the rise of AI-driven vulnerabilities, making 2025 a turning point for intelligent, automated security solutions. This

Automated Testing of Broken Authentication Vulnerabilities in Web APIs with AuthREST

Automated Testing of Broken Authentication Vulnerabilities in Web APIs with AuthREST

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.10320v1 Announce Type: new Abstract: We present AuthREST, an open-source security testing tool targeting broken authentication, one of the most prevalent API security risks in the wild. AuthREST automatically tests web APIs for credential stuffing, password brute forcing, and unchecked token authenticity. Empirical results show that AuthREST is effective in improving web API security. Notably, it uncovered previously unknown authentication vulnerabilitiesin in four public APIs.

Q&A with NIST Researcher on the Future of Security Guidelines

Q&A with NIST Researcher on the Future of Security Guidelines

cybersecurity www.reddit.com

There will be a live Q&A session today with a researcher from the National Institute of Standards and Technology (NIST) on the future of the NIST security guidelines (3:00 PM Eastern). One of the key documents in this area is NIST Special Publication 800-115: Technical Guide to Information Security Testing and Assessment. This publication provides a structured approach to evaluating information security, and it is referenced by a wide range of organizations - including federal agencies, private...

Checkmarx Leads IDC MarketScape for App Security Posture 2025

Checkmarx Leads IDC MarketScape for App Security Posture 2025

Cyber Security - AI-Tech Park ai-techpark.com

Checkmarx, a global leader in application security testing solutions, today announced that it has been named a Leader in IDC MarketScape for Application Security Posture Management (ASPM) 2025 Vendor Assessment. Checkmarx, which was evaluated with 18 other vendors in the space, is acknowledged as a "strong fit for organizations seeking...

Sophos Wireless Access Points Vulnerability Let Attackers Bypass Authentication

Sophos Wireless Access Points Vulnerability Let Attackers Bypass Authentication

Cyber Security News cybersecuritynews.com

Sophos has resolved an authentication bypass vulnerability in its AP6 Series Wireless Access Points that could allow attackers to gain administrator-level privileges. The company discovered the issue during internal security testing and has released a firmware update to address it. The security vulnerability allows an attacker with network access to the access point's management IP

Seeking Input: Would Managers/Industry Leaders Adopt an AI-Powered IDS Testing Tool?

Seeking Input: Would Managers/Industry Leaders Adopt an AI-Powered IDS Testing Tool?

cybersecurity www.reddit.com

Hi r/cybersecurity , I'm researching a new AI-powered platform for security testing, designed to help organizations assess and strengthen their defenses using user-contributed data. The tool evolves with anonymized inputs to improve threat detection and validation, prioritizing privacy and compliance. Key Concept: This platform transforms shared, anonymized security data into a smarter, self-improving system that helps organizations test and enhance their IDS defenses. Users contribute data...

MobSF Security Testing Tool Vulnerability Let Attackers Upload Malicious Files

MobSF Security Testing Tool Vulnerability Let Attackers Upload Malicious Files

Cyber Security News cybersecuritynews.com

A critical flaw in the Mobile Security Framework (MobSF) has been discovered, allowing authenticated attackers to upload and execute malicious files by exploiting improper path validation. The vulnerability, present in version 4.4.0 and patched in 4.4.1, underscores the importance of rigorous sanitization when handling user‐supplied file paths and archives. Key Takeaways1. MobSF v4.4.0 allowed attackers

Top 10 Best Web Application Penetration Testing Companies in 2025

Top 10 Best Web Application Penetration Testing Companies in 2025

Cyber Security News cybersecuritynews.com

Web application penetration testing in 2025 goes beyond a simple, one-time assessment. The top companies combine human expertise with automation and intelligent platforms to provide continuous, on-demand testing. The rise of Penetration Testing as a Service (PTaaS) and bug bounty programs reflects this evolution, offering flexible, scalable, and real-time security testing that keeps pace with

Live Q&A with an Author of the NIST Security Guidelines (SP 800-115)

Live Q&A with an Author of the NIST Security Guidelines (SP 800-115)

Technical Information Security Content & Discussion www.reddit.com

Join us for a LIVE Q&A discussion in the Cybersecurity Club on Discord featuring Karen Scarfone, co-author of the NIST Security Guidelines (SP 800-115). The NIST SP 800-115 is a Technical Guide to Information Security Testing and Assessment from the National Institute of Standards and Technology. This document is used by a variety of organizations, including federal agencies, private companies, educational institutions, and critical infrastructure operators, to strengthen their cybersecurity...