|
|
|
|
|
|
|
Tools Used
|
Fortify, Checkmarx, SonarQube
|
OWASP ZAP, Burp Suite, Acunetix
|
Contrast Security, Veracode
|
Sqreen, Contrast Security, Veracode Runtime Protection, Waratek AppSecurity for Java, Aqua Trivy
|
Apache JMeter,LoadRunner,BlazeMeter,
Locust
|
Metasploit, Nmap, Nessus, Wireshark, OpenVAS
|
Type of Testing
|
White-box testing
|
Black-box testing
|
Gray-box testing
|
White-box testing
|
Black-box testing
|
Black-box testing
|
Requirements
|
Access to source code
|
Access to running application
|
Access to running application
|
Requires deployment of agents within the application
|
Requires test environment setup and test scenarios
|
Access to running application
|
Purpose
|
Analyze source code for vulnerabilities
|
Test web applications for vulnerabilities
|
Combine static and dynamic analysis
|
Protects applications during runtime
|
Measures system stability and resilience
|
Simulate real-world attacks to identify weaknesses
|
Scope
|
Limited to source code analysis
|
Tests the entire application
|
Tests the entire application
|
It operates at the application layer and monitors the application's behavior during runtime
|
Identifies system vulnerabilities under stress
|
Tests the entire application
|
Key Features
|
Code analysis, vulnerability detection
|
Web scanning, Crawling, Input fuzzing
|
Agent-based instrumentation, Runtime analysis
|
Real-time monitoring and response
|
Load generation, fault injection, and performance analysis
|
Exploitation, network scanning, vulnerability scanning
|
Integration
|
Integrated into IDEs and CI/CD pipelines
|
Web-based scanning of live applications
|
Runtime instrumentation with application
|
Directly integrated within the application stack
|
Integrated as part of the testing environment
|
Standalone tools used by ethical hackers
|
Stages of SDLC Integration
|
Early stages of development
|
After application deployment
|
Throughout the application lifecycle
|
Integrated as a security measure during development and deployment
|
Typically used during the testing phase of SDLC
|
Any stage of application lifecycle
|
Use Cases
|
Early-stage development, code reviews
|
Testing deployed web applications
|
Continuous monitoring during application usage
|
Web application security, threat detection and response
|
Infrastructure validation, scalability testing, reliability testing
|
Identify weaknesses in systems and networks
|