2 min read

GIAC GWAPT Certification

The winds are blowing and bringing in a status quo change. Also, maybe I'm gonna get a cert??
GIAC GWAPT Certification

For the last year or so, I have noticed a slow move in the pentesting world. Enterprises, small business, and even individuals are moving to cloud based server hosting. I've seen multiple accounts where companies are cutting their datacenters to bare essentials and moving what they can into AWS, Azure, or what have you. As this continues, the need for network/server focused pentesters will diminish as well. However, web application pentesting isn't going anywhere. I figured in a few years this will be the primary focus of most penetration testers. Are webapp pentesters in demand now? Sure; But so are network/server pentesters. I see that still being a needed skill in the future, but being a secondary to webapp. This is all my opinion of course, and I obviously could be very wrong.

But following my own gut, I am preparing for the future. Which is why this post has been created. The GIAC GWAPT cert is a fairly respected cert in this field and below I will break out and explain some of the areas that it covers. I'm making this post for a couple reasons, one being that this isn't a strong area of mine. I know bits and pieces, but not enough of any one area. Two, I need to type these sort of things out to get the idea out of my head and the goal in front of me.

So yea.

https://github.com/WebGoat/WebGoat/releases

https://www.giac.org/certification/web-application-penetration-tester-gwapt

  • Cross Site Request Forgery, Cross Site Scripting and Client Injection Attack
    • The candidate will demonstrate an understanding of Cross Site Request Forgery, Cross Site Scripting and Client Injection attacks and the tools and techniques used to discover and exploit vulnerabilities.
  • Reconnaissance and Mapping
    • The candidate will demonstrate an understanding of the techniques used to conduct discovery, exploration and investigation of a web site and web application features such as port scanning, identifying services and configurations, spidering, application flow charting and session analysis.
  • Web Application Authentication Attacks
    • The candidate will demonstrate a familiarity with the process and mechanisms used to secure web applications by authentication, how to enumerate users and how to bypass and exploit weak authentication.
  • Web Application Configuration Testing
    • The candidate will demonstrate a familiarity with the tools and techniques used to audit and identify flaws in the design or implementation in the configuration of a web site.
  • Web Application Overview
    • The candidate will demonstrate an understanding of the technologies, programming languages and structures that are involved in the construction and implementation of a web site such as HTTP, HTTPS and AJAX within the context of security, vulnerabilities and basic operation.
  • Web Application Session Management
    • The candidate will demonstrate an understanding of how a web application manages client sessions, tracks user activity and uses SSL/TLS in modern web communications as well as the attacks that can be leveraged against flaws in session state.
  • Web Application SQL Injection Attacks
    • The candidate will demonstrate a familiarity with the techniques used to audit and test the security of web applications using SQL injection attacks and how to identify SQL injection vulnerabilities in applications.
  • Web Application Testing Tools
    • The candidate will demonstrate an understanding of the tools and techniques required to perform web application security testing on modern web-based languages such as JavaScript with AJAX including the use of proxies, fuzzing, scripting, and attacking application logic.