This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Benchmark

From OWASP
Revision as of 21:16, 13 April 2015 by Wichers (talk | contribs)

Jump to: navigation, search
Incubator big.jpg

OWASP WebGoat Benchmark

The OWASP WebGoat Benchmark Edition (WBE) is a test suite designed to evaluate the speed, coverage, and accuracy of vulnerability detection tools. Without the ability to measure these tools, it is difficult to understand their value or interpret vendor claims. The WBE contains over 20,000 test cases that are fully runnable and exploitable. The project goals is to measure the capabilities of any kind of vulnerability detection tool.

You can use this initial version with Static Analysis Security Testing Tools (SAST) and Interactive Analysis Security Testing Tools (IAST). A future release (this year hopefully) will support Dynamic Analysis Security Testing Tools (DAST), like OWASP ZAP. The current version if implemented in Java. Future versions may expand to include other languages.

Project Philosophy

Security tools (SAST, DAST, and IAST) are amazing when they find a complex vulnerability in your code. But they can drive everyone crazy with complexity, false alarms, and missed vulnerabilities. We are on a quest to measure just how good these tools are at discovering and properly diagnosing security problems in applications.

One important lesson that WBE takes from NSA's Juliet test suite is the idea of measuring BOTH true vulnerabilities and false positives. Unlike Juliet, in the WBE, true vulnerabilities and false positives are not combined in a single test case. This allows each test case to verify a single aspect of vulnerability detection. For example, one test might check to see if a tool properly handles data flow propagation when a string is split into pieces using a regular expression. Another might be the same test, with a seemingly plausible but fake propagation.

There are four kinds of tests in the WBE

 1. Tool correctly identifies a real vulnerability (TRUE positive)
 2. Tool fails to identify a real vulnerability (FALSE negative)
 3. Tool correctly ignores a false alarm (TRUE negative)
 4. Tool fails to ignore a false alarm (FALSE positive)

For each test:

  • Every test case is a servlet or JSP
  • Every test case is either a true vulnerability or a false positive for a single issue
  • Metadata for each test case, including expected result, is contained in a matching XML file

Test Coverage

For the test suite, we plan to determine, does the tool:

  • Find HTTP request and response problems?
  • Handle scenarios like:
 - Simple and complex data flow?
 - Simple and complex control flow?
 - Popular frameworks?
 - Inversion of control?
 - Reflection? Class loading? Annotations?
 - Popular UI technologies (particularly JavaScript frameworks)

Future enhancements could cover:

  • Does the tool find flaws in libraries?
  • Does the tool find flaws spanning custom code and libraries?
  • Does tool handle web services? REST, XML, GWT, etc…
  • Does tool work with different app servers? Java platforms?

Scoring and Reporting Results

We encourage both vendors, open source tools, and end users to verify their application security tools using the WBE. We encourage everyone to contribute their results to the project. In order to ensure that the results are fair and useful, we ask that you follow a few simple rules when publishing results.

1. Provide an easily reproducible procedure (script preferred) to run the tool on the WBE, including:

a) A description of the default “out-of-the-box” installation, version numbers, etc…
b) All configuration, tailoring, onboarding, etc… performed to make the tool run
c) All changes to default security rules, tests, or checks to achieve the results
d) Easily reproducible steps for achieving the result 

2. Summary results should be in the following table format

a) The Accuracy column calculates the true positive rate by ( (FALSE pass + TRUE pass) / Grand Total )
b) The FALSE and TRUE columns calculate their rate by (FALSE pass / FALSE total) / (TRUE pass / TRUE total) 

3. The overall results for a tool should be calculated by:

a) Overall Accuracy: AVERAGE( Accuracy ) column
b) Overall False Alarm (FA) Rate: 1 - AVERAGE( FALSE ) column
c) Overall Missed Negative (MN) Rate: 1 - AVERAGE( TRUE ) column
d) Total clock time for the tests to complete

Code Repo

The code for this project is hosted at the OWASP Git repository. Along with the code comes a Maven pom.xml file so you can download all the dependencies and build the entire project with ease using Maven.

Licensing

The OWASP WebGoat Benchmark is free to use under the GNU General Public License v2.0.

Mailing List

OWASP WebGoat Benchmark Mailing List

Project Leaders

Dave Wichers @

Related Projects

Quick Download

  • TBD

News and Events

  • [Apr 2015] Initial Release


Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
GNU General Public License v2.0
Project Type Files CODE.jpg

2015 Roadmap

  • [June 2015] TBD
  • Analysis tool integration: So you can automatically run tools against the benchmark. We want to build test harnesses for tools like:
 * OWASP's ZAP
 * Findbugs and plugins for it like FindSecurityBugs
 * Commercial SAST, DAST, and IAST tools
  • FUTURE: Expand to include attack test cases to verify whether defenses (WAF, IDS/IPS, RASP) can identify and protect against them