Web Application Security Auditing

Home Web Application Security Auditing

Web Application Security Auditing (WASA)

Web Application Security Testing is a process to identify the vulnerabilities present in a web application. The primary purpose of such testing is to discover the vulnerabilities in the web application, share it with the developers so that they could patch these vulnerabilities and make the web application safe and secure from any unauthorised access.

We help determine your application’s security posture by testing, analysing and reporting. We generate comprehensive and executive reports for the technical team and the management respectively. We follow Open Web Application Security Project (OWASP) guidelines as a benchmark.

Our Approach

We mainly perform following activities:

  • Information Gathering and Port Scanning
  • Vulnerability Analysis
  • Penetration Testing
  • Risk Assessment
  • Reporting and Mitigation

Get In Touch

Kerala Security Audit and Assurance Centre ,
Digital University Kerala
Technopark Phase 4
Mangalapuram
Thonnakkal PO Thiruvananthapuram-17

info[dot]ksaac[at]duk[dot]ac[dot]in

0471-2788072

Kerala Security Audit and Assurance Centre (KSAAC), is a division under the Kerala University of Digital Sciences, Innovation and Technology (formerly, IIITM-K) for offering security auditing services, training programs and research activities in the area of cyber security.

© KSAAC. All Rights Reserved. Designed & Developed by Digital University Kerala