Thick Client Application Penetration Testing

Testing thick client applications for security vulnerabilities requires expert manual penetration testing skills and a thoughtful, methodical approach. NetSPI’s thick client app penetration testing service uses multi-vector cybersecurity testing to identify design and configuration weaknesses.

Improve Application Security

NetSPI’s thick client application penetration testing reduces organizational risk and improves application security

Thick client applications are important for internal operations. They are often deployed to interact with sensitive data such as health records and financial information and can prove to be a large area of risk for an organization -especially if they are legacy applications. NetSPI identifies vulnerabilities in thick applications that make your organization susceptible to an external or internal security threat.

During our thick client application penetration testing service, NetSPI evaluates your thick application for security vulnerabilities, and provide actionable guidance for remediating the vulnerabilities and improving application development and security program processes.

Our penetration testers find 20% more vulnerabilities by using our Resolve™ platform and proven pentest methodology.

Thick Client Application Penetration Testing Service

NetSPI tests your thick client application whether it is hosted internally or in a virtualized environment. Our approach to thick client application security assessments includes reviewing server-side and client-side security controls, data communication paths, data storage, and authorization/authentication best practices. We employ manual and automated pentesting processes using commercial, open source, and proprietary cybersecurity testing tools to evaluate your application.

What Does NetSPI Test For?

NetSPI focuses on the following areas during thick client application penetration testing to ensure complete and comprehensive coverage.

Static Analysis

During the static analysis phase of testing, NetSPI reviews the following areas: 

  • Service account roles and permissions (client, application server, database server) 
  • Application file, folder, and registry permissions 
  • Application service, provider, WMI subscription, task, and other permissions 
  • Assembly compilation security flags 
  • Protection of data in transit 
  • Hardcoded sensitive data and authentication tokens (e.g. passwords, private keys) 
  • Hardcoded encryption material (e.g. keys, IVs) 
  • Use of insecure encryption and hashing algorithms 
  • Database user roles and permissions 
  • Database and server configurations

Dynamic Analysis

During the dynamic analysis phase of testing, NetSPI tests and reviews the following areas: 

  • Authentication and authorization controls enforced on the client and server 
  • Application user roles and permissions 
  • Application workflow logic between GUI elements 
  • Web services utilized by the application
  • File system changes including file and folder creation, deletion, and modification 
  • Registry changes including creation, deletion, and modification of keys and values 
  • Application objects and information stored in memory during runtime 
  • Use of insecure encryption and hashing algorithms 
  • Network protocols utilized by the application (e.g. SMB, FTP, TFTP) 
  • Database connections

Powered by Resolve™

Thick application pentest engagements are managed and delivered through Resolve, NetSPI’s vulnerability management and orchestration platform. Resolve elevates your vulnerability management and pentesting program.

Penetration Testing Service Engagements
Graphic_Mobile
icon
icon
icon
icon
icon
icon

Pentesting Research and Tools

Learn about penetration testing on our blog, our open source penetration testing toolsets for the infosec community, and our SQL injection wiki.

Discover how NetSPI ASM solution helps organizations identify, inventory, and reduce risk to both known and unknown assets.

X