🔌 Sherlocked Security – API Penetration Testing
Secure Your APIs to Protect Your Data and Business Logic
📄 1. Statement of Work (SOW)
Service Name: API Penetration Testing
Client Type: SaaS, FinTech, HealthTech, eCommerce, Platforms
Service Model: Manual + Automated Security Testing
Compliance Coverage: OWASP API Top 10, OWASP ASVS, PCI-DSS, ISO 27001, HIPAA, GDPR
Testing Types:
- Black Box (Only endpoint access)
- Gray Box (Access with API keys/docs)
- White Box (Code/repo access – optional)
🧠 2. Our Approach
🔹 Business Logic Driven
🔹 Auth & Token Flow Analysis
🔹 Focused on Abuse & Data Leakage
[Discovery] → [Endpoint Enumeration] → [Authentication Testing] → [Authorization Bypass] → [Input Validation Testing] → [Business Logic Abuse] → [Risk Mapping] → [Reporting & Retesting]
🧪 3. Methodology
[Kickoff & Scope Setup] → [API Documentation Review] → [Endpoint Fuzzing] → [Auth Flow Testing] → [Access Control Checks] → [Data Exposure Testing] → [Rate Limiting & DoS] → [Risk Categorization] → [Retest & Final Signoff]
📦 4. Deliverables to the Client
- ✅ Vulnerability Matrix (with OWASP API Top 10 mapping)
- 🧾 Statement of Work (SOW)
- 📘 Technical Report including:
- Vulnerability Summary
- Risk Severity (CVSS v3.1)
- Root Cause & PoC
- Exploitation Steps
- Remediation Guidance
- Reference Links
- 📊 API Attack Diagrams & Flow Maps
- 📽️ Walkthrough Session with Developers (optional)
- 🧑💻 Dev Support (Slack/Teams channel optional)
- 🔁 One Free Retest Round
- 🎓 Security Certificate (Post Fix Validation)
🤝 5. What We Need from You (Client Requirements)
- ✅ API Documentation (Swagger/OpenAPI/Postman)
- ✅ Environment URLs (Staging/Dev/Prod)
- ✅ Credentials (if Gray Box)
- ✅ Auth mechanism details (OAuth, JWT, SSO, MFA)
- ✅ Rate limits/WAF setup info
- ✅ Developer POC for testing windows
- ✅ IP whitelisting if needed
🧰 6. Tools & Technology Stack
- 🔍 Postman / Insomnia
- 🧪 Burp Suite Pro + API plugins
- 📂 OWASP ZAP (API mode)
- 🔬 Nuclei (API templates)
- 📌 Fuzzer & payload injectors
- 🛡️ JWT Toolkit & Token Exploiters
- 🔐 Custom Scripts (BOLA, Mass Assignment)
- 🧠 AI-driven endpoint analyzers
🚀 7. Engagement Lifecycle (Lead → Closure)
1. Discovery Call 2. Scope & Access Review 3. SoW + NDA + Proposal 4. Testing Phase (1 Week Typical) 5. Draft Report Delivery 6. Developer Review Call 7. Final Report + Retest 8. Security Certificate & Closure
🌟 8. Why Sherlocked Security? (Our USP)
Feature | Sherlocked Advantage |
---|---|
🔌 Deep API Testing | Covers OWASP API Top 10 & Business Logic |
🧠 Auth & Token Flows | Test for token leakage, misuse & replay |
📘 Dev-Centric Reporting | CVSS scoring + reproducible PoCs |
🔁 Free Revalidation | 1 round of retest included |
💬 Real-Time Support | Slack/Teams for dev queries |
🎓 Security Certificate | Issued post secure fix verification |
📚 9. Real-World Case Studies
🔓 BOLA in FinTech Wallet API
Issue: Missing object-level access checks on /transactions/:id
Impact: Cross-user transaction viewing & tampering
Fix: Implemented ownership checks at object level
🧪 Mass Assignment in HR API
Client: HRMS SaaS Startup
Findings:
- User role override via JSON key injection
- Lack of input whitelisting
Outcome:
- Rapid remediation with Sherlocked assistance
- Cleared SOC 2 & internal security audit
🛡️ 10. SOP – Standard Operating Procedure
- Kickoff Call & Scope Finalization
- API access setup & documentation collection
- Authentication testing
- Role-based access control validation
- Input fuzzing & injection testing
- Business logic abuse scenarios
- Rate-limiting, DoS checks
- Draft report delivery
- Final report + fix support
- Retest & Certification
📋 11. API Security Checklist (Preview)
- Enumerate all available endpoints and methods.
- Test authentication and authorization mechanisms.
- Assess for injection vulnerabilities.
- Verify proper use of HTTP methods.
- Check rate limiting and brute-force protections.
- Test for sensitive data exposure.
- Evaluate error handling and information leakage.
- Validate input and output parameters.
- Analyze endpoint access control logic.
- Perform fuzz testing for unexpected input.