Assessment of the Attack Surface Detector Burp Plugin

A case study done by MWR on the ASTAM ASD technology. The Challenge In the realm of application security, penetration testing organizations are faced with many serious testing challenges. Organizations developing software are continuously creating larger, more complex software systems, and, as a result, increasingly rely upon penetration testers to devise comprehensive testing strategies and detailed testing scenarios to ensure the security of the web applications they are responsible for testing. Download the full text