International Journal For Multidisciplinary Research

E-ISSN: 2582-2160     Impact Factor: 9.24

A Widely Indexed Open Access Peer Reviewed Multidisciplinary Bi-monthly Scholarly International Journal

Call for Paper Volume 7, Issue 2 (March-April 2025) Submit your research before last 3 days of April to publish your research paper in the issue of March-April.

Automated Security Testing Framework for Web Services: A DevSecOps-Integrated Approach

Author(s) Mohnish Neelapu
Country United States
Abstract The advanced nature of web services creates security weaknesses such as SQL Injection (SQLi), Cross-Site Scripting (XSS) and API exploitation which threaten both data reliability and system stability. This research introduces the Automated Security Testing Framework (ASTF) to bring together different security testing methods within the DevSecOps development pipeline for web application security enhancement. Vulnerabilities get discovered in real time by Dynamic Application Security Testing (DAST), static Application Security Testing (SAST) which works alongside penetration testing and fuzz testing through their integration of OWASP ZAP, Burp Suite, Acunetix, SonarQube and Snyk tools. Application of AI security monitoring with continuous threat analysis optimizes security risk mitigation through reduced false positive incidents to 6% and it enhances security response efficiency. An evaluation of an e-commerce platform proves that its 90% decreased high-risk vulnerability exposure sustains development agility alongside ISO 27001 and GDPR compliance. The research showcases ASTF because it detects threats efficiently and handles automated patching as well as its easy CI/CD integration which protects modern web services actively.
Field Engineering
Published In Volume 7, Issue 2, March-April 2025
Published On 2025-03-08
DOI https://doi.org/10.36948/ijfmr.2025.v07i02.42904
Short DOI https://doi.org/g9gdqh

Share this