CHAPTER 4: SECURITY TESTING REPOSITORY

In this chapter, we review the basic features of the most common banking applications and create their threat profiles and test plans. The applications we dissect are:

• core banking

• Internet banking

• web trading

• derivatives trading

• credit card payment management applications

• debit card management system

• mutual funds management

• loan management application

• cheque management application

• overdraft calculator

• adjustments and waivers application

• online remittance application

• account opening tracker

• trading back office application

• electronic payment switch

• cash depositor

• teller automation machines

• ATM reconciler application

• balance viewer ...

Get Security Testing Handbook for Banking Applications now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.