Skip to main content

Zed Attack Proxy (ZAP) scanner reference for STO

Zed Attack Proxy (ZAP) is a free, open-source penetration tool for testing web applications. ZAP runs as a “man-in-the-middle proxy” between the tester’s browser and the web app. You can use ZAP to run penetration testing to simulate a malicious external attack and use the results to protect your app from unauthorized access and denial-of-service attacks.

For an example workflow, go to the DAST app scans using Zed Attack Proxy (ZAP) tutorial.

Important notes for running ZAP scans in STO

  • Harness STO currently supports the following ZAP features:

  • ZAP is a highly configurable tool with many options. You should verify that your context file and your authentication and other scripts work as intended before adding them to your STO pipeline.

  • Add the following shared paths (Overview > Shared Paths) to your scan stage and copy your ZAP scripts and files to these paths:

    • Copy hosts and urlFile files to:

      • /shared/customer_artifacts/hosts/
      • /shared/customer_artifacts/urlFile/
    • Copy context files to /shared/customer_artifacts/context.

    • You also need to specify the Context name to use for the scan.

      • If you're including context, hosts, and/or urlFile files in the same pipeline, they all need to be set to the value passed for the context name. For example:
        • /shared/customer_artifacts/context/sto.context
        • /shared/customer_artifacts/hosts/sto.context
        • /shared/customer_artifacts/urlFile/sto.context
    • Copy other scripts to /shared/customer_artifacts/scripts/<script-type>/.

      • Examples:
        • /shared/customer_artifacts/scripts/session
        • /shared/customer_artifacts/scripts/authentication
      • For other script paths, go to the ZAP community-scripts repo.

Root access requirements

If you want to add trusted certificates to your scan images at runtime, you need to run the scan step with root access.

You can set up your STO scan images and pipelines to run scans as non-root and establish trust for your proxies using custom certificates. For more information, go to Configure STO to Download Images from a Private Registry.

For more information

The following topics contain useful information for setting up scanner integrations in STO:

ZAP step settings for STO scans

The recommended workflow is to add a ZAP step to a Security Tests or CI Build stage and then configure it as described below.

Scan

Scan Mode

  • Orchestration Configure the step to run a scan and then ingest, normalize, and deduplicate the results.

Scan Configuration

The predefined configuration to use for the scan. All scan steps have at least one configuration.

The following options are supported for Zap scans:

Target

Type

  • Instance Scan a running application.

Target and variant detection

When auto-detect is enabled for application instances, the step detects these values as follows:

  • The target is based on the Instance Domain and Path defined in the step or runtime input, for example https://qa.jpgr.org:3002/login/us.
  • The variant is the UTC timestamp when the step scanned the instance.

Note the following:

  • Auto-detection is not available when the Scan Mode is Ingestion.

  • Auto-detect is the default selection for new pipelines. Manual is the default for old pipelines, but you might find that neither radio button is selected in the UI.

  • You should carefully consider the baseline you want to specify for your instance target. Every target needs a baseline to enable the full suite of STO features. Here are a few options:

    • Specify a RegEx baseline that captures timestamps. This ensures that every new scan compares issues in the new scan vs. the previous scan. Then it updates the baseline to the current scan.

      You can use this RegEx to capture timestamps: \d{2}/\d{2}/\d{4}\,\s\d{2}\:\d{2}\:\d{2}

    • Specify a fixed baseline.

      1. Scan the instance using a manual variant name.
      2. Select the baseline as a fixed value.
      3. Update the step to use auto-detect for future scans.

      This ensures that future scans get compared with one fixed baseline.

Name

The identifier for the target, such as codebaseAlpha or jsmith/myalphaservice. Descriptive target names make it much easier to navigate your scan data in the STO UI.

It is good practice to specify a baseline for every target.

Variant

The identifier for the specific variant to scan. This is usually the branch name, image tag, or product version. Harness maintains a historical trend for each variant.

Workspace

The workspace path on the pod running the scan step. The workspace path is /harness by default.

You can override this if you want to scan only a subset of the workspace. For example, suppose the pipeline publishes artifacts to a subfolder /tmp/artifacts and you want to scan these artifacts only. In this case, you can specify the workspace path as /harness/tmp/artifacts.

Instance

Domain

Domain of the application instance to scan. You can include the full path to the app in this field, or split the full path between the Domain and the Path fields. Example: https://myapp.io/portal/us

Protocol

HTTPS (default) or HTTP.

Port

The TCP port used by the scanned app instance.

Path

Path to append to the application instance domain, if you're splitting the full path between the Domain and Path settings. For example, you might specify the domain as https://myapp.io and the path as /portal/us.

Scan Tool

Context Name

The ZAP context file to use for the scan. You need to add the following shared path (Overview > Shared Paths) to the stage and copy your file to this path:

  • /shared/customer_artifacts/context/

Port

The TCP port to communicate with the scanner. You can specify this to override the default port for that scanner.

Ingestion File

The path to your scan results when running an Ingestion scan, for example /shared/scan_results/myscan.latest.sarif.

  • The data file must be in a supported format for the scanner.

  • The data file must be accessible to the scan step. It's good practice to save your results files to a shared path in your stage. In the visual editor, go to the stage where you're running the scan. Then go to Overview > Shared Paths. You can also add the path to the YAML stage definition like this:

        - stage:
    spec:
    sharedPaths:
    - /shared/scan_results

Log Level

The minimum severity of the messages you want to include in your scan logs. You can specify one of the following:

  • DEBUG
  • INFO
  • WARNING
  • ERROR

Fail on Severity

Every Security step has a Fail on Severity setting. If the scan finds any vulnerability with the specified severity level or higher, the pipeline fails automatically. You can specify one of the following:

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
  • INFO
  • NONE — Do not fail on severity

The YAML definition looks like this: fail_on_severity : critical # | high | medium | low | info | none

Settings

You can use this field to specify environment variables for your scanner.

Additional Configuration

In the Additional Configuration settings, you can use the following options:

Advanced settings

In the Advanced settings, you can use the following options: