Summary

In this chapter we have learnt to configure security tests and validate the results. We have also seen how to configure the test types and add additional test criteria for each scan type using SoapUI. Finally we now know how to verify the security vulnerabilities in an API using SoapUI, for example adding more SQL injections values.

In the coming chapter we will take a deep look at functional test automation.

Get Mastering SoapUI now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.