Skip to main content

Secure Credential Management

DevAssure now offers a secure mechanism to store credentials (masked for confidentiality) within local storage. This functionality eliminates the need to repeatedly enter credentials during testing, improving efficiency and reducing the risk of exposing sensitive data.

It also empowers you to manage sensitive information (secrets) securely within your automated tests, enhancing security and streamlining your testing workflow.

This documentation details the secure credential management feature.

Secrets

  • Navigate to the Environments section in the sidebar, click on Secrets.

  • Click on Add new icon that appears on hover over the secrets in explorer.

  • Select New Secrets and enter a file name to store encrypted credentials.

  • Under Default section , Click the button labeled "Add new variable" to create a new credential.

    • Name: Provide a clear and descriptive name for the secret (e.g., "PASSWORD").
    • Value: Enter the value for the secret.
  • Override Secrets : This indicates that you are defining secrets specific to an environment, overriding any global defaults that might exist.

Using Secrets in Test Cases

Once secrets are defined, they can be refered in test cases using the appropriate test actions.

When using secrets, the populated values have a double prefix.

The first prefix is "secrets." followed by the filename of secrets. The second prefix is the name of the credential itself.

Example:

Consider a secret named "emailpassword" defined in "DevBox" environment and stored within a secrets file called "test".

When you reference this secret in your test cases, the populated value will appear as:

Icon

Input value secrets.test.emailpassword in web > Login > Email