+ All Categories
Home > Software > Karol Szewczak - exploratory testing – not so wacky, random stuff

Karol Szewczak - exploratory testing – not so wacky, random stuff

Date post: 06-Aug-2015
Category:
Upload: trojmiejska-grupa-testerska
View: 31 times
Download: 0 times
Share this document with a friend
24
Exploratory Testing – not so wacky, random stuff [Karol Szewczak]
Transcript

Exploratory Testing– not so wacky, random stuff

[Karol Szewczak]

• ET - why wacky, random stuff, at all?

• ET - what it is?

• ET - how to make it „not so wacky, random stuff” to ALL?

• QAC

• bonus

Agenda

E.T. ???

• scripted testing

• ad-hoc testing

• „monkey” testing

• urban legends

ET vs ...

so ... what it is?

"a style of software testing that emphasizes the personal freedom and responsibility of the individual tester to continually optimize the quality of his/her work by treating test-related learning, test design, test execution, and test result interpretation as mutually supportive activities that run in parallel throughout the project."

Cem Kaner

Could you repeat, please?

so ... what it is?

“simultaneously learning about the system while designing and executing tests, using feedback from the last test to inform the next”

Elisabeth Hendrickson

so ... what it is?

How to make it ...

• pure ET aka freestyle

• Session-Based Test Management−Test Charter−Session−Session report−Debrief

• your „own” flavor

SBTM - ChartersA charter is a mission statement consisting of two or three

sentences to guide your testing for the next session

• Why am I running this test? What could go wrong? What am I looking for? RISK

• What am I testing? Which features, screens, artifacts, or areas of the product should I be touching while testing? COVERAGE

• How long should it take to perform this testing? Are there setup tasks I should do before I officially start? What do I need to do when I’m done? TIMEFRAME

SBTM - Charters• My mission is to test <insert risk here> for <insert

coverage here>

My mission is to test for SQL injection vulnerabilities for application login and administration screens.

• Explore area

With resources, constraints, tools, etc.

To discover information

Explore the File Import feature with various invalid file formats to discover if there are any circumstances under which the error handling does not give a reasonable response to an invalid file.

• We need to understand the performance and reliability characteristics of <ProductName> as decision complexity increased. Start with a nominal scenario and scale it up in terms of number of options and factors until the application appears to hang, crash, or gracefully prevent user from enlarging any further.

SBTM - Session

A time-boxed, focused, not interupted test session, during which tester simultaneously learn about the system, design and execute tests, using feedback from the last test to inform the next”.

#SESSION SETUP

20

#TEST DESIGN AND EXECUTION

60

#BUG INVESTIGATION AND REPORTING

20

#CHARTER VS. OPPORTUNITY

90/10

SBTM – Session #TBS

SBTM – Session #tools

SBTM – Session #tools

SBTM – Session #tools

SBTM – Session #tools

SBTM – Session #tools

SBTM – Session #tools

SBTM – Session report

• Past - What happened during the session?

• Results - What was achieved during the session?

• Obstacles - What got in the way of good testing?

• Outlook - What still needs to be done?

• Feelings - How does the tester feel about all this?

SBTM – Debrief #PROOF

your „own” flavor

• only Charter and Bugs

• Session + Debrief

• Session Report + Debrief

Questions & Answers& Comments

Homework

THINK

CHALLENGE

IMPROVE

Thank you


Recommended