Skip to main content

Work with sensitive text in Katalon Studio

Katalon Studio supports text encryption directly inside the test script. This feature is helpful in case the project team needs to share tests containing sensitive information with other team members or key stakeholders. There are two ways to leverage this feature: in Manual view and Script view.

In manual view

  1. Open your desired test case in manual mode.
  2. Click Add and select the Set Encrypted Text built-in keywords. To learn more about this keyword, see [WebUI] Set Encrypted Text.
  3. In the Set Encrypted Text test step, double-click on the Input field. The Input dialog appears to help you encrypt any raw text.
  4. Double-click on the Value field. Enter the Raw Text. The Encrypted Text is generated accordingly.
    Sensitive text in manual view
  5. When you are done, click Insert. The Encrypted Text then closes. In the Input dialog, you can now see the Value is added. Click OK.

In script view

Note:
  • Raw text must be encrypted before using in Script Mode.

  1. Open your desired Katalon project.
  2. In the main menu, go to Help > Encrypted Text. The Encrypted Text dialog appears.
    Sensitive text in script mode
  3. Enter the Raw Text. The Encrypted Text is generated accordingly.
  4. When you are done, click Copy and Close.
  5. Open your test case in script mode, paste the encrypted text as a param of the setEncryptedText built-in keywords. To learn more about this keyword, see [WebUI] Set Encrypted Text.
    For example:
    'Input password'
    WebUI.setEncryptedText(findTestObject('Page_Login/txt_Password'), 'g3/DOGG74jC3Flrr3yH+3D/yKbOqqUNM')