SlideShare uma empresa Scribd logo
1 de 8
Baixar para ler offline
Test Case Potency Assessment
(TCPA)
Introduction

 Test case potency assessment is primarily a diagnostic that that assess the quality of test cases.
 This is one of the applications of HBT (Hypothesis Based Testing).

 Typically the quality of the test cases i.e. it ability to uncover defects that matter is understood
 as being heavily dependent on experience. And therefore assessment of the same is seen as one that
 can be done by a person with deep domain knowledge.

 No doubt domain knowledge is useful the act of assessment in TCPA is done using test case
 architecture of HBT as the basis and therefore done scientifically.

 The key objectives of this
 1. Are the right types of defects being targeted to be uncovered?
 2. Are the test cases covering the functional and non-functional aspects of the system?
 3. Are the designed test cases sufficient?
 4. Is the mix of test cases of +ve/-ve good enough?
 5. Is the baseline for test complete?


 The assessment is done by examining the test case document(s) and test strategy statically after
 understanding the system.

© 2012. STAG Software Private Limited. All rights reserved.                                             2
Value Proposition

 TCPA is intended to assess the quality of test scenarios/cases and help in improving the coverage of
 the same.

 The key value proposition is to ensure that the test scenarios/cases can indeed cover the system
 under test well thereby ensuring that release quality of the system is indeed good.




© 2012. STAG Software Private Limited. All rights reserved.                                             3
Application

 Potency Assessment                                                                                                                   1


   ... is done by                                                                                 “Area”                  Requirements
       ‣ using a test case architecture that                                                                              traceability
                                                                                                                          “External area
       ‣ characterises properties of test cases and
                                                                                                                          that I am
       ‣ examine/assess potency related properties                                                     Entity             covering”
                                                                                          e   t
                                                                                    t arg                                 Code coverage
                                                                              to
                                                                         e re                                             “Internal area
                                                                      Wh
               “Drug”
                                                                                                                          that I am
                                                                                                                          covering”

              Test Cases                                Potency        Wh
                                                                            o t                   “Bug”
                                                                                o   targ
                                                                                           et?
                                                                                                                          Fault Coverage
          Countability                                                                                  PDT               “What PDTs
          “Proving sufficiency of         test cases”                                             Potential Defect Type   are uncovered by
                                                                                                                          the test cases”
          Conformance:Robustness
          “Distribution of +ve/-ve test cases”                Test case
                                                              immunity
          Level-isation                                                                     Immunity
                                                              “No defect yield
          “Optimal targeting”                                                               Resistant to bugs
                                                              from test cases”
                                                                                            i.e. hardened entities
© 2012. STAG Software Private Limited. All rights reserved.                                                                                 4
HBT Test Architecture

                                                              Organised by Cleanliness levels
                                                               sub-ordered by items (features/modules..),
                           Level                                segregated by type,
                                                                 ranked by importance/priority,
                           Item                                   sub-divided into conformance(+) and robustness(-),
                                                                    classified by early (smoke)/late-stage evaluation,
                           Type                                      tagged by evaluation frequency,
                                                                       linked by optimal execution order,
                                                                          classified by execution mode (manual/automated)
                         Priority

                           Focus

                           Stage
                                                                The external form and internal structure of test cases
                                                                are seen as key to ensuring that the test cases are
                       Frequency                                complete and effective.
                           Order
                                                                Examining the organisation of test cases allows one to
                                                                uncover “holes” in the test cases.
                           Mode




© 2012. STAG Software Private Limited. All rights reserved.                                                                5
Brief Flow of TCPA

                                                       2. Setup test baseline       3. Identify attributes that are
             1. Understand SUT
                                                         i.e “what to test”                       key




          4. Check if appropriate
                                                     5. Hypothesise PDTs and        6. Check if the baseline used
          types of test have been
                                                      types of test of interest        for strategy is compete
                considered




      7. Check if test cases exist for             8. Analyse test case count for
                                                                                    9. Analyse +ve:-ve distribution
               these PDTs                                  completeness




      10. Document gaps in the test                                                  12. Explain gaps using the
                                                     11. Produce TCPA report
             scenarios/cases                                                               TCPA report




© 2012. STAG Software Private Limited. All rights reserved.                                                           6
Note

 1. Since TCPA is assessment based on documented test cases, this cannot be done for system that is
 tested using no/very minimal test documentation.

 2. Also any defect information is welcome as this would accelerate the PDT list creation. This can
 include customer defects and those found the vendor’s test team.

 3. Note that in the case of a large system, this may be done by identifying similar components and
 assessing only sample of similar features/requirements to get a good indicative view of areas of
 improvement.




© 2012. STAG Software Private Limited. All rights reserved.                                           7
Inputs/Deliverables



   Test Strategy



   Test Scenarios/Cases
                                                                     Potency Assessment Report
                                                              TCPA   This highlights the gaps in the
                                                                     test scenarios/cases discovered by TCPA.
   Defects found by
   QA team



   Defects reported by
   customer




© 2012. STAG Software Private Limited. All rights reserved.                                                     8

Mais conteúdo relacionado

Mais de STAG Software Private Limited

Are your quality metrics insightful?
Are your quality metrics insightful?Are your quality metrics insightful?
Are your quality metrics insightful?
STAG Software Private Limited
 
Weighed down by automation?
Weighed down by automation?Weighed down by automation?
Weighed down by automation?
STAG Software Private Limited
 

Mais de STAG Software Private Limited (20)

Application Scenarios of "doSmartQA -Smart Probing Assistant"
Application Scenarios of "doSmartQA -Smart Probing Assistant"Application Scenarios of "doSmartQA -Smart Probing Assistant"
Application Scenarios of "doSmartQA -Smart Probing Assistant"
 
Choked by technical debt?
Choked by technical debt?Choked by technical debt?
Choked by technical debt?
 
Are your quality metrics insightful?
Are your quality metrics insightful?Are your quality metrics insightful?
Are your quality metrics insightful?
 
Weighed down by automation?
Weighed down by automation?Weighed down by automation?
Weighed down by automation?
 
Covid19 and Clean Code Part 2 - Process & Criteria
Covid19 and Clean Code Part 2 - Process & CriteriaCovid19 and Clean Code Part 2 - Process & Criteria
Covid19 and Clean Code Part 2 - Process & Criteria
 
Seven Thinking Tools to Test Rapidly
Seven Thinking Tools to Test RapidlySeven Thinking Tools to Test Rapidly
Seven Thinking Tools to Test Rapidly
 
How to test less and accomplish more
How to test less and accomplish moreHow to test less and accomplish more
How to test less and accomplish more
 
Is regression hindering your progression?
Is regression hindering your progression?Is regression hindering your progression?
Is regression hindering your progression?
 
The Power of Checklist
The Power of ChecklistThe Power of Checklist
The Power of Checklist
 
The power of checklist
The power of checklist The power of checklist
The power of checklist
 
Webinar - 'Test Case Immunity’- Optimize testing
Webinar - 'Test Case Immunity’- Optimize testing Webinar - 'Test Case Immunity’- Optimize testing
Webinar - 'Test Case Immunity’- Optimize testing
 
Design Scientifically (How to test a user story)
Design Scientifically (How to test a user story)Design Scientifically (How to test a user story)
Design Scientifically (How to test a user story)
 
Setting a clear baseline (How to test an user story #2)
Setting a clear baseline (How to test an user story #2)Setting a clear baseline (How to test an user story #2)
Setting a clear baseline (How to test an user story #2)
 
Question to Understand (How to test an User Story #1)
Question to Understand (How to test an User Story #1)Question to Understand (How to test an User Story #1)
Question to Understand (How to test an User Story #1)
 
Language shapes the way you think
Language shapes the way you thinkLanguage shapes the way you think
Language shapes the way you think
 
Deliver Superior Outcomes Using HBT Visualization Tool
Deliver Superior Outcomes Using HBT Visualization ToolDeliver Superior Outcomes Using HBT Visualization Tool
Deliver Superior Outcomes Using HBT Visualization Tool
 
Hypothesis Based Testing – Application and Adaptation for testing Enterprise ...
Hypothesis Based Testing – Application and Adaptation for testing Enterprise ...Hypothesis Based Testing – Application and Adaptation for testing Enterprise ...
Hypothesis Based Testing – Application and Adaptation for testing Enterprise ...
 
Are Your Test Cases Fit For Automation?
Are Your Test Cases Fit For Automation?Are Your Test Cases Fit For Automation?
Are Your Test Cases Fit For Automation?
 
Think better using “Descriptive-Prescriptive” Approach
Think better using “Descriptive-Prescriptive” ApproachThink better using “Descriptive-Prescriptive” Approach
Think better using “Descriptive-Prescriptive” Approach
 
Improving Defect Yield - a three step approach
Improving Defect Yield - a three step approachImproving Defect Yield - a three step approach
Improving Defect Yield - a three step approach
 

Último

Último (20)

HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

Test Case Potency Assessment

  • 1. Test Case Potency Assessment (TCPA)
  • 2. Introduction Test case potency assessment is primarily a diagnostic that that assess the quality of test cases. This is one of the applications of HBT (Hypothesis Based Testing). Typically the quality of the test cases i.e. it ability to uncover defects that matter is understood as being heavily dependent on experience. And therefore assessment of the same is seen as one that can be done by a person with deep domain knowledge. No doubt domain knowledge is useful the act of assessment in TCPA is done using test case architecture of HBT as the basis and therefore done scientifically. The key objectives of this 1. Are the right types of defects being targeted to be uncovered? 2. Are the test cases covering the functional and non-functional aspects of the system? 3. Are the designed test cases sufficient? 4. Is the mix of test cases of +ve/-ve good enough? 5. Is the baseline for test complete? The assessment is done by examining the test case document(s) and test strategy statically after understanding the system. © 2012. STAG Software Private Limited. All rights reserved. 2
  • 3. Value Proposition TCPA is intended to assess the quality of test scenarios/cases and help in improving the coverage of the same. The key value proposition is to ensure that the test scenarios/cases can indeed cover the system under test well thereby ensuring that release quality of the system is indeed good. © 2012. STAG Software Private Limited. All rights reserved. 3
  • 4. Application Potency Assessment 1 ... is done by “Area” Requirements ‣ using a test case architecture that traceability “External area ‣ characterises properties of test cases and that I am ‣ examine/assess potency related properties Entity covering” e t t arg Code coverage to e re “Internal area Wh “Drug” that I am covering” Test Cases Potency Wh o t “Bug” o targ et? Fault Coverage Countability PDT “What PDTs “Proving sufficiency of test cases” Potential Defect Type are uncovered by the test cases” Conformance:Robustness “Distribution of +ve/-ve test cases” Test case immunity Level-isation Immunity “No defect yield “Optimal targeting” Resistant to bugs from test cases” i.e. hardened entities © 2012. STAG Software Private Limited. All rights reserved. 4
  • 5. HBT Test Architecture Organised by Cleanliness levels sub-ordered by items (features/modules..), Level segregated by type, ranked by importance/priority, Item sub-divided into conformance(+) and robustness(-), classified by early (smoke)/late-stage evaluation, Type tagged by evaluation frequency, linked by optimal execution order, classified by execution mode (manual/automated) Priority Focus Stage The external form and internal structure of test cases are seen as key to ensuring that the test cases are Frequency complete and effective. Order Examining the organisation of test cases allows one to uncover “holes” in the test cases. Mode © 2012. STAG Software Private Limited. All rights reserved. 5
  • 6. Brief Flow of TCPA 2. Setup test baseline 3. Identify attributes that are 1. Understand SUT i.e “what to test” key 4. Check if appropriate 5. Hypothesise PDTs and 6. Check if the baseline used types of test have been types of test of interest for strategy is compete considered 7. Check if test cases exist for 8. Analyse test case count for 9. Analyse +ve:-ve distribution these PDTs completeness 10. Document gaps in the test 12. Explain gaps using the 11. Produce TCPA report scenarios/cases TCPA report © 2012. STAG Software Private Limited. All rights reserved. 6
  • 7. Note 1. Since TCPA is assessment based on documented test cases, this cannot be done for system that is tested using no/very minimal test documentation. 2. Also any defect information is welcome as this would accelerate the PDT list creation. This can include customer defects and those found the vendor’s test team. 3. Note that in the case of a large system, this may be done by identifying similar components and assessing only sample of similar features/requirements to get a good indicative view of areas of improvement. © 2012. STAG Software Private Limited. All rights reserved. 7
  • 8. Inputs/Deliverables Test Strategy Test Scenarios/Cases Potency Assessment Report TCPA This highlights the gaps in the test scenarios/cases discovered by TCPA. Defects found by QA team Defects reported by customer © 2012. STAG Software Private Limited. All rights reserved. 8