Tags
Language
Tags
June 2024
Su Mo Tu We Th Fr Sa
26 27 28 29 30 31 1
2 3 4 5 6 7 8
9 10 11 12 13 14 15
16 17 18 19 20 21 22
23 24 25 26 27 28 29
30 1 2 3 4 5 6

Dynamic Application Security Testing

Posted By: IrGens
Dynamic Application Security Testing

Dynamic Application Security Testing
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 3h 24m | 464 MB
Instructor: Jerod Brennen

Building security testing into the software development lifecycle is the best way to protect your app and your end users. This course identifies tools and techniques that developers can use to minimize the cost and impact of security testing—while maximizing its impact and effectiveness.

Instructor Jerod Brennen focuses on dynamic application security testing, using security scanning, penetration testing, and vulnerability testing to validate code and uncover vulnerabilities. He explains the difference between positive and negative, manual and automated, and production and nonproduction testing, so you can choose the right kind for your workflow. The hands-on sections—with demos of popular tools such as OWASP ZAP and Burp Suite—prepare you to apply the lessons in the real world.


Dynamic Application Security Testing