Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Scanning at Scale with OWASP ZAP - Technical Challenges and Improvements

LASCON via YouTube

Overview

Explore the technical challenges and solutions for utilizing OWASP ZAP in large-scale scanning operations in this 53-minute conference talk by Tiago Mendo, Co-founder and CTO of Probely. Gain insights into the process of using, modifying, and enhancing ZAP for scalable implementations. Learn about Probely's contributions to the ZAP project, including accepted pull requests and their close collaboration with the ZAP team. Discover practical strategies for overcoming obstacles and optimizing ZAP's performance in high-volume scanning scenarios.

Syllabus

How to scan at scale with OWASP ZAP - Tiago Mendo

Taught by

LASCON

Reviews

Start your review of Scanning at Scale with OWASP ZAP - Technical Challenges and Improvements

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.