Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

OWASP ZAP: Introduction to Web Application Security Testing

OWASP Foundation via YouTube

Overview

Explore the OWASP ZAP (Zed Attack Proxy) Flagship Project in this informative 27-minute conference talk presented by Simon Bennetts. Gain insights into this powerful open-source web application security testing tool, including its automation framework, reporting capabilities, and recent updates. Learn how to perform out-of-band testing, generate comprehensive security reports, and leverage Docker for enhanced functionality. Discover the latest core changes and project timeline as you delve into this essential resource for web application security professionals and developers.

Syllabus

Intro
About ZAP
Automation Framework
ZAP Demo
Report Generation
Report Example
Out of Band Testing
Retest
Docker Changes
Core Changes
Timeline
Wrap Up

Taught by

OWASP Foundation

Reviews

Start your review of OWASP ZAP: Introduction to Web Application Security Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.