Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

OWASP ZAP Project: Introduction to Web Application Security Testing

OWASP Foundation via YouTube

Overview

Explore the OWASP ZAP Project in this 59-minute presentation by Simon Bennetts, hosted by the OWASP Foundation. Gain insights into this powerful open-source web application security scanner, learn about its features, and discover how it can be effectively utilized to identify vulnerabilities in web applications. Understand the project's goals, development process, and community contributions that have made OWASP ZAP a widely-used tool in the cybersecurity industry.

Syllabus

OWASP ZAP Project - Simon Bennetts

Taught by

OWASP Foundation

Reviews

Start your review of OWASP ZAP Project: Introduction to Web Application Security Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.