miércoles, 22 de agosto de 2012

Owasp Zap Proxy Security Testing In Development And Qa



In this Video Mozilla Security Team Simo Bennetts Talking about the OWASP ZAP tool. In this tutorial he is explaining this tool for security testing and how to configure it and how this tool is very useful during your development and QA.
The OWASP ZAP tool is developed by OWASP Team. The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

Source : - https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project

Wiki : - http://code.google.com/p/zaproxy/wiki/Introduction

ZAP : - http://code.google.com/p/zaproxy/

Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying.
 

No hay comentarios: