der OnleiheVerbundHessen. Online Application Security Testing Essential Training

Seitenbereiche:

Online Application Security Testing Essential Training

Online Application Security Testing Essential Training

Auteur: Brennen, Jerod

Année: 2019

Disponible

Contenu:
Building security testing into the software development life cycle is the best way to protect your app and your end users. This course identifies tools and techniques that developers can use to minimize the cost and impact of security testing-while maximizing its impact and effectiveness. In this course, instructor Jerod Brennen focuses on online testing, using security scanning, penetration testing, and vulnerability testing to validate code and uncover vulnerabilities. He explains the difference between positive and negative, manual and automated, and production and nonproduction testing, so you can choose the right kind for your workflow. The hands-on sections-with demos of popular tools such as Fiddler, Burp Suite, and OWASP OWTF-prepare you to apply the lessons in the real world.

Titre: Online Application Security Testing Essential Training

Auteur: Brennen, Jerod

Éditeur: LinkedIn

Catégorie: eLearning, Software & Programmieren, IT

14557 Exemplaires
14557 Disponible
0 Réservation

Durée du prêt: 180 dias