DAST with Jenkins: Scan & Reporting with OWASP ZAP

Поделиться
HTML-код
  • Опубликовано: 4 авг 2024
  • DAST with Jenkins:
    Dynamic application security testing (DAST) is a key component of any security strategy, and can be automated to improve efficiency. One of the most popular DAST automation platform is Jenkins, an open source automation server.
    In this video, Nithin Jois will take you through the process of implementing DAST tools as part of your Jenkins pipeline. We're running this entire exercise on one of AppSecEngineer's hands-on labs!
    AppSecEngineer is a powerful training platform that delivers amazing hands-on training on #AppSec, AWS Security, Cloud Security, Kubernetes, Container Security and Advanced Application Security.
    Learn more about AppSecEngineer at appsecengineer.com/
    Twitter: / appsecengineer​
    Linkedin: / appsengineer
    #AppSecEngineer​ is ideal for jobseekers, knowledge seekers and companies that want to get their workforce equipped to handle real-world security issues.
    Time stamps:
    00:00 - Introduction
    01:22 - Configuring the OWASP ZAP Plugin
    01:57 - Launching Our Target App as Container
    03:12 - Finish Configuring ZAP Plugin
    05:58 - Run a Scan and Generate the Report
    07:43 - Thanks for Watching!

Комментарии • 13