die Onleihe Verbund Rheinland Pfalz. Online Application Security Testing Essential Training

Seitenbereiche:

Online Application Security Testing Essential Training

Online Application Security Testing Essential Training

Autor*in: Brennen, Jerod

Jahr: 2019

Verfügbar

Inhalt:
Building security testing into the software development life cycle is the best way to protect your app and your end users. This course identifies tools and techniques that developers can use to minimize the cost and impact of security testing-while maximizing its impact and effectiveness. In this course, instructor Jerod Brennen focuses on online testing, using security scanning, penetration testing, and vulnerability testing to validate code and uncover vulnerabilities. He explains the difference between positive and negative, manual and automated, and production and nonproduction testing, so you can choose the right kind for your workflow. The hands-on sections-with demos of popular tools such as Fiddler, Burp Suite, and OWASP OWTF-prepare you to apply the lessons in the real world.

Titel: Online Application Security Testing Essential Training

Autor*in: Brennen, Jerod

Verlag: LinkedIn

Kategorie: eLearning, Software & Programmieren, IT

4389 Exemplare
4389 Verfügbar
0 Vormerker

Max. Ausleihdauer: 180 Tage