This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Zed Attack Proxy Project/Pages/Talks"

From OWASP
Jump to: navigation, search
m (Remove frequency reference)
 
(29 intermediate revisions by 2 users not shown)
Line 1: Line 1:
'''Upcoming Talks:'''
+
'''Upcoming Talks/Training:'''
  
 
+
For details of upcoming ZAP related talks or training please see the latest [https://github.com/zaproxy/zaproxy/wiki/Newsletters ZAP Newsletter]
'''2014 May 13-16: CF.Objective() Bloomington, MN [http://www.cfobjective.com/sessions/using-owasp-zap-to-find-vulnerabilities-in-your-web-apps/ Dave Epler: Using OWASP ZAP to find vulnerabilities in your web apps]'''
 
 
 
Target Audience: Developers
 
 
 
Assumed Knowledge: Basic knowledge of OWASP Top Ten
 
 
 
Objective: To learn how to use OWASP ZAP to test your web application for vulnerabilities
 
 
 
* What is OWASP ZAP
 
* Why use ZAP
 
* Testing for vulnerabilties with ZAP
 
* Automated Testing
 
* Directed Testing
 
* Integrating ZAP with other tools
 

Latest revision as of 01:55, 14 November 2017

Upcoming Talks/Training:

For details of upcoming ZAP related talks or training please see the latest ZAP Newsletter