This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Zed Attack Proxy Project/Pages/Talks"

From OWASP
Jump to: navigation, search
m (Remove frequency reference)
 
(15 intermediate revisions by 2 users not shown)
Line 1: Line 1:
 
'''Upcoming Talks/Training:'''
 
'''Upcoming Talks/Training:'''
  
'''2014 August 6: Black Hat Arsenal, Las Vegas, NV: [https://www.blackhat.com/us-14/arsenal.html#Bennetts Simon Bennetts: OWASP ZAP]'''
+
For details of upcoming ZAP related talks or training please see the latest [https://github.com/zaproxy/zaproxy/wiki/Newsletters ZAP Newsletter]
 
 
The Zed Attack Proxy (ZAP) is currently the most active open source web application security tool and competes effectively with commercial tools.
 
 
 
While it is an ideal tool for people new to appsec, it also has many features specifically intended for advanced penetration testing.
 
 
 
Simon will give a quick introduction to ZAP and then dive into the more advanced features as well as giving an overview of where its heading.
 
 
 
 
 
'''2014 September 28 - October 2: JavaOne, San Fransisco, CA: [https://oracleus.activeevents.com/2014/connect/sessionDetail.ww?SESSION_ID=5320 Simon Bennetts: Security Testing for Developers Using OWASP ZAP]'''
 
 
 
Any application exposed to the internet will be attacked, and the earlier in the development cycle you find vulnerabilities, the better.
 
 
 
This session introduces the OWASP Zed Attack Proxy (ZAP), a free, open source, Java-based integrated penetration testing tool for finding vulnerabilities in web applications.
 
 
 
Although ZAP is widely used by security professionals, it is also ideal for anyone new to web application security and includes features specifically aimed at developers.
 
 
 
The session shows how ZAP can be used to find vulnerabilities, both manually and as part of an automated build. It also provides an overview of some of the more advanced features and explains how they can be used for more-complex security testing.
 

Latest revision as of 01:55, 14 November 2017

Upcoming Talks/Training:

For details of upcoming ZAP related talks or training please see the latest ZAP Newsletter