Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing

Description

The OWASP Zed Attack Proxy is an open source way of testing your web applications manually. This course walks through the basic functions of ZAP, giving you a look at ways this tool makes taking advantage of web application vulnerabilities possible.

This is a starter course for those jumping into the world of web application security. ZAP is the byproduct of an open source OWASP community project and is used by everyone from those starting out in security, developers, QA testers, to professional penetration testers alike. In this course, Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing, you'll learn the process to run your application through a series of tests. First, you'll start by learning the interface and understanding how ZAP works with the browser. Next, you'll discover how to prepare your environment as you setup for the attack. Then, you'll get walked through some of the manual and automated function of the tool, and how new features of ZAP allow you to pull that functionality into the browser. Finally, you'll explore how to report on what you found. By the end of this course, you'll gain the knowledge to have the confidence to be able to step through an application, and find some opportunities to strengthen the security posture of the software.

Tags
Online Course


Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing

Affiliate notice

The OWASP Zed Attack Proxy is an open source way of testing your web applications manually. This course walks through the basic functions of ZAP, giving you a look at ways this tool makes taking advantage of web application vulnerabilities possible.

This is a starter course for those jumping into the world of web application security. ZAP is the byproduct of an open source OWASP community project and is used by everyone from those starting out in security, developers, QA testers, to professional penetration testers alike. In this course, Getting Started with OWASP Zed Attack Proxy (ZAP) for Web Application Penetration Testing, you'll learn the process to run your application through a series of tests. First, you'll start by learning the interface and understanding how ZAP works with the browser. Next, you'll discover how to prepare your environment as you setup for the attack. Then, you'll get walked through some of the manual and automated function of the tool, and how new features of ZAP allow you to pull that functionality into the browser. Finally, you'll explore how to report on what you found. By the end of this course, you'll gain the knowledge to have the confidence to be able to step through an application, and find some opportunities to strengthen the security posture of the software.