DAST

DevSecOps – Dynamic Analysis DAST with OWASP ZAP and Jenkins.

DevSecOps – Dynamic Analysis DAST with OWASP ZAP and Jenkins.

Dynamic Application Security Testing (DAST) also called Black Box Testing is a testing practice that will test the application by executing your web application. As we know, In SAST, a Web application will be tested inside the application which doesn’t even require that the application should be running. So, when we do Dynamic Analysis, we […]

DevSecOps – Dynamic Analysis DAST with OWASP ZAP and Jenkins. Read More »

Approaches to Automate Security Testing in CICD Pipelines

Approaches to Automate Security Testing in CICD Pipelines

As part of the current Software application development approach, Security is one of the concerns we should take as serious. The Internet is growing with threats. We must secure our application from those threats in all the possible ways. If we have some structured approach like DevOps for Software development, it will be easy to

Approaches to Automate Security Testing in CICD Pipelines Read More »