Online Application Security Testing Essential Training
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 3h 20m | 364 MB
Instructor: Jerod Brennen

Building security testing into the software development life cycle is the best way to protect your app and your end users. This course identifies tools and techniques that developers can use to minimize the cost and impact of security testing-while maximizing its impact and effectiveness. In this course, instructor Jerod Brennen focuses on online testing, using security scanning, penetration testing, and vulnerability testing to validate code and uncover vulnerabilities. He explains the difference between positive and negative, manual and automated, and production and nonproduction testing, so you can choose the right kind for your workflow. The hands-on sections-with demos of popular tools such as Fiddler, Burp Suite, and OWASP OWTF-prepare you to apply the lessons in the real world.

Topics include:

Positive and negative testing
OWASP Testing Guide
Manual vs. automated testing
Scanning vs. pen testing
Testing in the right environment
Pen testing a web app
Evading SIEMs
Coordinating red and blue teams
Testing for OWASP Top Ten vulnerabilities

More Info
Kod:
https://www.lynda.com/IT-tutorials/Online-Application-Security-Testing-Essential-Training/2803425-2.html


Download link:
Kod:
rapidgator_net: https://rapidgator.net/file/8ffb0140478a12327f88c5513cd3b1d6/rmj2w.Online.Application.Security.Testing.Essential.Training.rar.html nitroflare_com: http://nitroflare.com/view/B21F226C7F54CA0/rmj2w.Online.Application.Security.Testing.Essential.Training.rar
Links are Interchangeable - No Password - Single Extraction