Web Application Security Analysis using OWASP-ZAP (free 30 day trial)

Provided by

About the course

Web-based applications are the most significant security exposure your organization faces.

Labs in this category focus on detecting and understanding vulnerabilities in your web-based applications—penetration testing for the web. These vulnerabilities can be the result of risky coding practices, configuration problems, or newly-discovered vulnerabilities in supporting software or frameworks. These labs utilize multiple tools to examine web application servers using a "black box" approach, without access to source code.

Questions about which lab is right for you? Contact us via the enquiry form below.

 
Web Application Security Analysis using OWASP-ZAP


Students will use the OWASP program’s ZAP tool suite from within Kali Linux to scan multiple web services and document vulnerabilities. Students will see ZAP in action on a vulnerable web site where entire database tables are available to potential attackers.

Prerequisites

  • Basic web application knowledge (HTTP, URL parameters, etc.)
  • Basic networking concepts (TCP/IP, DNS, etc.)

Expected Duration
2 hours, self-paced. Pause and continue at any time.

2 CPEs awarded on successful completion.

Cost
This lab is available free of charge for 30 days.

Regular enrollment: $79 for 6 months of access. Free if you are a subscriber to any package that includes this lab.

This lab is also available as part of the CYRIN Web Application Security Analysis Package as well as the CYRIN Cyber Range All Access Package.

Related article

“Cyber security is a process, not a product.” Kevin Cardwell, noted cyber security trainer, speaker and educator. CYRIN WEBINAR – STOP RANSOMWARE I...