Web Application Security Analysis using OWASP-ZAP

Provided by

About the course

WEB APPLICATION SECURITY ANALYSIS
Students will use the OWASP program’s ZAP tool suite from within Kali Linux to scan multiple web services and document vulnerabilities. Students will see ZAP in action on a vulnerable web site where entire database tables are available to potential attackers.

PREREQUISITES
Basic web application knowledge (HTTP, URL parameters, etc.), networking concepts (TCP/IP, DNS, etc.), and familiarity with the Unix/Linux command line.

EXPECTED DURATION
2 hours , self-paced. Pause and continue at any time.

COST
Free trial available (30 days)!

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises & Instructional Labs
  • Level 3: Utility Under Attack Scenarios, Attack/Defense/IR Exercises, & Instructional Labs
  • Web Application Security Analysis Package

Related article

“Cyber security is a process, not a product.” Kevin Cardwell, noted cyber security trainer, speaker and educator. CYRIN WEBINAR – STOP RANSOMWARE I...