How to set up Dynamic Application Security Testing (DAST) with GitLab

แชร์
ฝัง
  • เผยแพร่เมื่อ 8 ก.ย. 2024
  • Testing applications before they go live goes beyond syntactic analysis of the changes made for vulnerabilities. Some vulnerabilities only show up when the application is deployed and pushed to the limits by users. Dynamic Application Security Testing (DAST) examines applications for vulnerabilities in deployed environments.
    In this video, Abubakar will explain how DAST can be used to test your application and end it with a demo.
    Documentation: docs.gitlab.co...
    #devsecops #dast #gitlab #security #appsec

ความคิดเห็น • 3

  • @RizwanAhmad-cq6kk
    @RizwanAhmad-cq6kk หลายเดือนก่อน

    MashaAllah

  • @cyberkhan7
    @cyberkhan7 2 หลายเดือนก่อน

    Thanks

  • @lcanchedou2413
    @lcanchedou2413 8 หลายเดือนก่อน

    Thanks again for the tutorial! Do we have the Gitlab API calls or CLI to create DAST, Scanner and Site profiles programatically?