How to set up Dynamic Application Security Testing (DAST) with GitLab

Ғылым және технология

Testing applications before they go live goes beyond syntactic analysis of the changes made for vulnerabilities. Some vulnerabilities only show up when the application is deployed and pushed to the limits by users. Dynamic Application Security Testing (DAST) examines applications for vulnerabilities in deployed environments.
In this video, Abubakar will explain how DAST can be used to test your application and end it with a demo.
Documentation: docs.gitlab.com/ee/user/appli...
#devsecops #dast #gitlab #security #appsec

Пікірлер: 2

  • @cyberkhan7
    @cyberkhan728 күн бұрын

    Thanks

  • @lcanchedou2413
    @lcanchedou24136 ай бұрын

    Thanks again for the tutorial! Do we have the Gitlab API calls or CLI to create DAST, Scanner and Site profiles programatically?

Келесі