YoVDO

Scanning at Scale with OWASP ZAP - Technical Challenges and Improvements

Offered By: LASCON via YouTube

Tags

OWASP ZAP Courses Web Application Security Courses Vulnerability Assessment Courses Security Automation Courses

Course Description

Overview

Explore the technical challenges and solutions for utilizing OWASP ZAP in large-scale scanning operations in this 53-minute conference talk by Tiago Mendo, Co-founder and CTO of Probely. Gain insights into the process of using, modifying, and enhancing ZAP for scalable implementations. Learn about Probely's contributions to the ZAP project, including accepted pull requests and their close collaboration with the ZAP team. Discover practical strategies for overcoming obstacles and optimizing ZAP's performance in high-volume scanning scenarios.

Syllabus

How to scan at scale with OWASP ZAP - Tiago Mendo


Taught by

LASCON

Related Courses

Managing Microsoft Azure Security
Pluralsight
Implementing and Administering Azure Sentinel
LinkedIn Learning
AWS Certified DevOps Engineer: Get 3 Certifications 2023
Udemy
Automating Cisco ASA and Firepower Policies Using APIs
Pluralsight
SC-200: Mitigate threats using Microsoft Defender for Endpoint
Microsoft via Microsoft Learn