While secure development practices are an important part of keeping your application and its data protected, you also have to prove your defenses are working. Developers are used to things like unit testing and even functional testing but some feel out of their depth when it comes to security testing. Effective security testing, or pentesting, is easier than you might think.

We’ll start by introducing some of the techniques and tools you can use to test your own applications and finish with a contest to see how much you’ve learned.

Comments

Comments are closed.

Dana Luther at 10:37 on 8 Feb 2019

While there were technical issues, I really enjoyed this tutorial and walked away with new insights in how and where to check for vulnerabilities. I have discovered that I am very much on the blue team and the red team mindset is well beyond me ? - would love to know if there are solid tools to help with this kind of testing.

Nate Bockoven at 10:52 on 8 Feb 2019

Great presentation! I'd like to know what tool(s) the red team uses to test a site.

Great insights and great presenter.