Web Application Hacking, Offensive Approach to Web Application Security

Marek Puchalski_remakeApplication security becomes one of the most desired attributes of modern web applications. Security testing is a major milestone that needs to ensure the applications security. Despite this fact for many developers and testers security is black art. Truth be told, developers can’t write secure applications unless they know how to attack them. Testers without basic web application hacking knowledge lack also an important skill for doing a proper quality assurance. Consider this training the first step you can take in the world of web application security. Learn the purpose of using a proxy tool like OWASP ZAP to support you at your work. Craft your skills by breaking through defences of a specially developed application in virtualized environment on your own notebook. Learn security the practical way.

Trainer, Marek prepared following article: https://marek.puchal.ski/2016/08/09/testwarez-2016/ . It includes steps that needs to be done before the workshop. Please ensure that you managed to do everything before. In case of any problems feel free to ask either Marek via comments or us via mail: program@testwarez.pl.

 Profil prelegenta

Tagged under:

Program konferencji

TwitterFacebookLinkedInGoogle+