Vandana Verma

Security Leader

AppSec California 2019

Web Application Penetration Testing: An Introductory Workshop For Developers and Security Professionals At All Levels

In this completely hands-on workshop, you will get to understand the techniques and methodologies that could be applied when performing a web application penetration testing. Throughout this workshop, you will use the Burp Suite tool, which is a conglomerate of distinct tools with powerful features. Apart from gaining familiarity with the tools and the techniques involved in application security testing, you will also get an opportunity to understand some of the common vulnerabilities from the OWASP Top 10 list. We will provide you with a vulnerable website, and you will uncover security issues in it even if you have never done this before!

Appsec cali

Reference Link: Appsec Cali