How to set up Dynamic Application Security Testing (DAST) with GitLab

Поділитися
Вставка
  • Опубліковано 3 вер 2023
  • Testing applications before they go live goes beyond syntactic analysis of the changes made for vulnerabilities. Some vulnerabilities only show up when the application is deployed and pushed to the limits by users. Dynamic Application Security Testing (DAST) examines applications for vulnerabilities in deployed environments.
    In this video, Abubakar will explain how DAST can be used to test your application and end it with a demo.
    Documentation: docs.gitlab.com/ee/user/appli...
    #devsecops #dast #gitlab #security #appsec
  • Наука та технологія

КОМЕНТАРІ • 2

  • @cyberkhan7
    @cyberkhan7 Місяць тому

    Thanks

  • @lcanchedou2413
    @lcanchedou2413 6 місяців тому

    Thanks again for the tutorial! Do we have the Gitlab API calls or CLI to create DAST, Scanner and Site profiles programatically?