sapran
3/29/2018 - 6:38 AM

AppSec Awareness Training - Day 3

Notes to Application Security awareness training in line with OWASP SAMM initial development team education effort according to Education and Guidance practice.

Review OWASP Testing Guide concepts as a methodology basis for security testing process

Demonstrate penetration testing workflow

OWASP DVWA

Metasploitable3 + Metasploit Framework

Practice: demonstrate an automated approach to security testing

Demonstrate code review basic concepts

  • OWASP DVWA source code