Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Automate Web Application Scans with OWASP ZAP and Python

via Pluralsight

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
This course introduces individuals to the ZAP API and teaches you how it can be used in conjunction with python to set up automated scanning of web applications.

Web application security assessments have always been performed by a specific group with knowledge and training on using specialized tools to perform the scan. In this course, Automated Web Application Scans with OWASP ZAP and Python, you’ll learn to how to automate this function so anyone in the business can scan and report on the health of an application. First, you’ll explore the ZAP API. Next, you’ll discover how to automate the calls to it with Python. Finally, you’ll learn how to retrieve reports back from the scan. When you’re finished with this course, you’ll have the skills and knowledge of using the ZAP API along with some Python scripting needed to automate a scan of the applications your business builds.

Taught by

Mike Woolard

Reviews

Start your review of Automate Web Application Scans with OWASP ZAP and Python

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.