Penetration Testing with OWASP ZAP, Part 4 of 5: Authentication

with expert Atul Tiwari

OWASP ZAP is an open-source web application security scanner. This course covers how to insert breakpoints, Authentication and Session Management as well as Forced Browsing.


Intermediate | 1h 20m | April 06, 2020

Web DevelopmentOWASPSecurity

Course Outline


Atul Tiwari

Atul has been involved in information security,  IT auditing, and  penetration testing web apps in the field of information security training for over 8 years.




Explore Our Blogs, Courses and Webinars