Dynamic Application Security Testing Preview

Dynamic Application Security Testing

With Jerod Brennen Liked by 95 users
Duration: 3h 24m Skill level: Intermediate Released: 2/22/2023

Start my 1-month free trial

Course details

Building security testing into the software development lifecycle is the best way to protect your app and your end users. This course identifies tools and techniques that developers can use to minimize the cost and impact of security testing—while maximizing its impact and effectiveness. Instructor Jerod Brennen focuses on dynamic application security testing, using security scanning, penetration testing, and vulnerability testing to validate code and uncover vulnerabilities. He explains the difference between positive and negative, manual and automated, and production and nonproduction testing, so you can choose the right kind for your workflow. The hands-on sections—with demos of popular tools such as OWASP ZAP and Burp Suite—prepare you to apply the lessons in the real world.

Skills you’ll gain

Earn a sharable certificate

Share what you’ve learned, and be a standout professional in your desired industry with a certificate showcasing your knowledge gained from the course.

Sample certificate

Certificate of Completion

  • Showcase on your LinkedIn profile under “Licenses and Certificate” section

  • Download or print out as PDF to share with others

  • Share as image online to demonstrate your skill

Meet the instructor

Learner reviews

4.8 out of 5

71 ratings
  • 5 star
    Current value: 61 85%
  • 4 star
    Current value: 6 8%
  • 3 star
    Current value: 4 5%
  • 2 star
    Current value: 0 0%
  • 1 star
    Current value: 0 0%

Contents

What’s included

  • Learn on the go Access on tablet and phone

Similar courses

Download courses

Use your iOS or Android LinkedIn Learning app, and watch courses on your mobile device without an internet connection.