Fortify-DAST-WebInspect Dynamic Application Security Testing (DAST) with WebInspect with Exam

Information

In this training you will learn how WebInspect automates DAST (Dynamic Application Security Testing).
Security professionals and compliance auditors will practice how to efficiently scan Web applications, Web services, and REST API. Then, navigate the scan results to analyze the detected vulnerabilities to secure your applications. This course includes many practical hands-on exercises for the beginner and intermediate WebInspect user.

Fortify-DAST-WebInspect Dynamic Application Security Testing (DAST) with WebInspect with Exam

Selected course term

7.10.2024 –  11.10.2024  ONLINE

Price
69 300 CZK + 21% VAT

Contact the supplier


Because of spam protection, please answer the following question how much is six and six ? Write the sum in digits.