youtube image
From YouTube: How to set up Dynamic Application Security Testing (DAST) with GitLab

Description

Testing applications before they go live goes beyond syntactic analysis of the changes made for vulnerabilities. Some vulnerabilities only show up when the application is deployed and pushed to the limits by users. Dynamic Application Security Testing (DAST) examines applications for vulnerabilities in deployed environments.
In this video, Abubakar will explain how DAST can be used to test your application and end it with a demo.

Documentation: https://docs.gitlab.com/ee/user/application_security/dast/

#devsecops #dast #gitlab #security #appsec