How to become a web application security tester

  • 3.9
2 hours on-demand video
$ 12.99

Brief Introduction

Learn the skills needed to find bugs in any web application

Description

Based on 20 years of experience in hacking web applications (yes, I read the book :)) I want to give a full overview of the basics to get started as a web application security tester.

You will learn how HTTP(S) works, how you can use Burp to intercept and manipulate traffic and how to use Burp to do some hacking excercises against OWASP WebGoat

Requirements

  • Requirements
  • Basic networking and IT skills
$ 12.99
English
Available now
2 hours on-demand video
Erwin Geirnaert
Udemy

Instructor

Erwin Geirnaert

  • 3.9 Raiting
Share
Saved Course list
Cancel
Get Course Update
Computer Courses