What Is Dynamic Application Security Testing (DAST)? | AppSec 101

  Рет қаралды 22,204

Fortify Unplugged

Fortify Unplugged

Күн бұрын

Пікірлер: 14
@herbcollins9093
@herbcollins9093 4 жыл бұрын
Enjoyed this webinar. Rick Smith does a terrific job in describing DAST.
@FortifyUnplugged
@FortifyUnplugged 4 жыл бұрын
Agree! We need more screen time from Rick!
@mangeshsalunkhejaijaijagan9073
@mangeshsalunkhejaijaijagan9073 3 жыл бұрын
It's very good explanation, can we see some DAST Usecases of to 10 App Testing scanarios
@FortifyUnplugged
@FortifyUnplugged 3 жыл бұрын
We are glad you found it useful. Thank you for the suggestion and we will aim to create a video on that topic in the future
@mehulpruthi
@mehulpruthi 3 жыл бұрын
Is it advisable to do DAST for COTS application like Sharepoint. Also what kind of vulnerabilities, we can expect in scanning result of a Sharepoint Application?
@FortifyUnplugged
@FortifyUnplugged 3 жыл бұрын
It is definitely a good idea, and they are just as at risk as any app for vulns, especially environmental and configuration vulns. Thanks for your question!
@chackokabraham738
@chackokabraham738 2 жыл бұрын
Hey team , I had a question on DevSecOps. Now a days teams are using DAST on environments like azure and AWS where sometimes in the frontend WAF is implemented already. And there is no point in using a DAST tool when WAF is on. Just checking if the DAST tool should be used in an environment that DAST is turned off or any idea how normally its done ?
@FortifyUnplugged
@FortifyUnplugged 2 жыл бұрын
Hi Chacko, DAST is important to identify issues in a running application that sometimes cannot be identified by other AST techniques. DAST can also confirm the exploitation of know vulnerabilities identified earlier in the SDLC. Running DAST scans early and often, shifting the scanning process as left as possible scanning from Dev all the way to the Production environment will increase the visibility for dangerous problems that can occur in your applications. Also, there is a misconception that a service running behind a WAF is safe by nature, which is not true. A common issue with WAFs are obfuscated attacks, that can circumvent the rules your WAF solution have in place. Fortify WebInspect (DAST) allows an automated creation of a set of WAF rules that can be applied to your WAF product, expediting the WAF staging process and helping to reduce the opportunity for obfuscated attacks. Similarly, WebInspect supports different sets of configurations that can make it suitable for the different SDLC phases you have, like (but not limited to) reducing the number of actives threads used for scanning, the custom cookies it inserts during the scanning process and the rules/checking coverage used for the test.
@bobbymazumder8769
@bobbymazumder8769 7 ай бұрын
When can you skip DAST and not SAST?
@FortifyUnplugged
@FortifyUnplugged 7 ай бұрын
Ideally...you wouldn't skip DAST.
@blacklivesfallout
@blacklivesfallout 3 жыл бұрын
Which is better if I only had to do one?
@FortifyUnplugged
@FortifyUnplugged 3 жыл бұрын
Just to clarify, are asking about choosing between SAST and DAST if you can only do one?
@FortifyUnplugged
@FortifyUnplugged 3 жыл бұрын
If you're asking which is better between SAST and DAST, that's a tough question to answer. There is no clear winner between the two. We encourage customers to do both to ensure they get comprehensive application security testing.
@Himanet
@Himanet Жыл бұрын
Both are needed
What is Container Security? | AppSec 101
21:51
Fortify Unplugged
Рет қаралды 6 М.
What is Static Code Analysis? | AppSec 101
14:42
Fortify Unplugged
Рет қаралды 15 М.
когда не обедаешь в школе // EVA mash
00:51
EVA mash
Рет қаралды 3,9 МЛН
How Strong is Tin Foil? 💪
00:26
Preston
Рет қаралды 147 МЛН
Cybersecurity Architecture: Application Security
16:36
IBM Technology
Рет қаралды 66 М.
What is SAST? | AppSec 101
22:51
Fortify Unplugged
Рет қаралды 4,8 М.
What is API Security? | AppSec 101
13:39
Fortify Unplugged
Рет қаралды 8 М.
Why is DAST better than IAST?  | AppSec 101
24:07
Fortify Unplugged
Рет қаралды 1,3 М.
Free Hacking API courses (And how to use AI to help you hack)
53:46
David Bombal
Рет қаралды 110 М.
10 Types of Application Security Testing Tools and How to Use Them
20:11
Software Engineering Institute | Carnegie Mellon University
Рет қаралды 6 М.
What is the OWASP Top 10? | AppSec 101
14:34
Fortify Unplugged
Рет қаралды 13 М.
How to select between SAST, DAST, IAST, RASP, and AST   Abraham Kang
25:18