Pen Testing 101

Logo
Presented by

Dylan Iuzzolino, Senior Security Consultant, Synopsys

About this talk

A common adage states that “security is only as strong as its weakest link.” Penetration (pen) testing is meant to demonstrate this idea. Through administration of yearly pen tests, these entry points can be identified and patched, providing greater assurance in an application’s defense. A pen test is a simulated attack on your apps and infrastructure to find exploitable flaws and vulnerabilities. Expert testers use varying and ever-changing tools and techniques to find and demonstrate the business impacts of weaknesses in a system. In this webinar you will learn: - Definition and types of pen tests - The precautions you need to take before you start testing - Approaches to vulnerability discovery across applications - How (manual) pen testing fits in with automated tooling - Development of an example vulnerability
Related topics:

More from this channel

Upcoming talks (20)
On-demand talks (166)
Subscribers (57043)
Synopsys Software Integrity Group provides integrated solutions that transform the way development teams build and deliver software, accelerating innovation while addressing business risk. Our industry-leading portfolio of software security products and services is the most comprehensive in the world and interoperates with third-party and open source tools, allowing organizations to leverage existing investments to build the security program that’s best for them. Only Synopsys offers everything you need to build trust in your software.