While doing a security assessment:
- Get rid of boring manual tasks
- Make your job fun and productive
- Ensure consistency and repeatability
- Generate business friendly test reports
- Let developers incorporate your tests into their build pipeline
- Adapt and evolve, quickly and easily
- General Understanding of Security Testing Approach
- OWASP Top 10
- Inconveniences/Gaps
- Introduction to Robot Framework
- Configuring PyCharm
- Recommended Folder Structure
- Basic Elements of Robot Framework
- Exercise: Structured Reconnaisance in <10 min
- mitmproxy: Intercepting API Requests & Responses
- Pabot: Parallel Processing
- Understanding Docker and Docker Compose
- Dockerizing Selenium Test Execution Environment
- CI/CD Build Pipeline
- Serving test report via S3 and CloudFront
- Implementing authentication via Lamda Edge
- Leveraging HTTPolice
- Basics of Python programming
- Example: Custom Keywords Library
- When and How to Use Burp Suite
- DVWA: Get Your Hands Dirty