Skip to content

Commit

Permalink
Update 5.2 AppSec key capabilities.md
Browse files Browse the repository at this point in the history
ZAP is no longer an OWASP project.
  • Loading branch information
psiinon committed Mar 2, 2024
1 parent 3ec9437 commit 78bee2b
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion 5.2 AppSec key capabilities.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@ Key capabilities and tools used in application security are essential for identi

- **Capabilities**: Scans a running application to identify vulnerabilities by sending input requests and analyzing responses.

- **Tools**: Examples include OWASP ZAP, Burp Suite, and Qualys Web Application Scanning.
- **Tools**: Examples include ZAP, Burp Suite, and Qualys Web Application Scanning.

**3. Interactive Application Security Testing (IAST)**:

Expand Down

0 comments on commit 78bee2b

Please sign in to comment.