Continuous Secure Testing: Stepping Stones to a New Era of Your Testing Brigade

Continuous Secure Testing: Stepping Stones to a New Era of Your Testing Brigade

Security has become a necessity in our day-to-day activities. Are we aware of how we can uncover these vulnerabilities? Do we understand the basic security tests that we run? Can we analyze and understand whether the threat found is a false positive or not? How can we make Static Application Security Testing and Dynamic Application Security Testing (DAST) work hand in hand for our benefit? How can we have DAST Automated with our dear Selenium? How can we apply DAST on Mobile Apps? How can we have DAST part of CI/CD pipeline?

What You Need to Know About Web App Security Testing in 2018

What You Need to Know About Web App Security Testing in 2018

Security testing is a huge topic. In this webinar, Ken will discuss his experience working for small companies where security testing is a requirement, but often gets overlooked. Ken will explore some of the basic things a software development professionals should know about web application security, such as the resources available from OWASP.

Enhanced Customer Experience by Proactive Performance Testing

Enhanced Customer Experience by Proactive Performance Testing

Now a days, customer experience plays the crucial role for both traditional and digital business. Customer experience is about knowing the customer so detail that organizations can deliver the personalized experiences with enhanced features and performance. This will not only satisfy them but also convince them to remain loyal and influence others. Though application’s speed, scalability, stability, and availability are not only parameters to measure the customer experience these are the most important factors for customer experience.

Test Strategies from Around the World

Test Strategies from Around the World

This webinar will give attendees an overview of the significant test strategies in use by testers in various industries and business domains around the world.  We’ll examine: analytical strategies (where testers analyze requirements or risks to identify the test conditions to cover);  model-based strategies (where testers develop a model of the environment in which the system exists, the inputs and conditions to which the system is subjected, and how the system should behave); methodical strategies (where testers use a predetermined set of test conditions, such as a quality standard or set of heuristics); process-compliant strategies (where testers follow a set of processes defined by others, such as Agile testing); reactive strategies (where testers react to the actual system under test rather than trying to pre-plan the testing); and, other strategies in common use. 

Enterprise Security: Now, More Than Ever

Enterprise Security: Now, More Than Ever

Enterprise security primarily comprising of data protection and privacy continues to be an area of focus for enterprises, be it on the production or the non-production side of the entity. Little wonder enterprise security spending remained surprisingly resistant to...
Role-Based Testing? Take a Holistic Viewpoint

Role-Based Testing? Take a Holistic Viewpoint

Building tests for role-based security, which limit user access by login, could be among the most challenging test scenarios. Testers will be most successful if they dialogue with compliance and thoroughly vet business processes. That’s particularly true when...
Stuck With Two Impossible Choices

Stuck With Two Impossible Choices

When It Comes To Security Auditing, One Size Does Not Fit All One key problem with security code audits is that they tend to cause more problems than they solve. “One size fits all” audit scans tend to overwhelm developers, ultimately leaving the team with a long list...
Ask The Tester: Paul Melson

Ask The Tester: Paul Melson

Paul Melson is information security officer at Priority Health, an insurance company in Grand Rapids, MI. he has been in IT for 13 years, focusing exclusively on security for the last seven. During his career Paul has also consulted on matters of incident response and...