Automated dynamic application security testing with RapiDAST and cross-team collaboration

Red Hat Product Security has been developing RapiDAST, a tool that can be used for security testing of products and services. DAST stands for dynamic application (or analysis) security testing. In this article, we introduce the tool and ideas that can help you with applying DAST into your software development life cycle.

This article has been indexed from Red Hat Security

Read the original article: