OWASP ZAP’s new version of its ZAP Project now includes a Heads Up Display

OWASP ZAP (Open Web Application Security Project Zed Attack Proxy) has released a new version of its leading ZAP Project which now includes an innovative Heads Up Display (HUD) bringing security information and functionality right into the browser. Now software developers can interactively test the reliability and security of their applications in real time while controlling a wide variety of features designed to test the quality of their software.

Read full article on Help Net Security

 


Date:

Categorie(s):