Simple play icon Course
Skills Expanded

Developer Security Champion: SAST & DAST

by Jon La Plante

More than ever before, application security is a top priority for most businesses. This course will teach you about two of the most common application security tools: Static Application Security Testing and Dynamic Application Security Testing.

What you'll learn

Cybersecurity, and application security specifically, can be a complex issue to understand and take action on. In this course, Developer Security Champion: SAST & DAST, you’ll learn about application security testing, and two of its most commonly used tools. First, you’ll explore how application security relates to cybersecurity. Next, you’ll discover Static Application Security Testing (SAST). Finally, you’ll learn about Dynamic Application Security Testing (DAST). When you’re finished with this course, you’ll have the skills and knowledge of the most common Application Security Testing tools needed to start recognizing opportunities to enhance your application security posture.

Table of contents

Developer Security Champion: SAST & DAST
18mins

About the author

Jon is a seasoned web and mobile product manager with more than 20 years of experience in the software industry. He’s worked on projects of all kinds, including internal business support systems, large commercial offerings, and SaaS startups. Starting his career as a developer, then moving into people management before discovering his passion for product, Jon has cultivated a deep appreciation for the nuances of product development, and understanding of the product lifecycle.

Ready to upskill? Get started