SlideShare a Scribd company logo
1 of 2
Download to read offline
Automated Pentesting vs Dynamic
Application Security Testing (DAST)
What is Dynamic Application Security Testing (DAST)
Dynamic application security testing (DAST) is a form of security testing that involves the manual or
automated testing of applications while they are in use. This type of security testing is used to identify
vulnerabilities that could be exploited by attackers. DAST is often used in conjunction with static
application security testing (SAST) to have a more comprehensive view of web application
vulnerabilities.
There are many benefits of using DAST, including:
 Increased security posture: DAST can help to identify and fix vulnerabilities in web applications
before they can be exploited by attackers. This can help to improve the overall security of an
organization’s network.
 Improved compliance posture: DAST can help organizations to meet compliance requirements
by identifying vulnerabilities
Problems with DAST
Dynamic Application Security Testing (DAST) and Static Code Analyzers (SAST) tooling are not always
useful for red teamers since it can’t analyze all contemporary web application functions to provide a
white-box view of web apps especially to realize authentication & authorization flaws.
With DAST evaluation, the process of integrating business logic conformance checks into authenticated
scans and detecting access control breaches becomes more difficult.
Moreover, removing false positives is not simple, and finally, DAST scan in the SDLC after CI/CD
process jeopardizes developer productivity and shift-left ideals.
Pentesting as Code (PAC) provides significant benefits over using DAST tools. These benefits are
summarized in the table below.

More Related Content

Similar to Automated pentesting vs dynamic application security testing (dast) (2)

The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxCheckmarx
 
Which Security Testing Technique is Best for Testing Applications.pdf
Which Security Testing Technique is Best for Testing Applications.pdfWhich Security Testing Technique is Best for Testing Applications.pdf
Which Security Testing Technique is Best for Testing Applications.pdfAlpha BOLD
 
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN ITWHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN ITTekRevol LLC
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 
Website Security Testing Ahmedabad Apr 2024.pdf
Website Security Testing Ahmedabad Apr 2024.pdfWebsite Security Testing Ahmedabad Apr 2024.pdf
Website Security Testing Ahmedabad Apr 2024.pdfBella Nirvana Center
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Jeff Williams
 
Software Assurance CSS321Security Static Ana.docx
Software Assurance CSS321Security Static Ana.docxSoftware Assurance CSS321Security Static Ana.docx
Software Assurance CSS321Security Static Ana.docxwhitneyleman54422
 
Streamlining Your Security with These Essential DevSecOps Tools
Streamlining Your Security with These Essential DevSecOps ToolsStreamlining Your Security with These Essential DevSecOps Tools
Streamlining Your Security with These Essential DevSecOps ToolsDev Software
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)theijes
 
Setting up a cost effective Application Security program from scratch by Tusn...
Setting up a cost effective Application Security program from scratch by Tusn...Setting up a cost effective Application Security program from scratch by Tusn...
Setting up a cost effective Application Security program from scratch by Tusn...OWASP Delhi
 
Systematic Review Automation in Cyber Security
Systematic Review Automation in Cyber SecuritySystematic Review Automation in Cyber Security
Systematic Review Automation in Cyber SecurityYogeshIJTSRD
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...Agile Testing Alliance
 
Why Manual Pen-Testing is a must have for comprehensive application security ...
Why Manual Pen-Testing is a must have for comprehensive application security ...Why Manual Pen-Testing is a must have for comprehensive application security ...
Why Manual Pen-Testing is a must have for comprehensive application security ...IndusfacePvtLtd
 
Running Head LAB 51LAB 57Lab 5.docx
Running Head  LAB 51LAB 57Lab 5.docxRunning Head  LAB 51LAB 57Lab 5.docx
Running Head LAB 51LAB 57Lab 5.docxtoddr4
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web applicationTestingXperts
 
Model based vulnerability testing report
Model based vulnerability testing reportModel based vulnerability testing report
Model based vulnerability testing reportKupili Archana
 
Vulnerability Malware And Risk
Vulnerability Malware And RiskVulnerability Malware And Risk
Vulnerability Malware And RiskChandrashekhar B
 
mastering_web_testing_how_to_make_the_most_of_frameworks.pdf
mastering_web_testing_how_to_make_the_most_of_frameworks.pdfmastering_web_testing_how_to_make_the_most_of_frameworks.pdf
mastering_web_testing_how_to_make_the_most_of_frameworks.pdfsarah david
 

Similar to Automated pentesting vs dynamic application security testing (dast) (2) (20)

The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
Which Security Testing Technique is Best for Testing Applications.pdf
Which Security Testing Technique is Best for Testing Applications.pdfWhich Security Testing Technique is Best for Testing Applications.pdf
Which Security Testing Technique is Best for Testing Applications.pdf
 
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN ITWHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
WHAT IS APP SECURITY – THE COMPLETE PROCESS AND THE TOOLS & TESTS TO RUN IT
 
Veracode - Inglês
Veracode - InglêsVeracode - Inglês
Veracode - Inglês
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Website Security Testing Ahmedabad Apr 2024.pdf
Website Security Testing Ahmedabad Apr 2024.pdfWebsite Security Testing Ahmedabad Apr 2024.pdf
Website Security Testing Ahmedabad Apr 2024.pdf
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
 
Software Assurance CSS321Security Static Ana.docx
Software Assurance CSS321Security Static Ana.docxSoftware Assurance CSS321Security Static Ana.docx
Software Assurance CSS321Security Static Ana.docx
 
Streamlining Your Security with These Essential DevSecOps Tools
Streamlining Your Security with These Essential DevSecOps ToolsStreamlining Your Security with These Essential DevSecOps Tools
Streamlining Your Security with These Essential DevSecOps Tools
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)
 
Setting up a cost effective Application Security program from scratch by Tusn...
Setting up a cost effective Application Security program from scratch by Tusn...Setting up a cost effective Application Security program from scratch by Tusn...
Setting up a cost effective Application Security program from scratch by Tusn...
 
Systematic Review Automation in Cyber Security
Systematic Review Automation in Cyber SecuritySystematic Review Automation in Cyber Security
Systematic Review Automation in Cyber Security
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
 
Why Manual Pen-Testing is a must have for comprehensive application security ...
Why Manual Pen-Testing is a must have for comprehensive application security ...Why Manual Pen-Testing is a must have for comprehensive application security ...
Why Manual Pen-Testing is a must have for comprehensive application security ...
 
Running Head LAB 51LAB 57Lab 5.docx
Running Head  LAB 51LAB 57Lab 5.docxRunning Head  LAB 51LAB 57Lab 5.docx
Running Head LAB 51LAB 57Lab 5.docx
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
 
Model based vulnerability testing report
Model based vulnerability testing reportModel based vulnerability testing report
Model based vulnerability testing report
 
Vulnerability Malware And Risk
Vulnerability Malware And RiskVulnerability Malware And Risk
Vulnerability Malware And Risk
 
mastering_web_testing_how_to_make_the_most_of_frameworks.pdf
mastering_web_testing_how_to_make_the_most_of_frameworks.pdfmastering_web_testing_how_to_make_the_most_of_frameworks.pdf
mastering_web_testing_how_to_make_the_most_of_frameworks.pdf
 

More from Prancer Io

Prancer Enterprise has achieved SOC 2 Type I compliance in accordance with Am...
Prancer Enterprise has achieved SOC 2 Type I compliance in accordance with Am...Prancer Enterprise has achieved SOC 2 Type I compliance in accordance with Am...
Prancer Enterprise has achieved SOC 2 Type I compliance in accordance with Am...Prancer Io
 
Prancer Enterprise announces today the release of the Zero Trust Security Val...
Prancer Enterprise announces today the release of the Zero Trust Security Val...Prancer Enterprise announces today the release of the Zero Trust Security Val...
Prancer Enterprise announces today the release of the Zero Trust Security Val...Prancer Io
 
Prancer for Offensive Security Testing
Prancer for Offensive Security TestingPrancer for Offensive Security Testing
Prancer for Offensive Security TestingPrancer Io
 
Why do Next-generation snapshot scanning security solutions raise security co...
Why do Next-generation snapshot scanning security solutions raise security co...Why do Next-generation snapshot scanning security solutions raise security co...
Why do Next-generation snapshot scanning security solutions raise security co...Prancer Io
 
Announcing the launch of Red and Blue Cyber Security Show
Announcing the launch of Red and Blue Cyber Security ShowAnnouncing the launch of Red and Blue Cyber Security Show
Announcing the launch of Red and Blue Cyber Security ShowPrancer Io
 
9 tips for assessing your modern cloud security toolsets.pdf
9 tips for assessing your modern cloud security toolsets.pdf9 tips for assessing your modern cloud security toolsets.pdf
9 tips for assessing your modern cloud security toolsets.pdfPrancer Io
 
Infrastructure as Code
Infrastructure as CodeInfrastructure as Code
Infrastructure as CodePrancer Io
 
IAC Compliance.pdf
IAC Compliance.pdfIAC Compliance.pdf
IAC Compliance.pdfPrancer Io
 
IaC Security and Continuous Compliance
IaC Security and Continuous ComplianceIaC Security and Continuous Compliance
IaC Security and Continuous CompliancePrancer Io
 
IaC Security and Continuous Compliance
IaC Security and Continuous ComplianceIaC Security and Continuous Compliance
IaC Security and Continuous CompliancePrancer Io
 
Security Validation as Code
Security Validation as CodeSecurity Validation as Code
Security Validation as CodePrancer Io
 
Automated Pentesting vs Dynamic Application Security Testing
Automated Pentesting vs Dynamic Application Security TestingAutomated Pentesting vs Dynamic Application Security Testing
Automated Pentesting vs Dynamic Application Security TestingPrancer Io
 
Security Validation
Security ValidationSecurity Validation
Security ValidationPrancer Io
 
Cloud Security Validation at Scale
Cloud Security Validation at ScaleCloud Security Validation at Scale
Cloud Security Validation at ScalePrancer Io
 
Security Validation as Code.pdf
Security Validation as Code.pdfSecurity Validation as Code.pdf
Security Validation as Code.pdfPrancer Io
 
Prancer web interface for the ease of use
Prancer web interface for the ease of usePrancer web interface for the ease of use
Prancer web interface for the ease of usePrancer Io
 
What are the configuration files in the prancer framework
What are the configuration files in the prancer frameworkWhat are the configuration files in the prancer framework
What are the configuration files in the prancer frameworkPrancer Io
 
Is iac scanning scalable in the git ops era
Is iac scanning scalable in the git ops eraIs iac scanning scalable in the git ops era
Is iac scanning scalable in the git ops eraPrancer Io
 
Prancer web interface for the ease of use
Prancer web interface for the ease of usePrancer web interface for the ease of use
Prancer web interface for the ease of usePrancer Io
 
Challenges with manual vulnerability assessments and manual penetration testing
Challenges with manual vulnerability assessments and manual penetration testingChallenges with manual vulnerability assessments and manual penetration testing
Challenges with manual vulnerability assessments and manual penetration testingPrancer Io
 

More from Prancer Io (20)

Prancer Enterprise has achieved SOC 2 Type I compliance in accordance with Am...
Prancer Enterprise has achieved SOC 2 Type I compliance in accordance with Am...Prancer Enterprise has achieved SOC 2 Type I compliance in accordance with Am...
Prancer Enterprise has achieved SOC 2 Type I compliance in accordance with Am...
 
Prancer Enterprise announces today the release of the Zero Trust Security Val...
Prancer Enterprise announces today the release of the Zero Trust Security Val...Prancer Enterprise announces today the release of the Zero Trust Security Val...
Prancer Enterprise announces today the release of the Zero Trust Security Val...
 
Prancer for Offensive Security Testing
Prancer for Offensive Security TestingPrancer for Offensive Security Testing
Prancer for Offensive Security Testing
 
Why do Next-generation snapshot scanning security solutions raise security co...
Why do Next-generation snapshot scanning security solutions raise security co...Why do Next-generation snapshot scanning security solutions raise security co...
Why do Next-generation snapshot scanning security solutions raise security co...
 
Announcing the launch of Red and Blue Cyber Security Show
Announcing the launch of Red and Blue Cyber Security ShowAnnouncing the launch of Red and Blue Cyber Security Show
Announcing the launch of Red and Blue Cyber Security Show
 
9 tips for assessing your modern cloud security toolsets.pdf
9 tips for assessing your modern cloud security toolsets.pdf9 tips for assessing your modern cloud security toolsets.pdf
9 tips for assessing your modern cloud security toolsets.pdf
 
Infrastructure as Code
Infrastructure as CodeInfrastructure as Code
Infrastructure as Code
 
IAC Compliance.pdf
IAC Compliance.pdfIAC Compliance.pdf
IAC Compliance.pdf
 
IaC Security and Continuous Compliance
IaC Security and Continuous ComplianceIaC Security and Continuous Compliance
IaC Security and Continuous Compliance
 
IaC Security and Continuous Compliance
IaC Security and Continuous ComplianceIaC Security and Continuous Compliance
IaC Security and Continuous Compliance
 
Security Validation as Code
Security Validation as CodeSecurity Validation as Code
Security Validation as Code
 
Automated Pentesting vs Dynamic Application Security Testing
Automated Pentesting vs Dynamic Application Security TestingAutomated Pentesting vs Dynamic Application Security Testing
Automated Pentesting vs Dynamic Application Security Testing
 
Security Validation
Security ValidationSecurity Validation
Security Validation
 
Cloud Security Validation at Scale
Cloud Security Validation at ScaleCloud Security Validation at Scale
Cloud Security Validation at Scale
 
Security Validation as Code.pdf
Security Validation as Code.pdfSecurity Validation as Code.pdf
Security Validation as Code.pdf
 
Prancer web interface for the ease of use
Prancer web interface for the ease of usePrancer web interface for the ease of use
Prancer web interface for the ease of use
 
What are the configuration files in the prancer framework
What are the configuration files in the prancer frameworkWhat are the configuration files in the prancer framework
What are the configuration files in the prancer framework
 
Is iac scanning scalable in the git ops era
Is iac scanning scalable in the git ops eraIs iac scanning scalable in the git ops era
Is iac scanning scalable in the git ops era
 
Prancer web interface for the ease of use
Prancer web interface for the ease of usePrancer web interface for the ease of use
Prancer web interface for the ease of use
 
Challenges with manual vulnerability assessments and manual penetration testing
Challenges with manual vulnerability assessments and manual penetration testingChallenges with manual vulnerability assessments and manual penetration testing
Challenges with manual vulnerability assessments and manual penetration testing
 

Recently uploaded

Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 

Recently uploaded (20)

Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 

Automated pentesting vs dynamic application security testing (dast) (2)

  • 1. Automated Pentesting vs Dynamic Application Security Testing (DAST) What is Dynamic Application Security Testing (DAST) Dynamic application security testing (DAST) is a form of security testing that involves the manual or automated testing of applications while they are in use. This type of security testing is used to identify vulnerabilities that could be exploited by attackers. DAST is often used in conjunction with static application security testing (SAST) to have a more comprehensive view of web application vulnerabilities. There are many benefits of using DAST, including:  Increased security posture: DAST can help to identify and fix vulnerabilities in web applications before they can be exploited by attackers. This can help to improve the overall security of an organization’s network.  Improved compliance posture: DAST can help organizations to meet compliance requirements by identifying vulnerabilities
  • 2. Problems with DAST Dynamic Application Security Testing (DAST) and Static Code Analyzers (SAST) tooling are not always useful for red teamers since it can’t analyze all contemporary web application functions to provide a white-box view of web apps especially to realize authentication & authorization flaws. With DAST evaluation, the process of integrating business logic conformance checks into authenticated scans and detecting access control breaches becomes more difficult. Moreover, removing false positives is not simple, and finally, DAST scan in the SDLC after CI/CD process jeopardizes developer productivity and shift-left ideals. Pentesting as Code (PAC) provides significant benefits over using DAST tools. These benefits are summarized in the table below.