Session

Plants vs thieves: Automated Tests in the World of Web Security

Web security is vital in an evolving environment. Imagine your web app as a garden, defended like "Plants vs. Zombies." Our automated tests, like the vigilant plants, identify vulnerabilities. Instead of an endless fight, they act as defenders, addressing issues like thieves, intruders, or zombies if we stay on game terms. Join this session to learn how to ensure web security through your automated tests, emphasizing the fundamental testing types you know instead of focusing on tools only: Helping you navigate cyber threats without the necessity of introducing new dedicated tools and ensuring your web apps stay secure.

Ramona Schwering

Developer Advocate, Auth0 by Okta

Schöppingen, Germany

Actions

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top