top of page
Nov 15, 20242 min read
How do you test an API for security vulnerabilities?
Before we start security testing for an API, it’s really important to understand the scope of testing. After the scope is mapped, it’s...
0 views
Nov 15, 20243 min read
What is an API? Explain with an example
When we order food from Swiggy or Zomato, once the order is placed, we get an option to track the delivery agent. It might come as a...
0 views
Nov 15, 20241 min read
What's the difference between Intruder and Repeater?
Both Intruder and Repeater are tabs in Burp Suite used for testing web applications, but they serve different purposes. Repeater is used...
0 views
Nov 15, 20242 min read
What are the different tabs in Burp suite?
Burp Suite is a tool used for web application security testing. It has several tabs that serve different purposes: Proxy : The Proxy tab...
5 views
Nov 15, 20241 min read
Explain different HTTP methods: PUT,PATCH,DELETE,POST,GET,TRACE,TRACK,OPTIONS
PUT: This method is used to update an existing resource on a web server. For example, if you want to update a user's profile information,...
2 views
Nov 15, 20241 min read
What is Authentication and Authorization? What's the difference between them?
Authentication is the process of verifying the identity of a user, device, or system. It ensures that the person or entity trying to...
0 views
Nov 15, 20242 min read
How to practice Android security testing?
Android security testing or android vapt helps you to find security loopholes/vulnerabilities in android(mobile) applications. The...
0 views
Nov 15, 20241 min read
What are the various free / open source test platforms to practice ethical hacking / penetration testing?
Website Security Testing : PortSwigger Labs, DVWA,BWAPP,OWASP Mutillidae,OWASP Web Goat, OWASP Juice Shop, OWASP Broken Web application...
3 views
Nov 15, 20241 min read
What is GRC / ISO27001 / ITGC career?
Assist organizations in understanding the overall Cybersecurity posture and compliance levels against various standards. ISO27001 is just...
0 views
Nov 15, 20242 min read
What is a Security operations center (SOC) job?
Assist organizations in monitoring of cyber security events and identify if there is malicious activity on the organization network...
0 views
bottom of page