Run OWASP ZAP scan from Jenkins

Posted on Mon 22 March 2021 in security • Tagged with jenkins, docker, bash, owasp, security, zap, dast

why

scanning your websites periodically for vulnerabilities (like the script kiddies or hackers do) is an essential task in your security strategy this Jenkins pipeline will help you to do this.

source

the sources, documentation and examples are located here