All Talks

Pentesting your Django apps

We’re also running a workshop/sprint in which you can learn to pentest a vulnerable Django app.

We’ll show the benefits to a project of even simple security testing, and show people how to get started with pentesting as developers.

Our solution to this problem was to learn to do basic pentesting of our own applications. With this talk we aim to encourage other developers to do the same.

Having your apps professionally pentested is a great way to find and fix security problems. For many projects …

You might be interested in:

August 2019 Backend
Flying by the seat of our pants Flying by the seat of our pants

Flying by the seat of our pants

our journey of teaching python using drones

August 2019 Backend
3D Rendering with Python 3D Rendering with Python

3D Rendering with Python

Andrew Williams