ZAP Releases v2.8 with HUD

image

Mike McCamon

Tuesday, July 2, 2019

PRESS RELEASE

OWASP ZAP Releases V2.8.0 With the Heads Up Display

Heads Up Display simplifies and improves vulnerability testing for developers

SAN FRANCISCO–(BUSINESS WIRE)–OWASP™ ZAP (Open Worldwide Application Security Project™ Zed Attack Proxy) has released a new version of its leading ZAP Project which now includes an innovative Heads Up Display (HUD) bringing security information and functionality right into the browser. Now software developers can interactively test the reliability and security of their applications in real time while controlling a wide variety of features designed to test the quality of their software.

ZAP now supports interactive testing in real time.

ZAP is a free, easy to use integrated penetration testing tool. With the addition of the Heads Up Display, ZAP can be used by security professionals and developers of all skill levels to quickly and more easily find security vulnerabilities in their applications. Given the unique and integrated design of the Heads Up Display, developers and functional testers who might be new to security testing will find ZAP an indispensable tool to build secure software.

The latest version of ZAP can be downloaded from https://owasp.org/www-project-zap/ The full release notes are available at https://github.com/zaproxy/zap-core-help/wiki/HelpReleases28.

In addition to being the most popular free and open source security tools available, ZAP is also one of the most active with hundreds of volunteers around the globe continually improving and enhancing its features. ZAP provides automated scanners as well as a set of tools that allows new users and security professionals to manually identify security vulnerabilities. ZAP has also been translated into over 25 languages including French, Italian, Dutch, Turkish and Chinese.

Simon Bennetts, OWASP ZAP Project Leader, commented: “This is a really important release for the project team and developers who want to build great and secure applications. The HUD is a completely new interface for ZAP, and one that is unique in the industry. It shows that open source projects continue to create high-quality, new and exciting tools that deliver real value to the market - and at no cost to users.”

“ZAP is the Foundation’s most popular software tool,” said Mike McCamon, interim executive director of the OWASP Foundation. McCamon continued, “For nearly two decades OWASP continues to be a great destination for innovators to host, develop, and release software that will secure the web. Simon and the entire ZAP community deserves great recognition for their continued devotion to open source excellence.”

About the OWASP Foundation

The Open Worldwide Application Security Project (OWASP) is a nonprofit organization working to improve the security of software. Through community-led open source software projects, over 260 local chapters worldwide, tens of thousands of members, and leading educational and training conferences, the OWASP Foundation is the source for developers and technologists to secure the web. For nearly two decades corporations, foundations, developers, and volunteers have supported the OWASP Foundation and its work. To learn more or to become a member, visithttps://owasp.org. OWASP and the Open Worldwide Application Security Project are trademarks of the OWASP Foundation.

About OWASP ZAP

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers. ZAP helps developers and test engineers automatically find security vulnerabilities in web applications during the development and unit testing process. Experienced penetration testers can use ZAP for manual security testing. The latest version of ZAP can be download from https://owasp.org/www-project-zap/.

Contacts

Simon Bennetts, OWASP ZAP Project Leader: [email protected] tel: +44 (0)7971 560 529 or Mike McCamon, Interim Executive Director, [email protected]