Month: September 2022

API Security Testing with OWASP ZAP

Introduction to API Security Testing with OWASP ZAP Zed Attack Proxy (or ZAP for short) is a free, open-source penetration testing tool being maintained under the umbrella of the Open Web Application Security Project (or OWASP). ZAP is designed to find security vulnerabilities in your web application. ZAP also supports security testing of APIs, GraphQL and […]

Career Growth & Returning to the Place that Feels Like Home – Aleksandra

Career Growth & Returning to the Place that Feels Like Home - Aleksandra

Aleksandra has been part of the IT sector for almost ten years and has extensive experience and knowledge in the QA area. She started her career in ⋮IWConnect, and after pursuing other opportunities, she decided to return back. In addition, read why she decided to return to the place that she says feels like home […]

⋮IWConnect наградува на Трчај Бе!

Како компанија која секогаш го поддржува спортот и здравиот начин на живот, ⋮IWConnect и оваа година е дел од Трчај Бе, но не само како учесници туку исто и како поддржувачи на настанот. Со цел да го направиме настанот уште поинтересен, оваа година одлучивме да организираме и наградна игра со наслов: Трчај, сликај се, и […]