1. Vulnerability Management Continuous process of identifying, assessing, prioritizing, and fixing vulnerabilities Steps: Discovery → Assessment → Prioritization → Remediation → Monitoring Tools: Nessus, Qualys, Microsoft Defender TVM Example: Equifax breach (2017) from unpatched Apache Struts
2. DAST (Dynamic Application Security Testing) Black-box testing of applications while running Simulates real-world attacks (SQL injection, XSS, etc.) Tools: OWASP ZAP, Burp Suite Example: E-commerce login brute force prevention
3. SAST (Static Application Security Testing) White-box testing of source code before running Finds issues like hardcoded passwords, insecure API calls Tools: SonarQube, Checkmarx Example: Fintech startup removing hardcoded API keys
4. Penetration Testing Human-driven simulated attack on systems/apps Types: Black-box, White-box, Grey-box Steps: Recon → Exploitation → Post-Exploitation → Reporting Example: Bank phishing test → strengthen MFA & training
5. OWASP (Open Web Application Security Project) Community-driven guidelines & tools OWASP Top 10 risks (e.g., Broken Access Control, Injection, Insecure Design) Helps devs follow secure coding practices Example: SaaS HR software aligned with OWASP Top 10
Bringing It All Together SAST: Check code before running DAST: Test app while running Vulnerability Management: Continuous monitoring & fixing Penetration Testing: Ethical hackers validate defenses OWASP: Security guidebook for best practices