The GIAC Web Application Penetration Tester (GWAPT)

Definition: a certification that demonstrates an individual’s expertise in identifying and addressing security vulnerabilities in web applications. These individuals have demonstrated knowledge of web application exploits and penetration testing methodology.

Contact
  • Newcastle office: 0191 249 3003
  • London office: 0203 793 9679