About Docs

This guide is designed for security experts and developers who implement the Bright Dynamic Application Security Testing (DAST) solutions to enhance security of their web applications, mobile applications (server side), and APIs.

The guide gives you comprehensive concept information and step-by-step instructions on how to deploy, configure and use the Bright DAST solution, as well as how to integrate it with your CI pipelines and ticketing systems. The documentation covers multiple options of interacting with the Bright DAST solution, such as:

📘

New to Bright?

For more information about the Bright solutions, visit our website.

Bright also created a series of instructional videos intended to assist you with improving the security of your apps and APIs. You can watch them on our YouTube channel.

You can also subscribe to our changelog to get notified of all new features and improvements from Bright.

Documentation Feedback

The Bright team strives to produce high-quality documentation and welcomes your feedback. If you have any comments or suggestions on our guides, please contact us at [email protected] or suggest edits using the button placed on the top right of each page.

Copyright © 2022 Bright Security Inc. All rights reserved.


What’s Next