software

PurpleTeam

Modern Development Teams move fast - Choose a Security Solution that can keep up.Automatable Security Regression Testing for your Applications and APIs.The CLI can be run manually which provides a dashboard, but it’s sweet spot is being inserted into Development Team’s build pipelines and run in headless ([`noUi`](https://github.com/purpleteam-labs/purpleteam/blob/main/README.md/#configure-ui)) mode.

OWASP purpleteam

Carl and Richard chat with Kim Carter about purpleteam, an open-source project for testing web applications and APIs as part of your CI/CD pipeline

PurpleTeam at Alpha

Where has Kim been for the last couple of years? This post explains why he's been so quiet and what he has been working on.

Talk - Building PurpleTeam (a Security Regression Testing SaaS) - From PoC to Alpha

Developers / Engineers know that a build pipeline is an essential part of creating robust and reliable software, but what to put in it? This talk covers the creation of purpleteam from PoC to Alpha release, and why it’s an ideal fit for the security regression testing slot of your build pipeline.