Extension Project

Security Test Factory

What is the Security Test Factory?

As modern applications have been the target of attacks that exploit their vulnerabilities, the application of verification and validation techniques to promote secure software development is becoming increasingly necessary.

In this scenario, the extension project 'Security Testing Factory' aims to train students and professionals in software testing with a focus on security, as well as provide services for the and internal community of the UFC. For this purpose, it is expected to gather material from the literature on security testing, prepare new didactic materials, and hold lectures and mini-courses open to the community.

Objectives

We look to achieve the following results.


Team

Members who are part of this project.



Professors

Ismayle Santos

Coordinator

Rossana Andrade

Researcher

Emanuel Rodrigues

Researcher


Students

João Carlos

PhD student

Computer Science

Volunteer

Isabely Costa

Master student

Computer Science

Volunteer

Joyce Quintino

Master student

Computer Science

Volunteer

Hartur Alcântara

Software Developer

Computer Science

Volunteer


Yasmin Dutra

Undergraduate student

Computer Science

Scholarship

Mayara Alves

Undergraduate student

Computer Science

Volunteer

Leornado Rodrigues

Undergraduate student

Computer Science

Volunteer

Moises Conrado

Undergraduate student

Computer Engineering

Volunteer

Contact



contato@great.ufc.br