This document introduces security testing using OWASP ZAP (Zed Attack Proxy). It discusses the OWASP Top 10 security risks including injection, XSS, command injection, brute force attacks, insecure direct object references, and CSRF. It demonstrates how ZAP can be used to test for these vulnerabilities on a sample application. Prevention techniques are also provided for each risk, such as parameterized queries, output encoding, access control, account lockouts, and CSRF tokens.