die Onleihe Verbund Rheinland Pfalz. ASP.NET: Security

Seitenbereiche:

ASP.NET: Security

ASP.NET: Security

Autor*in: Wenz, Christian

Jahr: 2019

Verfügbar

Inhalt:
As many as nine out of ten web applications have security vulnerabilities. Luckily, ASP.NET developers have a multitude of security tools at their disposal, built right into the framework. Once activated, these features can prevent and mitigate the most common and dangerous types of attacks. Learn how to build on the basic security principles you may already know and incorporate practical solutions for defending your ASP.NET web applications. Instructor Christian Wenz explores the risks ASP.NET apps face, including the OWASP Top Ten vulnerabilities, cross-site scripting, and SQL injection, and countermeasures to combat them. Find out how to authenticate users with IdentityServer, store data securely, and harden your site's configuration with this practical, hands-on course that will transform your ASP.NET apps into impenetrable architectures.

Titel: ASP.NET: Security

Autor*in: Wenz, Christian

Verlag: LinkedIn

Kategorie: eLearning, Software & Programmieren, IT

4704 Exemplare
4704 Verfügbar
0 Vormerker

Max. Ausleihdauer: 180 Tage