img Leseprobe Leseprobe

ASP.NET Core Security

Christian Wenz

EPUB
166,61
Amazon iTunes Thalia.de Weltbild.de Hugendubel Bücher.de ebook.de kobo Osiander Google Books Barnes&Noble bol.com Legimi yourbook.shop Kulturkaufhaus ebooks-center.de
* Affiliatelinks/Werbelinks
Hinweis: Affiliatelinks/Werbelinks
Links auf reinlesen.de sind sogenannte Affiliate-Links. Wenn du auf so einen Affiliate-Link klickst und über diesen Link einkaufst, bekommt reinlesen.de von dem betreffenden Online-Shop oder Anbieter eine Provision. Für dich verändert sich der Preis nicht.

Manning img Link Publisher

Naturwissenschaften, Medizin, Informatik, Technik / Informatik, EDV

Beschreibung

Secure your ASP.NET applications before you get hacked! This practical guide includes secure coding techniques with annotated examples and full coverage of built-in ASP.NET Core security tools.In ASP.NET Core Security, you will learn how to: Understand and recognize common web app attacks Implement attack countermeasures Use testing and scanning tools and libraries Activate built-in browser security features from ASP.NET Take advantage of .NET and ASP.NET Core security APIs Manage passwords to minimize damage from a data leak Securely store application secrets ASP.NET Core Security teaches you the skills and countermeasures you need to keep your ASP.NET Core apps secure from the most common web application attacks. With this collection of practical techniques, you will be able to anticipate risks and introduce practices like testing as regular security checkups. You'll be fascinated as the author explores real-world security breaches, including rogue Firefox extensions and Adobe password thefts. The examples present universal security best practices with a sharp focus on the unique needs of ASP.NET Core applications. About the technology Your ASP.NET Core applications are under attack now. Are you ready? Th ere are specific countermeasures you can apply to keep your company out of the headlines. This book demonstrates exactly how to secure ASP.NET Core web applications, including safe browser interactions, recognizing common threats, and deploying the framework's unique security APIs. About the book ASP.NET Core Security is a realistic guide to securing your web applications. It starts on the dark side, exploring case studies of cross-site scripting, SQL injection, and other weapons used by hackers. As you go, you'll learn how to implement countermeasures, activate browser security features, minimize attack damage, and securely store application secrets. Detailed ASP.NET Core code samples in C# show you how each technique looks in practice. Whats inside Understand and recognize common web app attacks Testing tools, helper libraries, and scanning tools Activate built-in browser security features Take advantage of .NET and ASP.NET Core security APIs Manage passwords to minimize damage from a data leak About the reader For experienced ASP.NET Core web developers. About the author Christian Wenz is a web pioneer, consultant, and entrepreneur. Table of Contents PART 1 FIRST STEPS 1 On web application security PART 2 MITIGATING COMMON ATTACKS 2 Cross-site scripting (XSS) 3 Attacking session management 4 Cross-site request forgery 5 Unvalidated data 6 SQL injection (and other injections) PART 3 SECURE DATA STORAGE 7 Storing secrets 8 Handling passwords PART 4 CONFIGURATION 9 HTTP headers 10 Error handling 11 Logging and health checks PART 5 AUTHENTICATION AND AUTHORIZATION 12 Securing web applications with ASP.NET Core Identity 13 Securing APIs and single page applications PART 6 SECURITY AS A PROCESS 14 Secure dependencies 15 Audit tools 16 OWASP Top 10

Kundenbewertungen