Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

ASP.NET Core Security - Christian Wenz - cover
ASP.NET Core Security - Christian Wenz - cover
Dati e Statistiche
Wishlist Salvato in 0 liste dei desideri
ASP.NET Core Security
Disponibile in 5 giorni lavorativi
54,62 €
-5% 57,49 €
54,62 € 57,49 € -5%
Disp. in 5 gg lavorativi
Chiudi
Altri venditori
Prezzo e spese di spedizione
ibs
54,62 € Spedizione gratuita
disponibile in 5 giorni lavorativi disponibile in 5 giorni lavorativi
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
ibs
54,62 € Spedizione gratuita
disponibile in 5 giorni lavorativi disponibile in 5 giorni lavorativi
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
Chiudi

Tutti i formati ed edizioni

Chiudi
ASP.NET Core Security - Christian Wenz - cover
Chiudi

Promo attive (0)

Descrizione


Understand and stop the hacks you read about in the headlines! This practical guide includes secure code samples, built-in ASP.NET tools, and insider techniques to help your web applications stay safe and secure. In  ASP.NET Core Security, you will learn how to: Understand common attacks against web applications Implement attack countermeasures Use testing tools, helper libraries, and scanning tools to improve security Utilize built-in browser security features and activate them from ASP.NET Core applications Handle security APIs in .NET and ASP.NET Core Correctly manage passwords to minimize the damage done by a data leak Securely store application secrets so that they are not accessible to an attacker ASP.NET Core Security delivers the skills and countermeasures you need to keep your ASP.NET apps secure from the most common web application attacks. It gives you an invaluable security mindset to help you anticipate risks and introduce practices like testing as regular security checkups. The examples focus on the unique needs of ASP.NET applications, and also offer universal security best practices essential for any professional web developer. about the technology Nine out of ten web applications have security vulnerabilities. Apps built with the Microsoft stack are no different. This book lays out everything you need to know to secure your ASP.NET web applications, including unique security APIs, browser interactions, and common threats. about the book ASP.NET Core Security is a practical and hands-on guide to securing web applications built with ASP.NET. Written by Christian Wenz, a 20-year veteran of web security, it reveals attacks that threaten your apps and introduces the built-in ASP.NET features you can use to defend against them. You'll start on the dark side, exploring the weapons used by hackers, such as cross-site scripting, session theft, and SQL injection. Each attack is illustrated with a use case plucked from the headlines, including rogue Firefox extensions and Adobe password thefts. And you'll really appreciate the detailed C# code samples that show you how exactly to prevent these attacks! You'll learn how to implement countermeasures, activate browser security features with ASP.NET, and securely store application secrets to keep them safe from attack.
Leggi di più Leggi di meno

Dettagli

2022
Paperback / softback
350 p.
Testo in English
234 x 186 mm
680 gr.
9781633439986
Chiudi
Aggiunto

L'articolo è stato aggiunto al carrello

Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Chiudi

Chiudi

Siamo spiacenti si è verificato un errore imprevisto, la preghiamo di riprovare.

Chiudi

Verrai avvisato via email sulle novità di Nome Autore