Book Image

Writing Secure Code in ASP.NET [Video]

By : Cyber Academy
Book Image

Writing Secure Code in ASP.NET [Video]

By: Cyber Academy

Overview of this book

With the growing need for cybersecurity across the world, developers who have mastered cyber resilience get ahead. Secure coding in ASP.NET is an instrumental pathway for all developers who wish to build secure and cyber-resilient software. This course will enable you as a professional to execute secure coding practices, identify vulnerabilities in the code, remediate identified weaknesses, design with security in mind, and build effective security controls to protect against breaches and malicious hackers. You will learn about ASP.NET security fundamentals, security features, common approaches to secure development and methodologies, common technical vulnerabilities, design flaws, and business logic issues. You will master the tools and skills needed in order to secure software early in the SLDC, such as identifying common vulnerabilities (SQL Injections, IDOR, XSS, Command Injection, and more!), applying world-famous tools to aid you in building secure software, automating security tests, planning remediation efforts, and integrating best practices in all development efforts. By the end of the course, you will be able to execute secure coding practices like a professional. All the resources for this course are available at https://github.com/PacktPublishing/Writing-Secure-Code-in-ASP.NET
Table of Contents (4 chapters)
Chapter 2
.NET Core Vulnerabilities
Content Locked
Section 2
SQL Injection
In the SQL Injection module, we will see how one of the main code injection techniques is performed and how bad code practices enable these vulnerabilities.