DEV Community

# applicationsecurity

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
OSI Layer 7—The Orchestrator's Stage: Application Integrity as Intention, Agency, and Human-Layer Logic

OSI Layer 7—The Orchestrator's Stage: Application Integrity as Intention, Agency, and Human-Layer Logic

Comments
4 min read
50+ Common Web Application Vulnerabilities Explained

50+ Common Web Application Vulnerabilities Explained

8
Comments 1
17 min read
Modern Web Authentication Security: JWT, Cookies, CSRF, and Common Developer Mistakes

Modern Web Authentication Security: JWT, Cookies, CSRF, and Common Developer Mistakes

Comments
12 min read
The Hidden Costs of False Positives in Healthtech Security

The Hidden Costs of False Positives in Healthtech Security

Comments
5 min read
Agentic Container Security with Snyk MCP Server

Agentic Container Security with Snyk MCP Server

2
Comments
4 min read
Minimizing False Positives: Enhancing Security Efficiency

Minimizing False Positives: Enhancing Security Efficiency

Comments
4 min read
Finding Software Flaws Early in the Development Process Provides Clear ROI

Finding Software Flaws Early in the Development Process Provides Clear ROI

Comments 1
4 min read
Understanding Application Security: Best Practices, Common Threats, and Essential Tools

Understanding Application Security: Best Practices, Common Threats, and Essential Tools

Comments
7 min read
Snyk for Government Achieves FedRAMP Moderate Authorization: A Milestone for Secure Government Software

Snyk for Government Achieves FedRAMP Moderate Authorization: A Milestone for Secure Government Software

Comments 2
3 min read
The Importance of Web Application Firewall defending against Cyber Threats.

The Importance of Web Application Firewall defending against Cyber Threats.

Comments
2 min read
Application Security vs. Software Security: Difference to Know

Application Security vs. Software Security: Difference to Know

Comments
2 min read
What is Application Security?

What is Application Security?

Comments
2 min read
The persistent threat: Why major vulnerabilities like Log4Shell and Spring4Shell remain significant

The persistent threat: Why major vulnerabilities like Log4Shell and Spring4Shell remain significant

Comments
4 min read
Uncovering SAST ,DAST ,OWASP Dependency-Check in DevSecOps family (Part-2)

Uncovering SAST ,DAST ,OWASP Dependency-Check in DevSecOps family (Part-2)

2
Comments 1
5 min read
Integrating Governance, Processes, People, and Technology with Cloud-Native Application Protection Platforms (CNAPP)

Integrating Governance, Processes, People, and Technology with Cloud-Native Application Protection Platforms (CNAPP)

Comments
8 min read
A denial of service Regex breaks FastAPI security

A denial of service Regex breaks FastAPI security

1
Comments
7 min read
The strategic value of a Security Champions Program.

The strategic value of a Security Champions Program.

Comments
1 min read
Polyfill supply chain attack embeds malware in JavaScript CDN assets

Polyfill supply chain attack embeds malware in JavaScript CDN assets

214
Comments 6
5 min read
How to secure a REST API?

How to secure a REST API?

2
Comments
11 min read
Breaking caches and bypassing Istio RBAC with HTTP response header injection

Breaking caches and bypassing Istio RBAC with HTTP response header injection

2
Comments
11 min read
Integrating the Snyk Language Server with IntelliJ IDEs

Integrating the Snyk Language Server with IntelliJ IDEs

Comments 1
2 min read
Essential Node.js backend examples for developers in 2024

Essential Node.js backend examples for developers in 2024

6
Comments 4
10 min read
OWASP® Cornucopia 2.0

OWASP® Cornucopia 2.0

25
Comments 1
6 min read
Create your own card game with OWASP® Cornucopia

Create your own card game with OWASP® Cornucopia

1
Comments 2
3 min read
Fastify plugins as building blocks for a backend Node.js API

Fastify plugins as building blocks for a backend Node.js API

6
Comments
10 min read
loading...