DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Secure applications

Secure applications

5
Comments 1
2 min read
Implement security for application lifecycle

Implement security for application lifecycle

7
Comments 1
1 min read
Scan Your Network for Vulnerabilities With Nmap

Scan Your Network for Vulnerabilities With Nmap

223
Comments 8
6 min read
Why PluginVulnerabilities(.com) is harming the WordPress eco-system!

Why PluginVulnerabilities(.com) is harming the WordPress eco-system!

11
Comments 3
3 min read
Understand application security

Understand application security

5
Comments 1
2 min read
The Fast Track to Serverless Security on AWS 22:25

The Fast Track to Serverless Security on AWS

23
Comments 1
1 min read
Configure encryption for data at rest

Configure encryption for data at rest

7
Comments 1
2 min read
Non-atomic increments in NodeJS or how I found a vulnerability in express-brute package.

Non-atomic increments in NodeJS or how I found a vulnerability in express-brute package.

10
Comments 4
4 min read
Configure security for data infrastructure

Configure security for data infrastructure

4
Comments 1
4 min read
VAs, Scans and PenTests; not the same thing

VAs, Scans and PenTests; not the same thing

29
Comments 4
4 min read
Authy: step by step Multi-Factor Authentication configuration for Github and AWS

Authy: step by step Multi-Factor Authentication configuration for Github and AWS

7
Comments 3
5 min read
Pushing Left, Like a Boss! -- Part 3: Secure Design

Pushing Left, Like a Boss! -- Part 3: Secure Design

15
Comments 1
1 min read
How to fully leverage your pentest

How to fully leverage your pentest

9
Comments 1
11 min read
Configure security policies to manage data

Configure security policies to manage data

5
Comments 1
1 min read
Jenkins: a job to check a Github organization’s public repositories list

Jenkins: a job to check a Github organization’s public repositories list

6
Comments 2
3 min read
How to improve your npm identity security with 2FA and Tokens

How to improve your npm identity security with 2FA and Tokens

13
Comments 4
2 min read
JWT in dotnet core

JWT in dotnet core

11
Comments 1
2 min read
Create security baselines

Create security baselines

6
Comments 1
2 min read
Upgrading Spring Security OAuth and JUnit Tests through the 👀 of a Java Hipster

Upgrading Spring Security OAuth and JUnit Tests through the 👀 of a Java Hipster

6
Comments
15 min read
Manage security alerts

Manage security alerts

5
Comments 2
1 min read
Respond to and remediate security issues

Respond to and remediate security issues

4
Comments
1 min read
Configure security policies by using Azure Security Center

Configure security policies by using Azure Security Center

6
Comments 2
2 min read
Protect Yourself from Social Engineering

Protect Yourself from Social Engineering

233
Comments 20
6 min read
Azure Secure DevOps Kit 31:57

Azure Secure DevOps Kit

6
Comments 1
1 min read
Configure security services

Configure security services

4
Comments 1
1 min read
k8h3d Trojan/Botnet Explained & How It Disrupts the Entire Network - Check Your Computers NOW!

k8h3d Trojan/Botnet Explained & How It Disrupts the Entire Network - Check Your Computers NOW!

7
Comments 2
5 min read
Did you hear about the malicious backdoor discovered in the popular bootstrap-sass Ruby gem?

Did you hear about the malicious backdoor discovered in the popular bootstrap-sass Ruby gem?

39
Comments 1
1 min read
Sudo like you want to

Sudo like you want to

14
Comments 1
5 min read
My migration from keepassxc to pass (password store)

My migration from keepassxc to pass (password store)

15
Comments 2
7 min read
Implement subscription security

Implement subscription security

5
Comments 1
1 min read
Implement platform security

Implement platform security

8
Comments
2 min read
SELinux Has a UI Problem

SELinux Has a UI Problem

20
Comments 8
5 min read
Build a REST API with ASP.NET Core 2.2

Build a REST API with ASP.NET Core 2.2

7
Comments
12 min read
Top ten most popular docker images each contain at least 30 vulnerabilities

Top ten most popular docker images each contain at least 30 vulnerabilities

42
Comments 7
2 min read
What is CTF and how to get started!

What is CTF and how to get started!

406
Comments 18
3 min read
How to Protect Your Server From Hackers

How to Protect Your Server From Hackers

396
Comments 18
3 min read
Implement host security

Implement host security

8
Comments
2 min read
Don't use "sudo" with NPM "install"

Don't use "sudo" with NPM "install"

6
Comments 1
1 min read
Secure the network

Secure the network

4
Comments
3 min read
How to Securely Deploy to Kubernetes from Bitbucket Pipelines

How to Securely Deploy to Kubernetes from Bitbucket Pipelines

10
Comments
3 min read
Implement network security

Implement network security

4
Comments
3 min read
Understand cloud security

Understand cloud security

6
Comments
2 min read
Configure security for an Azure subscription

Configure security for an Azure subscription

4
Comments 1
2 min read
You gotta keep privileges separated

You gotta keep privileges separated

9
Comments
6 min read
Waves Technical Review

Waves Technical Review

12
Comments 1
6 min read
Data privacy by DNS leak prevention

Data privacy by DNS leak prevention

6
Comments
4 min read
From URL JWT token authentication & manually authorizing HttpContext in .Net core MVC

From URL JWT token authentication & manually authorizing HttpContext in .Net core MVC

10
Comments
2 min read
Securing JWT by TOTP, meet the new JWTS

Securing JWT by TOTP, meet the new JWTS

10
Comments
8 min read
Pushing Left, Like a Boss! -- Part 2: Security Requirements

Pushing Left, Like a Boss! -- Part 2: Security Requirements

33
Comments 18
1 min read
Better, Faster, Lighter Java with Java 12 and JHipster 6

Better, Faster, Lighter Java with Java 12 and JHipster 6

11
Comments
8 min read
What Security Through Obscurity Is, and Why It's Evil

What Security Through Obscurity Is, and Why It's Evil

128
Comments 15
5 min read
MySQL/MariaDB: like a Petya ransomware for MySQL and ‘root’@’%’ access

MySQL/MariaDB: like a Petya ransomware for MySQL and ‘root’@’%’ access

9
Comments 2
3 min read
An overview about hash functions: Theory and Security

An overview about hash functions: Theory and Security

6
Comments
6 min read
Tip #5 - audit your project for vulnerabilities in your open source dependencies

Tip #5 - audit your project for vulnerabilities in your open source dependencies

9
Comments
2 min read
How to Learn Penetration Testing: A Beginners Tutorial

How to Learn Penetration Testing: A Beginners Tutorial

721
Comments 17
9 min read
Pushing Left, Like a Boss: Part 1

Pushing Left, Like a Boss: Part 1

75
Comments 5
1 min read
AWS White Paper Walkthrough - Security Overview of AWS Lambda March 2019 30:44

AWS White Paper Walkthrough - Security Overview of AWS Lambda March 2019

16
Comments 2
1 min read
Security Headers to use on your webserver

Security Headers to use on your webserver

159
Comments 9
15 min read
Root-Me: ExploitMe – Basic Buffer Overflow

Root-Me: ExploitMe – Basic Buffer Overflow

16
Comments 1
3 min read
Why HTTPS Makes A Difference

Why HTTPS Makes A Difference

93
Comments 9
3 min read
loading...