DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Asguard, a security solution for bringing sensitive code into the Cloud

Asguard, a security solution for bringing sensitive code into the Cloud

8
Comments 2
22 min read
Preserve, protect & defend your code

Preserve, protect & defend your code

5
Comments
7 min read
Building a Mix Protocol Apache Kafka Cluster

Building a Mix Protocol Apache Kafka Cluster

8
Comments 1
6 min read
DevSecOps - Ataque de alteração de parâmetros da requisição

DevSecOps - Ataque de alteração de parâmetros da requisição

12
Comments
10 min read
Concerns regarding using payment with graphql and js in general

Concerns regarding using payment with graphql and js in general

10
Comments 4
1 min read
Fixing Security Bugs Faster with curl Validation

Fixing Security Bugs Faster with curl Validation

9
Comments
3 min read
[TryHackMe.com] Erit Securus I writeup

[TryHackMe.com] Erit Securus I writeup

5
Comments
4 min read
Docker vs Serverless, and does it have to be on the same domain as frontend?

Docker vs Serverless, and does it have to be on the same domain as frontend?

2
Comments 1
1 min read
Scanning web application with OWASP ZAP

Scanning web application with OWASP ZAP

21
Comments 4
3 min read
Hardening Docker Container Using Seccomp Security Profile

Hardening Docker Container Using Seccomp Security Profile

12
Comments
3 min read
immudb is an open source, high-speed immutable database for systems and applications

immudb is an open source, high-speed immutable database for systems and applications

7
Comments 1
2 min read
Manage your secrets in Git with SOPS - Common operations

Manage your secrets in Git with SOPS - Common operations

26
Comments 3
2 min read
Learning the CTF way! : 1/n

Learning the CTF way! : 1/n

10
Comments 2
2 min read
[TryHackMe.com] Basic Pentesting Writeup

[TryHackMe.com] Basic Pentesting Writeup

43
Comments 2
6 min read
Hacker101 CTF - Hello World!

Hacker101 CTF - Hello World!

18
Comments
4 min read
Choose Distroless containers by default

Choose Distroless containers by default

10
Comments
4 min read
SSL Pinning

SSL Pinning

9
Comments
6 min read
Security news weekly round-up - 29th May 2020

Security news weekly round-up - 29th May 2020

5
Comments
3 min read
Are you storing your files correctly? Let’s explore a real-world backend issue.

Are you storing your files correctly? Let’s explore a real-world backend issue.

8
Comments
2 min read
5 NPM and Node tips to make your dev machine safer

5 NPM and Node tips to make your dev machine safer

34
Comments
4 min read
Setting up wordpress Multisite

Setting up wordpress Multisite

11
Comments 1
8 min read
How to choose and care for a secure open source project

How to choose and care for a secure open source project

63
Comments 1
7 min read
3 Labour-Saving Tools: Put a Stop To Click Fraud

3 Labour-Saving Tools: Put a Stop To Click Fraud

3
Comments
5 min read
Setting up G-Suite, AWS SSO and ssosync

Setting up G-Suite, AWS SSO and ssosync

24
Comments 5
16 min read
How to Do Security Testing Manually: 12 Effective Ways

How to Do Security Testing Manually: 12 Effective Ways

10
Comments
10 min read
Artifactory & Xray on Openshift via OperatorHub

Artifactory & Xray on Openshift via OperatorHub

7
Comments 1
4 min read
Website users' security vs usability, and does it mean anything for (smaller) webdevs?

Website users' security vs usability, and does it mean anything for (smaller) webdevs?

15
Comments 1
1 min read
Scammers signed up, scammed us of $870 in 15 minutes.

Scammers signed up, scammed us of $870 in 15 minutes.

29
Comments 5
5 min read
Have you any bot to recommend in order to test website security (SQL Injections or others) ?

Have you any bot to recommend in order to test website security (SQL Injections or others) ?

5
Comments 2
1 min read
Writeup: HackTheBox Devel- Without Metasploit (OSCP Prep)

Writeup: HackTheBox Devel- Without Metasploit (OSCP Prep)

3
Comments
6 min read
Permissions Security For Deno

Permissions Security For Deno

5
Comments
2 min read
Manage your secrets in Git with SOPS

Manage your secrets in Git with SOPS

77
Comments 2
3 min read
Bye bye Feature-Policy, hello Permissions-Policy

Bye bye Feature-Policy, hello Permissions-Policy

4
Comments
3 min read
Exploitation Exercise with Go unsafe.Pointer: ROP and Spawning a Shell (Part 3)

Exploitation Exercise with Go unsafe.Pointer: ROP and Spawning a Shell (Part 3)

3
Comments
12 min read
Protect your application from CSRF attacks

Protect your application from CSRF attacks

47
Comments 4
9 min read
How to Perform Threat Modeling & Security Analysis in 5 Steps

How to Perform Threat Modeling & Security Analysis in 5 Steps

13
Comments
5 min read
Securing express js server

Securing express js server

7
Comments
1 min read
How to TPM - Part 1: TPM Vocabulary

How to TPM - Part 1: TPM Vocabulary

11
Comments 1
5 min read
IAM Policy for humans

IAM Policy for humans

11
Comments
2 min read
Azure SSL Certificate! WebApp!! WAF!!!

Azure SSL Certificate! WebApp!! WAF!!!

3
Comments
2 min read
Passwordless Authentication with Cognito

Passwordless Authentication with Cognito

42
Comments 12
12 min read
OAuth 2.0 Internals and Applications

OAuth 2.0 Internals and Applications

2
Comments
1 min read
What is IAM? (A beginner's guide)

What is IAM? (A beginner's guide)

21
Comments
5 min read
CLOCKS in Linux

CLOCKS in Linux

3
Comments
1 min read
Build your own penetration testing lab with AWS, Kali Linux and OWASP ZAP - Getting started

Build your own penetration testing lab with AWS, Kali Linux and OWASP ZAP - Getting started

19
Comments 3
2 min read
How to enable TLS 1.3 in Nginx with OpenSSL Centos 7

How to enable TLS 1.3 in Nginx with OpenSSL Centos 7

8
Comments 2
5 min read
JSON Web Token Internals and Applications

JSON Web Token Internals and Applications

2
Comments
1 min read
"30 Days 2 Root" Challenge Introduction

"30 Days 2 Root" Challenge Introduction

3
Comments
1 min read
Understanding Hacking 101...

Understanding Hacking 101...

53
Comments 8
3 min read
9 Secure Code Review Best Practices For Your Web Application

9 Secure Code Review Best Practices For Your Web Application

106
Comments 5
7 min read
Structure of an SSL (X.509) certificate

Structure of an SSL (X.509) certificate

26
Comments 1
16 min read
Security news weekly round-up - 22nd May 2020

Security news weekly round-up - 22nd May 2020

4
Comments 2
3 min read
Malware, Virus? Let's clarify with a bit of history!

Malware, Virus? Let's clarify with a bit of history!

6
Comments
2 min read
Pentesting Report: Attack Narrative Series Part 1: Recon

Pentesting Report: Attack Narrative Series Part 1: Recon

15
Comments
4 min read
How to use ULID as primary key Rails

How to use ULID as primary key Rails

7
Comments 1
3 min read
Browser Security Headers with Gatsby and Netlify

Browser Security Headers with Gatsby and Netlify

17
Comments
5 min read
The joy of exploring cybersecurity, and how to get started

The joy of exploring cybersecurity, and how to get started

5
Comments 1
3 min read
Application Security is Broken. Here is How We Intend to Fix It.

Application Security is Broken. Here is How We Intend to Fix It.

9
Comments
4 min read
PROBLEMS FACED BY INDIA IN CYBERSECURITY

PROBLEMS FACED BY INDIA IN CYBERSECURITY

4
Comments
3 min read
Exploitation Exercise with Go unsafe.Pointer: Code Flow Redirection (Part 2)

Exploitation Exercise with Go unsafe.Pointer: Code Flow Redirection (Part 2)

5
Comments
9 min read
loading...