DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Upcoming OpenShift Container Security Post

Upcoming OpenShift Container Security Post

8
Comments
1 min read
Flask Tutorial: Simple User Registration and Login

Flask Tutorial: Simple User Registration and Login

26
Comments
14 min read
bro cluster source

bro cluster source

7
Comments
1 min read
Reading Passwords from STDIN in PHP

Reading Passwords from STDIN in PHP

19
Comments 2
1 min read
Painless migration of existing Helm's Tiller setup to Kubernetes Secrets

Painless migration of existing Helm's Tiller setup to Kubernetes Secrets

19
Comments
3 min read
2FA and the Heartbreak of SMS

2FA and the Heartbreak of SMS

8
Comments 3
4 min read
Bro Cluster in Containers

Bro Cluster in Containers

8
Comments
1 min read
Deploy Your Secure Vue.js App to AWS

Deploy Your Secure Vue.js App to AWS

26
Comments
20 min read
Build a Secure CRUD App with ASP.NET Core and React

Build a Secure CRUD App with ASP.NET Core and React

38
Comments
24 min read
Introducing Bancor Protocol, a standard for designing cryptocurrencies

Introducing Bancor Protocol, a standard for designing cryptocurrencies

16
Comments
2 min read
How to solve security issues. 5 Blockchain use cases in security

How to solve security issues. 5 Blockchain use cases in security

22
Comments
3 min read
What Happens If Your JWT Is Stolen?

What Happens If Your JWT Is Stolen?

48
Comments 9
12 min read
Would it be possible for routers to run Let's Encrypt?

Would it be possible for routers to run Let's Encrypt?

16
Comments 7
1 min read
How to Articulate the Value Proposition of AWS in 5 Words

How to Articulate the Value Proposition of AWS in 5 Words

28
Comments 1
4 min read
DockerCon Day 3

DockerCon Day 3

17
Comments
1 min read
DockerCon Day 2

DockerCon Day 2

8
Comments
1 min read
How to Prevent Your Users from Using Breached Passwords

How to Prevent Your Users from Using Breached Passwords

12
Comments 2
4 min read
Argon2 for Dovecot on Debian

Argon2 for Dovecot on Debian

9
Comments
2 min read
Uncover Bad Network Traffic on your Phone

Uncover Bad Network Traffic on your Phone

28
Comments 1
2 min read
Explain OAuth like I'm Five

Explain OAuth like I'm Five

50
Comments 3
1 min read
Keeping tabs on shady internet authorities -- What is Certificate Transparency?

Keeping tabs on shady internet authorities -- What is Certificate Transparency?

42
Comments 2
3 min read
Don't Put Personal Information in Code!

Don't Put Personal Information in Code!

35
Comments 2
2 min read
is LDAP still relevant in terms of being a security source provider?

is LDAP still relevant in terms of being a security source provider?

7
Comments 1
1 min read
Five weak spots of iOS app security and how to address them

Five weak spots of iOS app security and how to address them

14
Comments 1
4 min read
Encrypting Files in a Post-PGP Age

Encrypting Files in a Post-PGP Age

24
Comments 3
5 min read
Announcing PassProtect - Proactive Web Security

Announcing PassProtect - Proactive Web Security

9
Comments
3 min read
What is the OAuth 2.0 Implicit Grant Type?

What is the OAuth 2.0 Implicit Grant Type?

10
Comments
6 min read
Securing Dependencies for Rails 5.2 Active Storage

Securing Dependencies for Rails 5.2 Active Storage

6
Comments
6 min read
What is CSP? Why & How to Add it to Your Website.

What is CSP? Why & How to Add it to Your Website.

128
Comments 10
9 min read
Security and the Future of it with Laura Bell

Security and the Future of it with Laura Bell

37
Comments 2
4 min read
Setting Up a CentOS Server

Setting Up a CentOS Server

46
Comments
8 min read
EFAIL mitigations

EFAIL mitigations

14
Comments 5
1 min read
Five Tips for Better MongoDB Hosting on Azure

Five Tips for Better MongoDB Hosting on Azure

8
Comments
5 min read
Security with Haskell

Security with Haskell

61
Comments 2
2 min read
Computer Security Algorithms package in csharp

Computer Security Algorithms package in csharp

86
Comments
1 min read
Cryptoheist!

Cryptoheist!

37
Comments 5
6 min read
Error messages in login process: Privacy and Security

Error messages in login process: Privacy and Security

11
Comments
3 min read
GDPR Is Making Changes In Tech Data Strategy, Are you ready?

GDPR Is Making Changes In Tech Data Strategy, Are you ready?

18
Comments 10
3 min read
Immutable infrastructure can be dramatically more secure

Immutable infrastructure can be dramatically more secure

19
Comments
3 min read
Breaking bad to make good: Firefox CVE-2017–7843

Breaking bad to make good: Firefox CVE-2017–7843

29
Comments
3 min read
Kristina Balaam on Breaking in to Security

Kristina Balaam on Breaking in to Security

91
Comments
5 min read
NMandelbrot : running arbitrary code on client

NMandelbrot : running arbitrary code on client

8
Comments
2 min read
Everything you need to know about Linux Logs

Everything you need to know about Linux Logs

17
Comments
1 min read
WebAuthn: A Developer's Guide to What's on the Horizon

WebAuthn: A Developer's Guide to What's on the Horizon

9
Comments
3 min read
Check Your Passwords for Pwnage - The Pythonic Way

Check Your Passwords for Pwnage - The Pythonic Way

35
Comments 3
2 min read
Web Developer Security Checklist V1

Web Developer Security Checklist V1

310
Comments 12
5 min read
Automating your reconnaissance workflow with meg

Automating your reconnaissance workflow with meg

22
Comments
3 min read
RESTful Security: Plug the Leaks!

RESTful Security: Plug the Leaks!

74
Comments 11
2 min read
Basic Auth, SAML, Keys, OAuth, JWT and Tokens Quicky

Basic Auth, SAML, Keys, OAuth, JWT and Tokens Quicky

151
Comments 2
5 min read
The Fundamentals of Security Every Developer Should Understand

The Fundamentals of Security Every Developer Should Understand

332
Comments 9
1 min read
How to DOS Yourself With Argon2

How to DOS Yourself With Argon2

15
Comments
3 min read
What is the OAuth 2.0 Authorization Code Grant Type?

What is the OAuth 2.0 Authorization Code Grant Type?

13
Comments
5 min read
Better passwords in Ruby applications with the Pwned Passwords API

Better passwords in Ruby applications with the Pwned Passwords API

108
Comments 8
6 min read
What are some fundamentals of security every developer should understand?

What are some fundamentals of security every developer should understand?

195
Comments 47
1 min read
A Dive into Ruby CVE-2017-17405: Identifying a Vulnerability in Ruby’s FTP Implementation

A Dive into Ruby CVE-2017-17405: Identifying a Vulnerability in Ruby’s FTP Implementation

7
Comments
6 min read
What's the big deal with privacy?

What's the big deal with privacy?

26
Comments 21
1 min read
Beefing Up Your Spring Security with Two-Factor Authentication

Beefing Up Your Spring Security with Two-Factor Authentication

15
Comments 1
10 min read
Crypto Is Hard

Crypto Is Hard

10
Comments
1 min read
Airline websites don’t care about your privacy follow-up: Emirates responds to my article with…

Airline websites don’t care about your privacy follow-up: Emirates responds to my article with…

13
Comments
5 min read
An in-depth look at CVE-2018-8778 or why integer overflows are still a thing!

An in-depth look at CVE-2018-8778 or why integer overflows are still a thing!

14
Comments 1
8 min read
loading...