DEV Community

Security

Hopefully not just an afterthought!

Posts

đź‘‹ Sign in for the ability to sort posts by relevant, latest, or top.
Configure Image Automation with Flux

Configure Image Automation with Flux

3
Comments
4 min read
Should we use VPN on browsing?

Should we use VPN on browsing?

Comments
4 min read
BSidesLV: The big event before the biggest security event in Las Vegas

BSidesLV: The big event before the biggest security event in Las Vegas

Comments
11 min read
The cost of false positives in software security, Part 1: Small applications

The cost of false positives in software security, Part 1: Small applications

6
Comments
6 min read
Automating Kubernetes Deployments with Flux

Automating Kubernetes Deployments with Flux

13
Comments
5 min read
How to Secure Vercel Cron Job routes in NextJS 13

How to Secure Vercel Cron Job routes in NextJS 13

2
Comments
3 min read
Security Token Offering (STO) Platform - Revolutionizing Fundraising

Security Token Offering (STO) Platform - Revolutionizing Fundraising

5
Comments
3 min read
Top 10 Hackers

Top 10 Hackers

12
Comments 11
9 min read
Security Best Practices For GitHub Actions Secrets

Security Best Practices For GitHub Actions Secrets

7
Comments 3
5 min read
50 Essential Linux Server Security Hardening Tips

50 Essential Linux Server Security Hardening Tips

4
Comments
8 min read
Cybersecurity In The World Of Generative AI

Cybersecurity In The World Of Generative AI

1
Comments 2
2 min read
WebSocket security: 9 common vulnerabilities & prevention methods

WebSocket security: 9 common vulnerabilities & prevention methods

6
Comments
13 min read
Fortify Your Database: Supabase's Row Level Security

Fortify Your Database: Supabase's Row Level Security

2
Comments
3 min read
Firebase & PowerShell Execution Policy

Firebase & PowerShell Execution Policy

1
Comments
3 min read
Beyond CVSS: Project Context, Exploitability, and Reachability of Vulnerabilities - Part 2

Beyond CVSS: Project Context, Exploitability, and Reachability of Vulnerabilities - Part 2

Comments
4 min read
Why you need Interactive Application Security Testing (IAST) đź”’

Why you need Interactive Application Security Testing (IAST) đź”’

Comments
1 min read
Using Content Security Policy headers with React & emotion

Using Content Security Policy headers with React & emotion

34
Comments 3
3 min read
Security Vulnerabilities Developers Needed to Know

Security Vulnerabilities Developers Needed to Know

Comments
9 min read
AWS WAF Implementation Guide: Setting Up with Terraform for Enhanced Security

AWS WAF Implementation Guide: Setting Up with Terraform for Enhanced Security

1
Comments
4 min read
How easy is it to steal credentials from Jenkins with Commit Access?

How easy is it to steal credentials from Jenkins with Commit Access?

4
Comments
6 min read
Everything People Don't Get About CVEs

Everything People Don't Get About CVEs

2
Comments
6 min read
AWS Secrets Manager vs. Systems Manager Parameter Store - Choosing the Right Solution for Your Needs

AWS Secrets Manager vs. Systems Manager Parameter Store - Choosing the Right Solution for Your Needs

20
Comments
5 min read
Using JLink to create smaller Docker images for your Spring Boot Java application

Using JLink to create smaller Docker images for your Spring Boot Java application

1
Comments
6 min read
Unraveling the Mystery of Prompt Injection with OpenAI's Models

Unraveling the Mystery of Prompt Injection with OpenAI's Models

2
Comments
3 min read
Authenticating users in the load balancer with Cognito

Authenticating users in the load balancer with Cognito

9
Comments
6 min read
Synthetic Monitoring Metrics: What are the Key Performance Insights?

Synthetic Monitoring Metrics: What are the Key Performance Insights?

Comments
6 min read
🦠 Malware Demystified: Navigating the Digital Threat Landscape

🦠 Malware Demystified: Navigating the Digital Threat Landscape

6
Comments 1
3 min read
Top 5 WordPress Security Threats

Top 5 WordPress Security Threats

5
Comments
2 min read
What is Linux and Why Do Hackers Use It?

What is Linux and Why Do Hackers Use It?

2
Comments 2
3 min read
Práticas Recomendadas de Segurança para Aplicações React

Práticas Recomendadas de Segurança para Aplicações React

2
Comments
3 min read
Exploring AWS Security vs Azure Security: A Comprehensive Guide for 2023

Exploring AWS Security vs Azure Security: A Comprehensive Guide for 2023

5
Comments
19 min read
The Data Cloud’s Cheese and Diamond Problem

The Data Cloud’s Cheese and Diamond Problem

13
Comments
9 min read
đź“ťUnveiling the OWASP Top 10 2021: Your Epic Journey into the Abyss of Web App Security Risks

đź“ťUnveiling the OWASP Top 10 2021: Your Epic Journey into the Abyss of Web App Security Risks

5
Comments 2
4 min read
What the heck is Token-Based Authentication?

What the heck is Token-Based Authentication?

7
Comments
3 min read
Perl Stream Cipher

Perl Stream Cipher

1
Comments
1 min read
Account Abstraction

Account Abstraction

2
Comments
3 min read
PHP PDO : PHP Data Object

PHP PDO : PHP Data Object

1
Comments
4 min read
Exploring Blockchain's Role in the Metaverse

Exploring Blockchain's Role in the Metaverse

Comments
3 min read
Online Security - A Simple Guide

Online Security - A Simple Guide

Comments
4 min read
Power Apps - Security Review

Power Apps - Security Review

18
Comments 3
5 min read
Exploring Authentication Strategies in Microfrontends: A Deep Dive into BFF Authorization and Frontend Silent Login

Exploring Authentication Strategies in Microfrontends: A Deep Dive into BFF Authorization and Frontend Silent Login

135
Comments 5
6 min read
Mastering Nmap: A Comprehensive Guide

Mastering Nmap: A Comprehensive Guide

4
Comments
4 min read
Using Laravel Policy with middleware to protect routes

Using Laravel Policy with middleware to protect routes

2
Comments 2
2 min read
Implementing access control on API Gateway endpoints with ID tokens

Implementing access control on API Gateway endpoints with ID tokens

19
Comments
7 min read
Vault Associate Certification (Part 10): Explain encryption as a service

Vault Associate Certification (Part 10): Explain encryption as a service

1
Comments
4 min read
Protect the repository hosting your GitHub Action

Protect the repository hosting your GitHub Action

6
Comments
7 min read
Vault Associate Certification (Part 9): Explain Vault architecture

Vault Associate Certification (Part 9): Explain Vault architecture

2
Comments
18 min read
Is JWT Safe When Anyone Can Decode Plain Text Claims

Is JWT Safe When Anyone Can Decode Plain Text Claims

6
Comments
3 min read
Secure PHP APIs with Signature Verification Using OpenSSL

Secure PHP APIs with Signature Verification Using OpenSSL

2
Comments
3 min read
Demystifying DFIR: Understanding the Basics of Digital Forensics and Incident Response

Demystifying DFIR: Understanding the Basics of Digital Forensics and Incident Response

4
Comments
3 min read
API Keys vs. API Tokens

API Keys vs. API Tokens

Comments
8 min read
Exploring Steganography in the Wild - Part 1

Exploring Steganography in the Wild - Part 1

20
Comments 8
20 min read
Building security for digital wallets and financial applications

Building security for digital wallets and financial applications

2
Comments 1
2 min read
Safeguarding Secrets in Spring Boot with Vault

Safeguarding Secrets in Spring Boot with Vault

5
Comments
3 min read
Networking for offensive security {0.1}

Networking for offensive security {0.1}

1
Comments
3 min read
Why Back Up DevOps Tools: What Is Worth Remembering?

Why Back Up DevOps Tools: What Is Worth Remembering?

1
Comments
7 min read
XSS Attack - Why strip_tags is not enough

XSS Attack - Why strip_tags is not enough

6
Comments 1
3 min read
Software Maintenance is Hard but there's Hope

Software Maintenance is Hard but there's Hope

2
Comments 1
3 min read
The Role of API Standards in Data Privacy

The Role of API Standards in Data Privacy

Comments
2 min read
Fuzzer Development With Rust

Fuzzer Development With Rust

1
Comments
3 min read
loading...