DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Bandit CTF — 6 to 10 Challenges Writeup

Bandit CTF — 6 to 10 Challenges Writeup

2
Comments
2 min read
The Pitfalls of Employee Tracking In The Age Of Remote Working

The Pitfalls of Employee Tracking In The Age Of Remote Working

19
Comments 6
9 min read
Beginners Guide to Networking & Security

Beginners Guide to Networking & Security

Comments
16 min read
CSRF Attacks & Prevention: How To Secure Your Web Application (2021)

CSRF Attacks & Prevention: How To Secure Your Web Application (2021)

18
Comments 1
5 min read
Dando permissões a usuários com Kubernetes

Dando permissões a usuários com Kubernetes

7
Comments
9 min read
Hashing Password combining with Salt in C# and VB.NET

Hashing Password combining with Salt in C# and VB.NET

9
Comments 4
2 min read
Know The Web: SOP (Same Origin Policy)

Know The Web: SOP (Same Origin Policy)

4
Comments
4 min read
Web Application Security Checklist (2021)

Web Application Security Checklist (2021)

231
Comments 2
44 min read
An understanding of Spring Security

An understanding of Spring Security

2
Comments
1 min read
CSS Lint for Target _blank, noopener and noreferrer

CSS Lint for Target _blank, noopener and noreferrer

5
Comments
2 min read
Implement RBAC on Azure Key Vault

Implement RBAC on Azure Key Vault

10
Comments
2 min read
Hashing and why it is useful

Hashing and why it is useful

16
Comments
3 min read
Digital resilience: redundancy for websites and communications

Digital resilience: redundancy for websites and communications

2
Comments
5 min read
XSS (Cross-Site Scripting) Attacks & Prevention

XSS (Cross-Site Scripting) Attacks & Prevention

23
Comments
10 min read
Trivy: scanning your containers for vulnerabilities

Trivy: scanning your containers for vulnerabilities

2
Comments
5 min read
IdentityServer4,ASP.NET Identity for Authentication & Authorization with ReactJS client

IdentityServer4,ASP.NET Identity for Authentication & Authorization with ReactJS client

15
Comments 4
3 min read
My web security learnings: Cross-Site Scripting.

My web security learnings: Cross-Site Scripting.

16
Comments
3 min read
Apie CityBee ir slaptažodžių saugumą

Apie CityBee ir slaptažodžių saugumą

22
Comments 11
11 min read
How to Generate a Secure Random Number in Node.js

How to Generate a Secure Random Number in Node.js

10
Comments 4
2 min read
Control your npm packages & avoid dependency confusion

Control your npm packages & avoid dependency confusion

24
Comments 1
4 min read
7 Tips to Secure your Docker Container

7 Tips to Secure your Docker Container

10
Comments
5 min read
Keeping your Node.js projects secure with CI/CD

Keeping your Node.js projects secure with CI/CD

5
Comments
3 min read
Testing certificates generated by Traefik and Let's Encrypt 🔏

Testing certificates generated by Traefik and Let's Encrypt 🔏

5
Comments
5 min read
Know The Web: HTTP Cookie 🍪

Know The Web: HTTP Cookie 🍪

76
Comments 3
7 min read
Solve SECURITY Issues - a DevOps Perspective

Solve SECURITY Issues - a DevOps Perspective

6
Comments 1
2 min read
Open Source Tool Deepfence SecretScanner to Detect Secrets and Reduce Attack Surface

Open Source Tool Deepfence SecretScanner to Detect Secrets and Reduce Attack Surface

3
Comments
1 min read
Protecting your API keys with Next JS

Protecting your API keys with Next JS

96
Comments 14
3 min read
XXE (XML External Entity) Attack & Prevention

XXE (XML External Entity) Attack & Prevention

7
Comments
6 min read
TryHackMe's Advent of Cyber 11

TryHackMe's Advent of Cyber 11

3
Comments
2 min read
TryHackMe's Advent of Cyber 9-10

TryHackMe's Advent of Cyber 9-10

Comments
4 min read
Achieving Cloud Native Security and Compliance with Teleport

Achieving Cloud Native Security and Compliance with Teleport

2
Comments
12 min read
Threat Modeling — Step by Step

Threat Modeling — Step by Step

9
Comments 2
4 min read
Hacking your application may be easier than you think

Hacking your application may be easier than you think

6
Comments
7 min read
14 Software Security Terms You Should Know

14 Software Security Terms You Should Know

7
Comments
3 min read
Getting started with GPG(GnuPG)

Getting started with GPG(GnuPG)

6
Comments 3
2 min read
Cleanup your Azure DevOps Service Principals

Cleanup your Azure DevOps Service Principals

14
Comments
4 min read
How to Deploy to Azure with Least Privilege

How to Deploy to Azure with Least Privilege

19
Comments 5
13 min read
Introduction to AWS and AWS Compute Services

Introduction to AWS and AWS Compute Services

11
Comments 5
14 min read
Bandit CTF - 1 to 5 Challenges WriteUp

Bandit CTF - 1 to 5 Challenges WriteUp

3
Comments
2 min read
Keep Your Javascript Projects Secure With Snyk

Keep Your Javascript Projects Secure With Snyk

22
Comments 4
3 min read
Implementing End to End Encryption in your Cross Platform App

Implementing End to End Encryption in your Cross Platform App

11
Comments
2 min read
Kubestriker - A Blazing fast Security Auditing tool for kubernetes!!

Kubestriker - A Blazing fast Security Auditing tool for kubernetes!!

6
Comments
6 min read
Low-Hanging Fruits of Web Security

Low-Hanging Fruits of Web Security

46
Comments 2
3 min read
Authentication vs. Authorization

Authentication vs. Authorization

161
Comments 4
2 min read
Understanding Unikernels: The Future of Cloud Computing, Probably

Understanding Unikernels: The Future of Cloud Computing, Probably

18
Comments
7 min read
Secure Cookies in 5 steps

Secure Cookies in 5 steps

14
Comments
2 min read
Do you know what open source dependencies your teams are using?

Do you know what open source dependencies your teams are using?

7
Comments 3
4 min read
Criando e gerenciando usuários no Kubernetes

Criando e gerenciando usuários no Kubernetes

13
Comments
10 min read
Hack The Box: Invite Challenge

Hack The Box: Invite Challenge

7
Comments
3 min read
How to Prevent Code Injection Vulnerabilities in Serverless Applications (Part 2/2)

How to Prevent Code Injection Vulnerabilities in Serverless Applications (Part 2/2)

5
Comments
7 min read
Crypto-mining attack in my GitHub actions through Pull Request

Crypto-mining attack in my GitHub actions through Pull Request

42
Comments 12
8 min read
Google XSS challenge: Level 6 aka Follow the 🐇 (detailed walkthrough)

Google XSS challenge: Level 6 aka Follow the 🐇 (detailed walkthrough)

3
Comments 1
4 min read
How TLS and HTTPS Work - Plus a Handful of Useful Tools

How TLS and HTTPS Work - Plus a Handful of Useful Tools

4
Comments
1 min read
Top 10 Extensions You Must Use For Your Privacy

Top 10 Extensions You Must Use For Your Privacy

9
Comments
6 min read
Google XSS challenge: Level 1 aka Hello world of XSS (detailed walkthrough)

Google XSS challenge: Level 1 aka Hello world of XSS (detailed walkthrough)

6
Comments
3 min read
Google XSS challenge: Level 2 aka Persistence is key (detailed walkthrough)

Google XSS challenge: Level 2 aka Persistence is key (detailed walkthrough)

5
Comments
4 min read
secure password holder

secure password holder

2
Comments
2 min read
Java Syntax Puzzlers

Java Syntax Puzzlers

6
Comments 1
6 min read
Modernize your legacy API authentication with Microsoft.Identity.Web and Azure AD

Modernize your legacy API authentication with Microsoft.Identity.Web and Azure AD

10
Comments
3 min read
Would you use target="_blank"? And how many rels?

Would you use target="_blank"? And how many rels?

6
Comments 2
1 min read
loading...