DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Migrating Helmet for Express.js from v4.x to v5.x

Migrating Helmet for Express.js from v4.x to v5.x

7
Comments
2 min read
Why is redux state immutable?

Why is redux state immutable?

6
Comments
4 min read
Use Keyring for Sign-in Across Different Apps and Platforms

Use Keyring for Sign-in Across Different Apps and Platforms

4
Comments
6 min read
AzureFunBytes Reminder - Building SOC Efficiency with @Azure Sentinel with @rodtrent - 1/6/2022

AzureFunBytes Reminder - Building SOC Efficiency with @Azure Sentinel with @rodtrent - 1/6/2022

3
Comments
4 min read
Writing Policies Around Multiple Roles with Ruby on Rails

Writing Policies Around Multiple Roles with Ruby on Rails

6
Comments
4 min read
Java JSON deserialization problems with the Jackson ObjectMapper

Java JSON deserialization problems with the Jackson ObjectMapper

5
Comments
5 min read
Checking Vulnerabilities in Termux Android Application Using MobSF

Checking Vulnerabilities in Termux Android Application Using MobSF

5
Comments
8 min read
How to Secure your NodeJs Express JavaScript Application - part 1

How to Secure your NodeJs Express JavaScript Application - part 1

25
Comments 2
4 min read
GraphQL RBAC without JWT Roles

GraphQL RBAC without JWT Roles

12
Comments 5
7 min read
Hashicorp Vault | Dev and Prod server setup | Unseal | Policies | TLS setup | Tharun

Hashicorp Vault | Dev and Prod server setup | Unseal | Policies | TLS setup | Tharun

21
Comments
5 min read
Hashicorp Vault | What & Why? | All you need to know about Vault | Secrets management for roadrunners

Hashicorp Vault | What & Why? | All you need to know about Vault | Secrets management for roadrunners

9
Comments
4 min read
Web-Security for Developers: Cross-Site Scripting (XSS)

Web-Security for Developers: Cross-Site Scripting (XSS)

12
Comments
3 min read
Critical Security Areas That Software Engineers Have To Know To Secure Their Solutions

Critical Security Areas That Software Engineers Have To Know To Secure Their Solutions

7
Comments
10 min read
web3 does a lot more than you've been told

web3 does a lot more than you've been told

9
Comments 3
7 min read
Need A Simple and Powerful Password Manager? Try this!

Need A Simple and Powerful Password Manager? Try this!

6
Comments 2
1 min read
Log4Shell - Explorando um servidor Java vulnerável

Log4Shell - Explorando um servidor Java vulnerável

6
Comments
5 min read
Phishing Campaigns And YouTube Creators

Phishing Campaigns And YouTube Creators

11
Comments 1
1 min read
Vulnerability exploit : Access to the private state variable in a Smart Contract

Vulnerability exploit : Access to the private state variable in a Smart Contract

10
Comments 2
9 min read
Practical Security Checklist for the WFH Network

Practical Security Checklist for the WFH Network

4
Comments
3 min read
Quick, Easy, & Free* Tools to up your Security Game

Quick, Easy, & Free* Tools to up your Security Game

11
Comments
2 min read
JWT explained as Formulas

JWT explained as Formulas

45
Comments 3
2 min read
A new RCE vulnerability on Log4j 2.17.0 (CVE-2021-4483)

A new RCE vulnerability on Log4j 2.17.0 (CVE-2021-4483)

3
Comments
1 min read
Log4j 2.17.0 に関わる新たな RCE 脆弱性 (CVE-2021-4483)

Log4j 2.17.0 に関わる新たな RCE 脆弱性 (CVE-2021-4483)

3
Comments
1 min read
Automate scanning for vulnerabilities, network exposures & deviation from best practices in AWS

Automate scanning for vulnerabilities, network exposures & deviation from best practices in AWS

9
Comments
7 min read
Securely Access Your AWS Resources From Github Actions

Securely Access Your AWS Resources From Github Actions

40
Comments 4
6 min read
Secure Web Applications Using Sub Resource Integrity

Secure Web Applications Using Sub Resource Integrity

4
Comments
2 min read
Ephemeral Jenkins Users + API Tokens using Hashicorp Vault

Ephemeral Jenkins Users + API Tokens using Hashicorp Vault

6
Comments 3
3 min read
Log4Shell: 4 takeaways for developers in 2022

Log4Shell: 4 takeaways for developers in 2022

6
Comments
6 min read
Different Types of SSL Certificates

Different Types of SSL Certificates

3
Comments
1 min read
Como criar uma função personalizada para RBAC

Como criar uma função personalizada para RBAC

6
Comments
4 min read
Intigriti 1221 - XSS Challenge Writeup

Intigriti 1221 - XSS Challenge Writeup

7
Comments
5 min read
How to do Cloud Penetration Testing: A Complete Guide

How to do Cloud Penetration Testing: A Complete Guide

5
Comments 1
7 min read
Protecting Employees Using Secure AWS Solutions

Protecting Employees Using Secure AWS Solutions

8
Comments
2 min read
Reverse-engineering the pin code authentication flow for mobile apps

Reverse-engineering the pin code authentication flow for mobile apps

9
Comments
5 min read
Understanding and Exploiting Log4J Vulnerability

Understanding and Exploiting Log4J Vulnerability

15
Comments
5 min read
Apache Log4j : Return of the JNDI

Apache Log4j : Return of the JNDI

27
Comments 10
6 min read
What is Bcrypt and Why?

What is Bcrypt and Why?

10
Comments
3 min read
Privacy and confidentiality in security testing

Privacy and confidentiality in security testing

3
Comments 1
5 min read
Why is your employer keen on keeping strangers out?

Why is your employer keen on keeping strangers out?

2
Comments
1 min read
업무상 내 소스를 오픈하는 법

업무상 내 소스를 오픈하는 법

3
Comments
1 min read
🛡️2FA with Python.

🛡️2FA with Python.

28
Comments 5
2 min read
Quickest Way to Secure API Keys on the Frontend (In Minutes)

Quickest Way to Secure API Keys on the Frontend (In Minutes)

465
Comments 28
3 min read
Peer For Peer (P4P) Identity Management in Social Networks

Peer For Peer (P4P) Identity Management in Social Networks

3
Comments
8 min read
How BASIC knowledge helps us solve a ~2 million views question

How BASIC knowledge helps us solve a ~2 million views question

6
Comments 2
7 min read
What I Learned About the Log4j Vulnerability

What I Learned About the Log4j Vulnerability

8
Comments
2 min read
How to Integrate Biometrics in React Native - Overview of 3 Approaches

How to Integrate Biometrics in React Native - Overview of 3 Approaches

3
Comments
5 min read
Log4j Vulnerability

Log4j Vulnerability

2
Comments
3 min read
Scaffolding Spring Boot, Freemarker and JDI - Building DDTJ, Day 2

Scaffolding Spring Boot, Freemarker and JDI - Building DDTJ, Day 2

6
Comments
8 min read
Set up emails that don’t get blocked

Set up emails that don’t get blocked

2
Comments
4 min read
Hacking: Local File Inclusion

Hacking: Local File Inclusion

6
Comments
2 min read
How to Check if a Java Project Depends on A Vulnerable Version of Log4j

How to Check if a Java Project Depends on A Vulnerable Version of Log4j

8
Comments
5 min read
How To Protect Your Code While Using Gulp

How To Protect Your Code While Using Gulp

6
Comments
4 min read
Common algorithms and data structures in JavaScript: objects and hashing

Common algorithms and data structures in JavaScript: objects and hashing

28
Comments 1
9 min read
Why I no longer use the MIT license for new projects

Why I no longer use the MIT license for new projects

186
Comments 21
2 min read
Log4j vulnerability

Log4j vulnerability

5
Comments 2
9 min read
Trust No One - Be Warned!

Trust No One - Be Warned!

7
Comments
2 min read
Keyless entry (into your remote server)

Keyless entry (into your remote server)

6
Comments
4 min read
Log4j 2: New vulnerability on DoS in 2.16.0 and below

Log4j 2: New vulnerability on DoS in 2.16.0 and below

9
Comments 3
1 min read
To find company admin panels

To find company admin panels

3
Comments 2
1 min read
Log4j 2: DoS に関わる新たな脆弱性 (2.16.0 とそれ以前のバージョン)

Log4j 2: DoS に関わる新たな脆弱性 (2.16.0 とそれ以前のバージョン)

3
Comments
1 min read
loading...