DEV Community

Security

Hopefully not just an afterthought!

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
A Guide to Securing Node.js Applications

A Guide to Securing Node.js Applications

1974
Comments 46
11 min read
✋🏼🔥 CS Visualized: CORS

✋🏼🔥 CS Visualized: CORS

1502
Comments 83
9 min read
API Security Best Practices

API Security Best Practices

1325
Comments 8
5 min read
Web security knowledge you must understand it (Part I: HTTPS, TLS, SSL, CORS, CSP)

Web security knowledge you must understand it (Part I: HTTPS, TLS, SSL, CORS, CSP)

960
Comments 33
5 min read
9 Evil Bash Commands Explained

9 Evil Bash Commands Explained

853
Comments 69
7 min read
CORS, XSS and CSRF with examples in 10 minutes

CORS, XSS and CSRF with examples in 10 minutes

789
Comments 11
7 min read
Implementing Passwordless Authentication in Node.JS

Implementing Passwordless Authentication in Node.JS

756
Comments 38
6 min read
Understanding CORS

Understanding CORS

694
Comments 18
7 min read
LocalStorage vs Cookies: All You Need To Know About Storing JWT Tokens Securely in The Front-End

LocalStorage vs Cookies: All You Need To Know About Storing JWT Tokens Securely in The Front-End

690
Comments 46
7 min read
How to Process Passwords as a Software Developer

How to Process Passwords as a Software Developer

686
Comments 41
4 min read
How to learn web application security

How to learn web application security

676
Comments 17
4 min read
Demystifying JWT: How to secure your next web app

Demystifying JWT: How to secure your next web app

632
Comments 16
7 min read
7 security tips for your React application. 🔐

7 security tips for your React application. 🔐

565
Comments 17
7 min read
Automatic SSL with Let's Encrypt & Nginx

Automatic SSL with Let's Encrypt & Nginx

560
Comments 21
8 min read
How Does BitTorrent Work? a Plain English Guide

How Does BitTorrent Work? a Plain English Guide

553
Comments 10
21 min read
Authorization and Authentication For Everyone

Authorization and Authentication For Everyone

488
Comments 25
15 min read
From Zero to Hero (▀̿Ĺ̯▀̿ ̿) in Authentication | Part 1

From Zero to Hero (▀̿Ĺ̯▀̿ ̿) in Authentication | Part 1

482
Comments 16
3 min read
I was emailed after abandoning a registration form. I did not click Submit. This is not ok.

I was emailed after abandoning a registration form. I did not click Submit. This is not ok.

466
Comments 112
3 min read
Quickest Way to Secure API Keys on the Frontend (In Minutes)

Quickest Way to Secure API Keys on the Frontend (In Minutes)

464
Comments 28
3 min read
Cryptography for programmers 1: Basics

Cryptography for programmers 1: Basics

463
Comments 10
5 min read
Authentication and Authorisation 101

Authentication and Authorisation 101

458
Comments 6
5 min read
A cron job that could save you from a ransomware attack

A cron job that could save you from a ransomware attack

454
Comments 42
5 min read
JSON web tokens are NOT meant for authenticating the same user repeatedly: Use session tokens instead

JSON web tokens are NOT meant for authenticating the same user repeatedly: Use session tokens instead

451
Comments 53
7 min read
Analyzing the Attacks on my Website

Analyzing the Attacks on my Website

447
Comments 22
5 min read
Running a ransomware attack in a Node.js module

Running a ransomware attack in a Node.js module

443
Comments 15
7 min read
How hackers steal your keys and secrets

How hackers steal your keys and secrets

434
Comments 33
11 min read
How to securely store JWT tokens.

How to securely store JWT tokens.

427
Comments 54
6 min read
6 essential tools you should know before launching your website

6 essential tools you should know before launching your website

405
Comments 7
2 min read
Dealing with CORS

Dealing with CORS

393
Comments 14
4 min read
How to Manage Multiple SSH Key Pairs

How to Manage Multiple SSH Key Pairs

383
Comments 22
4 min read
Node.js Express Login example with MongoDB

Node.js Express Login example with MongoDB

372
Comments 5
4 min read
Things I want to remember about SSH

Things I want to remember about SSH

371
Comments 16
5 min read
How to Secure JWT in a Single-Page Application

How to Secure JWT in a Single-Page Application

346
Comments 22
5 min read
Node.js Express Login example with MySQL database

Node.js Express Login example with MySQL database

345
Comments 2
6 min read
Javascript Security Checklist

Javascript Security Checklist

342
Comments 9
4 min read
BCrypt Explained

BCrypt Explained

327
Comments 22
7 min read
JSON Web Tokens (JWT) vs. SessionID 🔐 ? explained in 2 mins

JSON Web Tokens (JWT) vs. SessionID 🔐 ? explained in 2 mins

301
Comments 17
2 min read
Please remove that .git folder

Please remove that .git folder

296
Comments 42
2 min read
Presentation Tips for Technical Talks

Presentation Tips for Technical Talks

294
Comments 11
5 min read
Why Do We Need Authorization and Authentication? 🔑

Why Do We Need Authorization and Authentication? 🔑

284
Comments 19
8 min read
Creating a fun, fast, secure and sustainable website

Creating a fun, fast, secure and sustainable website

282
Comments 11
5 min read
How I Fixed JWT Security Flaws in 3 Steps

How I Fixed JWT Security Flaws in 3 Steps

279
Comments 43
4 min read
Django web security checklist before deployment | Secure your Django App

Django web security checklist before deployment | Secure your Django App

276
Comments 2
4 min read
Storing tokens in single-page applications

Storing tokens in single-page applications

275
Comments 11
2 min read
Cyptography for Beginners

Cyptography for Beginners

269
Comments 2
5 min read
Authentication & Authorization in Microservices Architecture - Part I

Authentication & Authorization in Microservices Architecture - Part I

263
Comments 27
6 min read
🔑 OAuth 2.0 flows explained in GIFs

🔑 OAuth 2.0 flows explained in GIFs

256
Comments 14
7 min read
End-to-End Encrypted Chat with the Web Crypto API

End-to-End Encrypted Chat with the Web Crypto API

255
Comments 19
9 min read
Understanding OAuth Authorization Flows

Understanding OAuth Authorization Flows

254
Comments 6
5 min read
RIP Copy and Paste from Stackoverflow! 🚨 (+Trojan Source Solution)

RIP Copy and Paste from Stackoverflow! 🚨 (+Trojan Source Solution)

252
Comments 23
5 min read
Missed Frontend Vulnerabilities (1): CSS is not as safe as you think!

Missed Frontend Vulnerabilities (1): CSS is not as safe as you think!

251
Comments 26
7 min read
Applying the Well-Architected Framework, Small Edition

Applying the Well-Architected Framework, Small Edition

245
Comments 16
13 min read
SQL injection and XSS: what white hat hackers know about trusting user input

SQL injection and XSS: what white hat hackers know about trusting user input

236
Comments 3
10 min read
Web Application Security Checklist (2021)

Web Application Security Checklist (2021)

231
Comments 2
44 min read
🔐 Private Route in React Router v6

🔐 Private Route in React Router v6

229
Comments 61
3 min read
How JWTs Could Be Dangerous and Its Alternatives

How JWTs Could Be Dangerous and Its Alternatives

229
Comments 24
5 min read
Learn and Build Web Authentication System (Universal Principles)

Learn and Build Web Authentication System (Universal Principles)

229
Comments 11
7 min read
Handling Authentication With JWT

Handling Authentication With JWT

228
Comments 5
4 min read
Frontend Security: Security Headers

Frontend Security: Security Headers

223
Comments 8
3 min read
Penetration and Security in JavaScript

Penetration and Security in JavaScript

222
Comments 5
5 min read
loading...