DEV Community

Vickie Li profile picture

Vickie Li

404 bio not found

Joined Joined on  twitter website
Spring4Shell: Spring Remote Code Execution Vulnerability

Spring4Shell: Spring Remote Code Execution Vulnerability

2
Comments
4 min read
Okta’s Breach Highlights Risk of Putting Crown Jewels in the Cloud

Okta’s Breach Highlights Risk of Putting Crown Jewels in the Cloud

Comments
4 min read
Importance of Securing Software with a Zero Trust Mindset

Importance of Securing Software with a Zero Trust Mindset

2
Comments
6 min read
Secure Software Summit: The State of OSS Supply Chain Security

Secure Software Summit: The State of OSS Supply Chain Security

1
Comments
7 min read
Secure Software Summit Series: Focus on Preventative Readiness

Secure Software Summit Series: Focus on Preventative Readiness

Comments
4 min read
Secure Software Summit Findings

Secure Software Summit Findings

Comments
4 min read
Angular + React: Vulnerability Cheatsheet

Angular + React: Vulnerability Cheatsheet

1
Comments
6 min read
Announcing the AppSec Ambassador Program

Announcing the AppSec Ambassador Program

Comments
2 min read
Node.js Vulnerability Cheatsheet

Node.js Vulnerability Cheatsheet

2
Comments
16 min read
Networking and growing your career in infosec with Vandana Verma

Networking and growing your career in infosec with Vandana Verma

Comments
2 min read
Malware Evolves to Present New Threats to Developers

Malware Evolves to Present New Threats to Developers

Comments
6 min read
What is insecure deserialization?

What is insecure deserialization?

6
Comments
4 min read
Announcing the Velocity Update for ShiftLeft CORE

Announcing the Velocity Update for ShiftLeft CORE

Comments
5 min read
Best Practices for Application Security in the Cloud

Best Practices for Application Security in the Cloud

2
Comments
8 min read
The Complete Guide to Securing Your Software Development Lifecycle

The Complete Guide to Securing Your Software Development Lifecycle

1
Comments
6 min read
Secure Software Summit 2022

Secure Software Summit 2022

Comments
6 min read
Detecting log4j using ShiftLeft CORE

Detecting log4j using ShiftLeft CORE

6
Comments
2 min read
8 AppSec Metrics You Should Be Monitoring

8 AppSec Metrics You Should Be Monitoring

Comments
8 min read
Getting Devs To Go Along With Your DevSecOps New Year’s Resolution

Getting Devs To Go Along With Your DevSecOps New Year’s Resolution

Comments
3 min read
Three quick takes regarding the 2021 updates to the OWASP Top 10 list

Three quick takes regarding the 2021 updates to the OWASP Top 10 list

Comments
3 min read
Looking back on the Log4j Weekend

Looking back on the Log4j Weekend

Comments
6 min read
Key Considerations When Choosing a SAST

Key Considerations When Choosing a SAST

Comments
10 min read
Finding “Attackable” Open Source Vulnerabilities in JavaScript

Finding “Attackable” Open Source Vulnerabilities in JavaScript

Comments
4 min read
Log4Shell : JNDI Injection via Attackable Log4J

Log4Shell : JNDI Injection via Attackable Log4J

Comments
6 min read
Log4Shell: Apache Log4j Remote Code Execution

Log4Shell: Apache Log4j Remote Code Execution

Comments
2 min read
Find command injection in source code

Find command injection in source code

Comments
4 min read
Five Useful Tips for Securing Java Apps

Five Useful Tips for Securing Java Apps

Comments
6 min read
Common vulnerabilities in Java and how to fix them

Common vulnerabilities in Java and how to fix them

Comments
17 min read
Find reflected XSS candidates in source code

Find reflected XSS candidates in source code

Comments
5 min read
API Security 101

API Security 101

5
Comments
25 min read
A guide to the OWASP API top ten

A guide to the OWASP API top ten

9
Comments
7 min read
How to Prevent Supply Chain Attacks by Securing DevOps

How to Prevent Supply Chain Attacks by Securing DevOps

1
Comments
6 min read
XStream Vulnerabilities — Detection & Mitigation

XStream Vulnerabilities — Detection & Mitigation

1
Comments
4 min read
API Security 101: Excessive Data Exposure

API Security 101: Excessive Data Exposure

1
Comments
4 min read
Connecting RaaS, REvil, Kaseya and your security posture

Connecting RaaS, REvil, Kaseya and your security posture

Comments
7 min read
Main Branch #5

Main Branch #5

Comments
1 min read
SAST vs. DAST vs. SCA: A Comparison

SAST vs. DAST vs. SCA: A Comparison

1
Comments
4 min read
API Security 101: Broken User Authentication

API Security 101: Broken User Authentication

Comments
4 min read
API Security 101: Broken Object Level Authorization

API Security 101: Broken Object Level Authorization

Comments
4 min read
Main Branch #3

Main Branch #3

Comments
1 min read
Why Your Code Is A Graph

Why Your Code Is A Graph

5
Comments
6 min read
Main Branch #2

Main Branch #2

Comments
1 min read
AppSec Conference: Shifting Left 2.0

AppSec Conference: Shifting Left 2.0

Comments
3 min read
Beating the OWASP Benchmark with Alok Shukla

Beating the OWASP Benchmark with Alok Shukla

Comments
1 min read
Main Branch #01

Main Branch #01

Comments
1 min read
Static Analysis of Python Applications

Static Analysis of Python Applications

Comments
2 min read
Closing the Developer Security Skills Gap

Closing the Developer Security Skills Gap

Comments
3 min read
Beating the OWASP Benchmark

Beating the OWASP Benchmark

1
Comments
7 min read
Introducing “Attacker Reachability”: Reduce open-source vulnerability tickets by 90% or more.

Introducing “Attacker Reachability”: Reduce open-source vulnerability tickets by 90% or more.

Comments
6 min read
Announcing ShiftLeft CORE — A Code Security Platform

Announcing ShiftLeft CORE — A Code Security Platform

Comments
3 min read
Detecting Sensitive Data Leaks That Matter

Detecting Sensitive Data Leaks That Matter

Comments
6 min read
How to Start Tracking Your Application Dependencies

How to Start Tracking Your Application Dependencies

2
Comments
2 min read
Scanning for Secrets in Source Code

Scanning for Secrets in Source Code

5
Comments
4 min read
How To Review Code For Vulnerabilities

How To Review Code For Vulnerabilities

1
Comments
4 min read
loading...