Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Dealing with Credentials When Securing an ASP.NET Core 3 Application

via Pluralsight

Overview

In this course you'll learn best practices regarding user and password management, integrating with third-party providers like Facebook, setting up federation and implementing multi-factor authentication.

Implementing multi-factor authentication is critical for user management. In this course, Dealing with Credentials When Securing an ASP.NET Core 3 Application, you will gain the ability to integrate with third-party providers. First, you'll explore best practices in regards to dealing with users and credentials. Next, you'll learn how to integrate IdentityServer with a custom user database. Finally, you'll learn about user management and integrating with social providers like Facebook. When you're finished with this course, you'll have the skills and knowledge of MFA needed to safely deal with credentials and users.

Taught by

Kevin Dockx

Reviews

4.9 rating at Pluralsight based on 76 ratings

Start your review of Dealing with Credentials When Securing an ASP.NET Core 3 Application

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.