Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

ASP.NET Core 6 Identity and Security (SECOND EDITION)

via Udemy

Overview

Develop secure ASP.NET Core applications and protect them against cyber attacks

What you'll learn:
  • Implementing Sign Up and Sign-in using with E-mail confirmation
  • Implementing Tw-Factor Authentication
  • Authorization with Roles
  • Implementing Claim-based authorization with Policies
  • Adding Facebook Login to Your ASP .NET Core Websites
  • Protect your web application against Cross-Site Scripting Attack (XSS)
  • Protect your web application against Cross-Site Request Forgery Attacks
  • Protect your web application against SQL Injections
  • Define Cross Origin Resource Sharing (CORS) policies
  • Protect your web application against Open Redirect Attacks
  • Web Application Firewalls (WAF) and Cloudflare

*** NOWUPDATEDFOR.NET7 ***


Learn essential skills for the new identity management system for ASP.NET Core. Enhance your application’s security and enable adequate protection against malicious attacks.


ASP.NET Core now includes the new identity system, which replaces the legacy membership system in ASP.NET. Therefore, software engineers must learn and apply these relevant skills when developing or updating security for their applications.


In this interactive course, we will cover the following topics:


  • A hands-on project to learn and practice

  • Cookie-based Authentication

  • Role-based and Claims-based Authorisation

  • Authentication with OAuth, e.g. Facebook and Google

  • Two-Factor Authentication

  • Token-based Authentication for REST APIs

  • Web Application Firewall (WAF) and protecting your website with CloudFlare

  • Common Security Attacks

The course includes subjects and materials you cannot find in programming and dotnet forums as they are part of the Cyber Security Management domain. For example, the course teaches you how to protect your applications using third-party WAF systems, including Cloudflare. Likewise, we look at security from the architecture and management perspective too.


Questions are always welcome from students and can be asked in the Q&A section of the course. I endeavour to respond to these quickly to create an engaging learning environment for my students.


I look forward to seeing you on the course!


Taught by

Aref Karimi

Reviews

4.5 rating at Udemy based on 932 ratings

Start your review of ASP.NET Core 6 Identity and Security (SECOND EDITION)

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.