Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Securing ASP.NET Core Web Apps

via YouTube

Overview

This course covers securing ASP.NET Core web apps, with a focus on vulnerability management, security overview, authorization, data protection, and defense against common attacks like CSRF, open redirect, injection, and broken authentication. The teaching method involves video lectures from Converge 2018, making it suitable for individuals interested in enhancing the security of ASP.NET Core applications.

Syllabus

Intro
What is ASP.NET Core?
Vulnerability Management
Technical
Security Overview
Authorization
Data Protection
CSRF
Open Redirect Attack
Injection
Broken Authentication

Reviews

Start your review of Securing ASP.NET Core Web Apps

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.