Save For Later

Securing ASP.NET and ASP.NET Core Applications

Save For Later

Security is an integral part of any Web-based application. Understanding ASP.NET security will help in building secure Web applications.ASP.NET Core enables developers to easily configure and manage security for their apps. ASP.NET Core contains features for managing authentication, authorization, data protection, HTTPS enforcement, app secrets, anti-request forgery protection, and CORS management. These security features allow you to build robust yet secure ASP.NET Core apps.

OpenCourser is an affiliate partner of Pluralsight and may earn a commission when you buy through our links.

From Pluralsight
Hours 9
Instructors Matt Milner, Matt Tester, Roland Guijt, Erik Dahl, Matt Honeycutt, David Berry, Nertil Poci
Language English
Subjects

Similar Courses

Sorted by relevance

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile (33rd - 99th).

OnStar Core Services System Engineer $57k

Surgical Core Technician $72k

HQ ACC, Core Function Team – Personnel Recovery SME $84k

Core IT Coordinator $84k

Credentialed Core Trainer Consultant $85k

Core Infrastructure Solution Specialist $89k

Core Faculty Contractor $90k

Core Division Head / GM $97k

Team Leader, Center Core Department $119k

Principal Core Developer 2 $130k

Senior Core Systems Engineer $141k

Core Infrastructure Services $188k

Courses in this Paths

Listed in the order in which they should be taken

Starts Course Information

On Demand

Implementing HTTPS in ASP.NET and ASP.NET Core

If you are .NET web developer you already know how powerful ASP.NET is for building web applications. In this course, Implementing HTTPS in ASP.NET and ASP.NET Core, you will...

Pluralsight

Save

On Demand

Securing Application Secrets in ASP.NET Core

Losing control of production passwords, API keys, and other secrets can be extremely costly to any business. In this course, Securing Application Secrets in ASP.NET Core, you will...

Pluralsight

Save

On Demand

Configuring Security Headers in ASP.NET and ASP.NET Core Applications

You’ve heard about attacks like Cross Site Scripting (CSS) and click-jacking. This course, Configuring Security Headers in ASP.NET and ASP.NET Core Applications, will give you the...

Pluralsight

Save

On Demand

Securely Handling Errors and Logging Security Events in ASP.NET and ASP.NET Core

Improper error handling and incomplete logging can have a crippling effect when it comes to the security of your ASP.NET and ASP.NET Core applications. In this course, Securely...

Pluralsight

Save

On Demand

ASP.NET Core and ASP.NET Input Validation

Learn how to implement data validation in your ASP.NET and ASP.NET Core apps. In this course, ASP.NET Core and ASP.NET Input Validation, you will learn both the principles of...

Pluralsight

Save

On Demand

Defeating Injection Attacks in ASP.NET and ASP.NET Core

Web applications, including the one you just created, are under constant attack by bad actors. In this course, Defeating Injection Attacks in ASP.NET and ASP.NET Core, you will...

Pluralsight

Save

On Demand

Cross Site Scripting (XSS) Prevention for ASP.NET Core and ASP.NET Applications

Cross Site Scripting (XSS) is very dangerous. Attackers gain access to browser features and can steal sensitive information or coerce users in doing unintended actions. In this...

Pluralsight

Save

On Demand

Protecting Against XML External Entity and Deserialization Attacks in ASP.NET and ASP.NET Core

When we think of attacks on websites and applications, we often think about things like SQL Injection, Cross site request forgery, or attacks on our authentication layer. However,...

Pluralsight

Save

On Demand

Cross Site Request Forgery (CSRF) Prevention for ASP.NET Core and ASP.NET Applications

Cross Site Request Forgery (CSRF) is an attack technique where users are lured into doing actions on websites without them noticing. In this course, Cross Site Request Forgery...

Pluralsight

Save

On Demand

Using Security Analysis Tools to Protect ASP.NET and ASP.NET Core Applications

Scanning your custom web application code for common vulnerabilities and scanning the packages that your applications reference can improve the security of your ASP.NET (Core and...

Pluralsight

Save

On Demand

Configuring CORS in ASP.NET and ASP.NET Core

In this modern application era, applications that have the client and the server on the same origin are becoming less and less common. APIs are accessed from multiple clients...

Pluralsight

Save

Pluralsight

From Pluralsight
Hours 9
Instructors Matt Milner, Matt Tester, Roland Guijt, Erik Dahl, Matt Honeycutt, David Berry, Nertil Poci
Language English
Subjects n/a n/a

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile (33rd - 99th).

OnStar Core Services System Engineer $57k

Surgical Core Technician $72k

HQ ACC, Core Function Team – Personnel Recovery SME $84k

Core IT Coordinator $84k

Credentialed Core Trainer Consultant $85k

Core Infrastructure Solution Specialist $89k

Core Faculty Contractor $90k

Core Division Head / GM $97k

Team Leader, Center Core Department $119k

Principal Core Developer 2 $130k

Senior Core Systems Engineer $141k

Core Infrastructure Services $188k

Similar Courses

Sorted by relevance