We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Protecting Sensitive Data From Exposure in ASP.NET 3 and ASP.NET Core 3 Applications

Matt Tester

Keeping personal, financial, or other sensitive data secure from theft or exposure takes active management. This course will teach you how to identify sensitive data in your applications and the protection measures that can be used to keep it secure.

Read more

Keeping personal, financial, or other sensitive data secure from theft or exposure takes active management. This course will teach you how to identify sensitive data in your applications and the protection measures that can be used to keep it secure.

Unprotected sensitive data is one of the top vulnerabilities facing applications today. In this course, Protecting Sensitive Data From Exposure in ASP.NET and ASP.NET Core Applications, you'll learn how to prevent attackers exploiting personal information, passwords, credit card numbers, or other sensitive data. First, you'll learn how to classify your data, determining what is potentially sensitive. Next, you'll discover the protection controls you need to consider when working with sensitive data. Finally, you'll explore how cryptographic and tokenization techniques can help keep this data safe while remaining usable. When you're finished with this course, you'll have the skills and knowledge needed to protect your system's sensitive data from potential exposure.

Enroll now

What's inside

Syllabus

Course Overview
Identifying Sensitive Data in Applications
Preventing Common Web Application Vulnerabilities
Protecting Stored Data Using Cryptography
Read more
Protecting Stored Data Using Data Tokenization

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches techniques to protect sensitive data from theft or exposure, which is essential for web developers
Covers both encryption and tokenization techniques for protecting data
Instructor Matt Tester is recognized for their work in protecting sensitive data
Suitable for IT professionals, web developers, and security analysts
Instructor Matt Tester are recognized for their work in application security
Provides a solid foundation for protecting sensitive data in web applications

Save this course

Save Protecting Sensitive Data From Exposure in ASP.NET 3 and ASP.NET Core 3 Applications to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Protecting Sensitive Data From Exposure in ASP.NET 3 and ASP.NET Core 3 Applications. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Protecting Sensitive Data From Exposure in ASP.NET 3 and ASP.NET Core 3 Applications will develop knowledge and skills that may be useful to these careers:
Data Architect
Understanding how to handle sensitive data can be invaluable to a Data Architect. This course can help with identifying data that warrants additional protection, and selecting the appropriate approach to safeguard that data. This can improve your effectiveness as a Data Architect, and may even help you to advance your career.
Software Engineer
Most Software Engineers will encounter situations, particularly in web application development, where they will need to handle sensitive data securely. This course can help equip you to fulfill such responsibilities more effectively. This could lead to career advancement opportunities, or simply make you a more valuable member of your current team.
Security Engineer
A Security Engineer will be expected to take the lead on identifying, assessing, and mitigating security risks. Sensitive data is one of the most important things you'll be expected to protect. This course teaches you how to quickly and effectively secure sensitive data, helping you become a more effective and efficient Security Engineer.
Security Analyst
A Security Analyst must stay ahead of the curve in order to identify the latest threats to an organization. One important element of this role is protecting sensitive data from potential exposure. This course can teach you the skills needed to do that.
Cloud Engineer
Cloud Engineers can improve their effectiveness at protecting applications, data, and systems by understanding how to protect sensitive data. This course may be particularly helpful to Cloud Engineers working with cloud-based storage and deployment systems.
Information Technology Auditor
Information Technology Auditors are responsible for assessing the security of systems and data. As such, they must have a thorough understanding of data security best practices. This course can provide you with the information needed to improve your ability to carry out security audits effectively.
Database Administrator
Database Administrators are responsible for all aspects of database management and maintenance. This includes administering security. While most of the course material is beyond the scope of a Database Administrator, understanding the material covered in the first module can be helpful for identifying sensitive data in databases.
Software Tester
Software Testers primarily work with finding bugs and other issues in software. Some Software Testers may specialize in security testing. For security testers, this course can help improve testing effectiveness when it comes to data security.
Data Scientist
Data Scientists use data to answer questions and solve problems. In the context of data security, this course can improve your ability to identify sensitive data within the context of an application's data.
IT Compliance Specialist
IT Compliance Specialists help ensure that an organization's IT systems comply with laws and regulations. This course can provide information that is useful for understanding relevant regulations, and the course's focus on identifying sensitive data is helpful.
Systems Administrator
Systems Administrators are responsible for maintaining and securing an organization's computer systems. While most of the course material may be beyond the day-to-day work of a systems administrator, the course can be useful for building a foundation in data security.
Systems Analyst
Systems Analysts typically help design, build, or maintain an organization's information technology systems. The material in this course is beyond the scope of most Systems Analysts, but it can provide a helpful foundation for understanding how an application's design and implementation can impact data security.
Information Security Manager
An Information Security Manager is responsible for overseeing the development, implementation, and maintenance of an organization's information security program. This course can help improve your understanding of data security, which may be helpful for your day-to-day responsibilities.
Cryptographer
Cryptographers design and implement methods for securing information. This course may be useful for Cryptographers who want to specialize in securing applications, data, or systems.
Computer Forensic Examiner
A Computer Forensic Examiner analyzes digital devices in order to uncover evidence of digital crimes or misconduct. This course may be helpful for understanding data security techniques used by cybercriminals.

Reading list

We've selected nine books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Protecting Sensitive Data From Exposure in ASP.NET 3 and ASP.NET Core 3 Applications.
Provides a comprehensive overview of cryptography, covering the fundamentals of encryption, hashing, and digital signatures.
Covers ASP.NET Core 3 in depth, providing a comprehensive guide to building web applications with ASP.NET Core.
Covers secure coding in C#, providing a comprehensive guide to writing secure code in C#.
Covers cryptography and network security, providing a comprehensive overview of the principles and practice of cryptography.
Covers data science with Python, providing a comprehensive guide to using Python for data analysis and machine learning.
Covers machine learning with Python, providing a comprehensive guide to using Python for machine learning.
Covers natural language processing with Python, providing a comprehensive guide to using Python for natural language processing.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Protecting Sensitive Data From Exposure in ASP.NET 3 and ASP.NET Core 3 Applications.
Secure Coding: Preventing Sensitive Data Exposure
Most relevant
Cross Site Scripting (XSS) Prevention for ASP.NET Core 3...
Most relevant
Secure Coding in ASP.NET Core
Most relevant
Securing Application Secrets in ASP.NET Core 3
Most relevant
Secure User Account and Authentication Practices in...
Most relevant
ASP.NET Core 3 and ASP.NET 4 Input Validation
Most relevant
Securing ASP.NET Core 3 with OAuth2 and OpenID Connect
Most relevant
Understanding ASP.NET Core 3.x
Most relevant
Configuring Security Headers in ASP.NET 4 and ASP.NET...
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser