Resources  
  • Exploring the Multi-Faceted Architecture of AlbertAGPT: A Paradigm of Secure and Reliable AI by John GodelMar 20, 2024. The landscape of artificial intelligence is continuously evolving, and with it, the complexity of its architecture. A case in point is the intricate design of AlbertAGPT, a conceptual structure aimed at delivering a robust, secure, and reliable AI system. The architecture, as depicted in a recent schematic.
  • A Comprehensive Guide to Secure Coding in C#Mar 18, 2024. A Comprehensive Guide to Secure Coding in C# by Ziggy Rafiq. Learn how to write robust and secure C# applications by implementing input validation, encryption, authentication, and error handling. This section provides examples and best practices for preventing SQL injection, XSS attacks, and securing user authentication.
  • Securing Your Cloud Infrastructure with Azure DDoS Protection: Strategies and ExamplesMar 08, 2024. This article would talk about securing your cloud infrastructure with Azure DDOS protection with strategies, steps, and examples
  • Securing Remote Access to SQL ServerMar 05, 2024. Securing remote access to SQL Server is paramount for data protection and compliance. Explore methods like VPNs, firewalls, encryption, and multi-factor authentication for enhanced security and protection against cyber threats.
  • Securing Your .NET Projects: Simple Strategies and Real ExamplesFeb 18, 2024. In today's digital world, keeping our software safe from cyber threats is super important. For developers working with .NET projects, it's not just a good idea but really necessary to make sure our apps are strong against potential attacks. Luckily, there are lots of tools and tricks within the .NET world to help us do this.
  • Secure Facebook Webhook Payloads in ASP.NET Core 8 with HMAC256 VerificationFeb 08, 2024. In the realm of web development, integrating with platforms like Meta Facebook is common. This article guides us through verifying Facebook webhook payload signatures in ASP.NET Core 8, which is crucial for data integrity.
  • BlockChain Supports CR from CRUDFeb 06, 2024. Blockchain, designed for cryptocurrency transactions, emphasizes immutability. Unlike traditional data frameworks, it allows only create and read operations. Explore its potential beyond crypto in supply chain management for secure tracking.
  • đź”’ Azure Key Vault Certificate Validation with C#Jan 23, 2024. In this informative article, we will delve into the world of secure certificate validation in the Azure Key Vault environment using C#. By leveraging the power of the X509Certificate2 class, we can implement robust and secure certificate validation, ensuring the integrity and trustworthiness of digital communications. Through practical code examples, we will showcase best practices and seamlessly integrate Azure Key Vault for centralized and secure certificate management. By elevating our understanding of secure coding practices, we can fortify our applications against potential vulnerabilities.
  • Securing Your .NET Applications With ExamplesJan 20, 2024. In the realm of software development, security remains a paramount concern. This is especially true for .NET applications, which often handle sensitive data and interact with critical systems. By adhering to security best practices, developers can create robust applications that safeguard user information and withstand potential attacks.
  • Building a Secure PHP MySQL Signup/Login Website with Email VerificationJan 15, 2024. Creating a secure signup/login system is essential for any web application that involves user authentication. In this article, I'll guide you through building a PHP MySQL login/signup website with email verification. I'll focus on security best practices, including password encryption using PHP's built-in functions.
  • Securing PDF Uploads in MVC: Mitigating PDF Injection and Cross-site Scripting VulnerabilitiesJan 15, 2024. PDF Injection, also known as PDF XSS (Cross-site Scripting), can be a serious security vulnerability. To prevent such issues during PDF upload and viewing in an MVC (Model-View-Controller) application, it's crucial to implement proper validation and sanitation mechanisms. Below is a sample code that demonstrates how to handle PDF uploads securely and prevent PDF Injection leading to Cross-site Scripting in an MVC environment.
  • How to Create Login page in PowerApps using SharePointDec 27, 2023. PowerApps with a secure login screen. Learn the step-by-step process, from designing the interface to connecting to data sources, validating user credentials, handling navigation, and ensuring application integrity.
  • Scaling Azure Databricks Secure Network Access to Azure Data Lake StorageDec 13, 2023. Explore secure network access in Azure Databricks to Azure Data Lake Storage. Learn setup, RBAC, and secure coding with practical examples.
  • How to Configure Microsoft Entra Application Proxy?Dec 12, 2023. Learn how Azure Application Proxy facilitates secure remote access to on-premises applications without a VPN. From prerequisites to step-by-step guidance on setting up and configuring the App Proxy connector, this article ensures you understand the process. Discover the benefits, including secure access, single sign-on, and hybrid deployment support. Follow the steps to enable and test the application, emphasizing secure external access without VPN requirements, making it a cost-effective solution for various scenarios.
  • Secure Password Hashing with SHA-256 and Salt in PythonDec 07, 2023. In this article, we have discussed SHA-256 and salt. In this article, we unravel the intricacies of a clever strategy to fortify passwords—SHA-256 with salt. SHA-256, part of the SHA-2 family, transforms passwords into nearly unbreakable codes. Before diving into SHA-256, let's explore the foundation: hashing.
  • Securing Your .NET Core APIsNov 18, 2023. This article explains how you can secure your .NET Core APIs with essential practices. It covers JWT authentication, role-based authorization, HTTPS implementation, input validation, and rate limiting. By leveraging these techniques, you can ensure data integrity and prevent unauthorized access.
  • What is Windows App?Nov 17, 2023. Windows App is a centralized hub that provides users with a unified experience across their Windows devices, cloud PCs, and remote applications
  • How to Secure your .Net Core API Through Identity Server 4Nov 09, 2023. A brief description of how to implement Identity Server 4. This article explains that setting up and configuring IdentityServer4 in a .NET application is comprehensive and provides a clear step-by-step process for developers. The instructions you provided are well-structured, making it easier for users to follow the implementation process smoothly.
  • How to Make .Net Core App Secure Through Identity Core?Oct 25, 2023. Converting a complex structure like the one you provided into a table format involves splitting the content into multiple tables due to its length. Below is the first part of the content formatted into a table. Please note that the entire content cannot be accommodated in a single response due to length limitations. You may consider following this pattern for the rest of the content.
  • MPC Wallets: The Future of Secure Asset ManagementOct 11, 2023. In this article, I will discuss Multi-Party Computation wallets, how to create them, etc
  • How to Set-up Trezor Hadware Wallet?Oct 09, 2023. Secure your cryptocurrencies with Trezor Hardware Wallet - the ultimate shield against cyber threats and unauthorized access.
  • ASP.NET Core 7 - Introduction of Rate Limiting middlewareOct 05, 2023. This article is an Introduction of Rate Limiting middleware in ASP.NET Core 7.
  • How Can You Ensure Secure Smart Contract Development?Sep 26, 2023. Learn essential Solidity best practices for writing secure, efficient, and reliable smart contracts on the Ethereum blockchain.
  • How to Transfer Tokens using Safe{Wallet}?Sep 22, 2023. Explore Safe{Wallet}'s multi-signature security for seamless token transfers. Learn the step-by-step process to manage digital assets securely and efficiently.
  • How to Write Secure Code in C#?Sep 13, 2023. Secure coding in C# is essential for safeguarding sensitive information and preventing security breaches. Follow these best practices to enhance your application's security. Protecting Your C# Applications from Security Vulnerabilities.
  • How to Create a Key Vault Using the Microsoft Azure portalSep 11, 2023. To create a Key Vault in the Microsoft Azure portal, first, log in to the Azure Portal at portal.azure.com. Then, click "Create a resource" and search for "Key Vault." Select Key Vault, configure settings including subscription, resource group, and vault name. Define access policies and permissions. Review your configuration and click "Create." Azure will then provision your Key Vault, which provides secure management of keys, secrets, and certificates, ensuring your sensitive data is protected and accessible only to authorized users and applications.
  • Securing ASP.NET Core Web API with JWT Authentication and Role-Based AuthorizationSep 09, 2023. Securing APIs in an ASP.NET Core Web API involves implementing authentication and authorization mechanisms to protect your resources and ensure that only authorized users can access them. In this example, I'll provide a step-by-step guide on how to secure an ASP.NET Core Web API using JWT (JSON Web Tokens) authentication and role-based authorization.
  • Securing .NET/ASP.NET Core Apps with Azure Key Vault Middleware Sep 08, 2023. Securing secrets in a .NET/ASP.NET Core application using Azure Key Vault is crucial for protecting sensitive information like API keys, connection strings, and other configurations. In this example, we'll walk through creating an ASP.NET Core application that leverages Azure Key Vault to store and retrieve secrets. We'll also implement a custom middleware for secure secret retrieval in real-time.
  • Keeping Secrets Safe in .NET/ASP.NET Core Applications with Azure Key VaultSep 07, 2023. Securing secrets in .NET/ASP.NET Core applications using Azure Key Vault is crucial for maintaining the confidentiality and integrity of sensitive information such as API keys, connection strings, and certificates. In this example, I'll walk you through the steps to integrate Azure Key Vault into an ASP.NET Core application to keep secrets safe in real time.
  • Securing Infrastructure with VMware SaltStackSep 06, 2023. Securing Your Infrastructure with VMware SaltStack: Best Practices and Considerations
  • Empowering Secure Collaboration with Azure Shared Access PoliciesSep 02, 2023. Empowering Secure Collaboration with Azure Shared Access Policies
  • C# Security: Best Practices for Secure CodingAug 31, 2023. In this article, we will discuss some of the best practices for writing secure code in C#. These practices include using secure password hashing algorithms to store passwords, validating user input to prevent injection attacks, using parameterized SQL queries, using cryptography to protect sensitive data, using HTTPS to protect data in transit, avoiding hardcoding secrets in code, and keeping code up to date with the latest security patches and updates.
  • Top 13 JavaScript Secure Coding Best PracticesAug 29, 2023. Learn how to write secure and robust JavaScript code with these best practices. Avoid common pitfalls and prevent vulnerabilities in your web applications.
  • Securing Azure FunctionsAug 28, 2023. Enhance Azure Functions Security: Practical Measures for Robust Protection. Discover authentication, sensitive data safeguarding, network defense, code fortification, and more. Strengthen your functions' security with straightforward strategies.
  • Setting Up a VPS on AzureAug 24, 2023. A Step-by-Step Guide to Setting Up a VPS on Azure" is a resource that provides a detailed and sequential walkthrough of creating and configuring a Virtual Private Server (VPS) on the Microsoft Azure cloud platform. The guide likely covers essential aspects such as provisioning the server, choosing specifications, connecting to it, and setting up necessary services, giving readers a clear path to establishing their own virtual server infrastructure.
  • Data Gateway in Power BIAug 07, 2023. Unlock the potential of on-premises data with the Power BI Data Gateway. This comprehensive guide explores its core capabilities, installation, security, troubleshooting, and future roadmap for hybrid analytics. Empower your organization's analytics modernization with this crucial tool.
  • Building a Secure .NET Core Web API for Azure AD Integration with SharePoint Online SPFxAug 05, 2023. Learn how to build a secure .NET Core Web API integrated with Azure AD for seamless authentication and authorization with SharePoint Online SPFx web parts. Enhance your application's security and user experience with this comprehensive guide.
  • Best Practices for Securing Your ASP.NET Core MVC ApplicationJul 20, 2023. ASP.NET Core MVC is a powerful web framework, but security is crucial. This article explores best practices for securing your application, including HTTPS, authentication, validation, and more. Stay up-to-date with security threats and updates for ongoing protection.
  • Ensuring Secure Coding in C#: Maintaining Security Jul 20, 2023. The article on secure coding in C# applications, written by Ziggy Rafiq, is a must-read for developers who want to fortify their applications against potential vulnerabilities and security threats. By implementing the essential best practices suggested in the article, developers can effectively safeguard sensitive data and ensure a secure user experience.
  • Secure User Authentication in Azure Using Microsoft.Identity.ClientJul 14, 2023. The process of authenticating users securely is essential in Azure applications. Microsoft.Identity.Client (MSAL) is a C# library that simplifies the implementation of secure user authentication in Azure. It provides functionality for integrating Azure Active Directory (Azure AD) and other identity providers, enabling applications to authenticate and authorize users.
  • Azure Functions Security Best PracticesJul 13, 2023. Azure Functions Security Best Practices Ensuring a Secure Serverless Environment
  • How to Maintain Application Security and Prevent Vulnerabilities in C#?Jul 12, 2023. This article provides essential best practices for ensuring secure coding in C#. By implementing these practices, developers can maintain the security of their applications and mitigate vulnerabilities. Learn about secure password handling, input validation, parameterized queries, cryptography, secure session management, and staying up to date with security patches. With these best practices, developers can enhance the security of their C# applications and protect against potential security threats.
  • Secure Coding in C# - Protecting Applications and User DataJul 11, 2023. Protecting applications and user data is crucial in today's digital age. Secure coding practices play a vital role in ensuring the security of the code written in C# on the Microsoft.net Framework. Ziggy Rafiq's article emphasizes the significance of secure coding techniques to prevent vulnerabilities and reduce the risk of cyber-attacks. By prioritizing secure coding, applications and user data can be protected, instilling trust and confidence in the users.
  • Secure Shell (SSH): A Comprehensive Guide to Secure LoginJun 19, 2023. In this comprehensive guide, you will delve into the world of Secure Shell (SSH) and its usage.
  • Enhancing Security with Microsoft 365 Secure ScoreMay 18, 2023. By identifying opportunities to strengthen security throughout your organization, Identity Secure Score gives organizations greater insight and control over their security posture.
  • Azure Data Box: A Secure and Cost-Effective Way to Move Large Amounts of Data to AzureMay 18, 2023. Azure Data Box is a powerful tool that can help you move large amounts of data to and from Azure. Data Box is easy to use, secure, and cost-effective. If you need to move large amounts of data to Azure, Data Box is a great option.
  • iOS App Security: Best Practices for Protecting User DataMay 12, 2023. This article discusses best practices for iOS app security, including encryption, user authentication, secure network communications, code signing, app sandboxing, two-factor authentication, anti-jailbreaking and anti-rooting measures, following Apple's App Store Guidelines, and educating users about security risks. By following these best practices, iOS developers can build secure and trustworthy apps that protect user data from malicious attacks.
  • "Building a Scalable and Secure IoT Solution with Azure IoT Hub"Apr 22, 2023. The Internet of Things (IoT) has become an integral part of our daily lives, and its application in various industries has become a game-changer. However, with the growth of IoT devices and sensors, managing and processing the huge volume of data they generate has become a challenge. This is where IoT Hub in Azure comes into the picture.
  • Secure Resources Using Azure Managed IdentitiesApr 19, 2023. In this article, we will learn how to secure resources on azure platform without using any type of security key of connection string.
  • Artificial Intelligence (AI) Makes The Metaverse More Secure And InclusiveApr 19, 2023. AI is becoming more prevalent in emerging technologies, and one co-founder of The Sandbox believes it will make digital spaces more inclusive.
  • Various Ways To Secure Sensitive Data In C#Feb 13, 2023. In this article we will see Various ways to secure sensitive data in C# with example.
  • Best Practices And Techniques For Building Secure Android Apps With ExamplesJan 23, 2023. The article provides examples of Best Practices and Techniques for Developing Secure Android Apps.
  • Generate A Strongly Secured Encrypted PDF File Using PDFFileEcrypterOct 19, 2022. The purpose of this article is to present an effective approach for strong encryption of PDF files using a password and a complicated algorithm.
  • SignalR Best PracticesSep 01, 2022. In this article, you will learn about SignalR real-time communication Best practices.
  • OAuth2.0 Authorization With The Azure AD Client Credentials FLow To Secure APIs Of Azure API ManagementMay 25, 2022. In this article, we learn how you can protect your APIs using OAuth2.0 Authorization with the Azure AD Client Credentials flow. When APIs on API Management consumed by other application(End User), we need communicate service to service communication by configuring the OAuth 2.0 authorisation code flow to protect APIs on API Management.
  • Introduction To Delta Sharing For Secure Data SharingMay 13, 2022. Introduction to Delta Sharing for Secure Data Sharing
  • Data Engineering And Secure Coding With A Vulnerability DatabaseApr 12, 2022. In this article, you will learn about data engineering and secure coding with a vulnerability database.
  • Using API Key Authentication To Secure ASP.NET Core Web API Feb 18, 2022. In this article, you will learn how to secure ASP.NET Core Web API using API Key authentication.
  • SQL Security Tips - Dynamic Data Masking To Secure Data AccessFeb 09, 2022. There are various aspects of security, and Dynamic Data Masking is one of the important concepts to know. We will describe here what is Dynamic masking and how to implement it with step-by-step examples.
  • How To Secure Private Docker RegistryFeb 02, 2022. This article demonstrates how to secure a private docker registry by implementing the basic authentication. Here we will add username and password to our hosting server so that it will secure with credentials.
  • Secure Serverless Azure Functions Using JWT Auth And C# (.Net 6)Feb 01, 2022. A guide to secure the Azure Functions using .Net 6 and JWT Authentication.
  • Securing Web App Using Private Endpoint And Connecting Through Point To Site VPN with Gateway TransitJan 30, 2022. We will learn how to deploy an Azure Webapp, set up a point-to-site VPN, set up VNet Peering with Gateway Transit, and configure a private endpoint in this tutorial.
  • Build A Secure Angular App Using MSAL And Azure Active DirectoryJan 15, 2022. In the previous article, we will learn how to create an Angular 11 app with .NET 5 API that can do CRUD operations on Azure Cosmos DB using EF Core. We will continue this article add authentication to the app using Microsoft Authentical Library (MSAL).
  • Deploy .NET Core API To Azure Cloud And Secure It Using Facebook AuthenticationDec 14, 2021. In this article series, we will learn how to create a .NET Core API that can do CRUD operations on Azure Cosmos DB and then publish it to Azure Cloud. After that, we will secure the API with Easy Auth using Facebook as Identity Provider.
  • How To Secure Our Azure Web App Services Using A Private EndpointsOct 21, 2021. In this article, you will learn how to secure our azure web app services using a private endpoints.
  • How To Secure Azure Web App Using Private EndpointsAug 05, 2021. In this article, we’ll learn the about Private Endpoint, various aspect about it, its pros and the way to configure DNS to reach web app privately. This will make the web app secure with private connection for the service.
  • Building Secure REST APIAug 02, 2021. A Secure REST APi created in .Net Core using JWT Authentication and Entity Framework Code first approach. JWT Authentication is used for securing API requests. Each token generated by API for logged in user will last for 20 minutes, post which if any request is made will be considered Unauthorzed (401).
  • Web Security Vulnerabilities On SSL/TLS Protocols And Set-Cookie Attributes Jul 22, 2021. In this article, you will learn about Web Security Vulnerabilities On SSL/TLS Protocols And Set-Cookie Attributes.
  • Web Security Vulnerabilities On Clickjacking And Security HTTP Headers And Information LeakageJul 07, 2021. In this article, you will learn about the common web security vulnerabilities with Remediation Technique.
  • How To Secure Azure Storage AccountApr 09, 2021. In this article, you will learn how to Secure Azure Storage Account.
  • How To Secure Apps With Secret Manager In A Development Environment?Apr 02, 2021. As a developer, you have to make the right choices when keeping your coding environments fully secure. You need to pick the right security tools in this process. Let us help you!
  • Road To AZ-204 - Implement Secure Cloud SolutionsNov 19, 2020. This article's intention is to explain the main skills measured in this sub-topic of the AZ-204 Certification. Azure Key Vault, App Configuration, Managed Identities are the main components that will have their fundamentals explained here alongside a practical example
  • Create An ASP.NET Core API With Azure AD Authentication And Consuming It In SPFx Oct 13, 2020. This article is a step by step guide for creating an ASP.NET secure REST API using Azure AD and consuming it in SPFx
  • ClamAV Antivirus Scan On File Upload Content In .NET ApplicationSep 28, 2020. In this article you will learn about ClamAV Antivirus Scan On File Upload Content In .NET Application.
  • IT Security vs. Secure Coding Sep 18, 2020. In this article, you will learn about IT Security vs. Secure Coding.
  • Secure Web Application Using HTTP Security Headers In ASP.NET CoreAug 17, 2020. In this article, you will learn about Secure Web Application using HTTP Security Headers in ASP.NET Core.
  • Top Characteristics Of A Good WebsiteJul 25, 2020. In this article, you will learn about the top characteristics of a good website.
  • Secure Your Azure App Service For Free With Let's Encrypt SSL CertificateJun 23, 2020. In this article let’s discuss how to secure your azure app service with free SSL certificate provided by Let’s Encrypt.
  • How to Secure Your Azure App Service With Twitter AuthenticationApr 26, 2020. In this article, let’s discuss how do we enable Twitter Authentication in Azure App Services and prompt the user to enter Twitter login credentials before accessing the app contents.
  • Secure Web Application via Web.config File in ASP.NET MVCApr 24, 2020. Here, I have listed items that can be added to the web.config file which can help to secure your ASP.NET web application.
  • How To Secure Your Azure App Service With Google AuthenticationApr 24, 2020. In this article let’s discuss how do we enable Google Authentication in Azure App Services and prompt the user to enter Google login credentials before accessing the app contents
  • How To Secure Your Azure App Service With Facebook AuthenticationApr 21, 2020. In this article let’s discuss how do we enable Facebook Authentication in Azure App Services and prompt the user to enter Facebook login credentials before accessing the app contents
  • Secure Salesforce Login Using Two-Factor Authentication and Salesforce Authenticator ApplicationMar 22, 2020. By reading this article, you will learn how to secure your Salesforce login using Two-Factor authentication and Salesforce authenticator application.
  • Azure Key Vault For Securing Azure Function AppsFeb 19, 2020. In this article, we are going to learn how to secure Azure Function Apps using Azure Key Vault
  • Visual Studio Load Test Error - Request Failed - The Request Was Aborted - Could Not Create SSL/TLS Secure ChannelDec 04, 2019. In this article you will learn about the Visual Studio load test error - request failed - the request was aborted - could not create ssl/tls secure channel.
  • Create A Secure Azure Active Directory For Users With Multi-Factor Authentication On Azure PortalOct 22, 2019. In this article, you will learn how to create a secure azure active directory users with multi-factor authentication on azure portal.
  • Secure Azure Functions App Setting Using Azure Key VaultOct 16, 2019. In this article, you will learn how to secure Azure functions appsetting using Azure key vault.
  • How to Secure your Azure App Service with Azure’s AD AuthenticationOct 09, 2019. In this article, let’s discuss how we enable Automatic Authentication in Azure App Services and prompt the user to enter login credentials before seeing the app contents.
  • Securing Access With Privileged Identity Management For Azure Active Directory RolesJul 27, 2019. In this article, you will learn how to secure access with privileged identity management for azure active directory roles.
  • All About OWASP #3 - Sensitive Data ExposureApr 24, 2019. In this part of the study of OWASP Top 10 Threats, we will understand Threat # 3 – Sensitive Data Exposure.
  • Secure TravelMar 07, 2019. Traveling in today’s age of technology is a lot easier than in the past. You can start your journey in the morning of one country and be half way across the world by night's end. When traveling, data security is usually always at the forefront of my mind.
  • Create Secure Store Application In SharePoint O365Feb 18, 2019. In this article, I would like to explain and share the steps to create or edit the secure store target application in SharePoint 365 using the admin center.
  • All About OWASP #1 - SQL Injection AttackFeb 13, 2019. Considering security as the most important aspect of an application and as the First step in SOUND Programming Methodology, we will be covering SQL Injection Attack and Prevention.
  • Secure Azure Function With Azure ADNov 19, 2018. In this article, we will explore on how to secure Azure function with Azure AD. Azure functions are helpful to perform processing outside of SharePoint. In the previous article SharePoint Framework - Call Azure Function, we had explored an option to create Azure function with anonymous access. In the real scenarios, it is not recommended to have Azure functions with anonymous access.
  • SharePoint Framework - Call Azure AD Secured FunctionNov 17, 2018. Azure functions are helpful to perform processing outside of SharePoint. In the previous article Secure Azure Function with Azure AD, we had explored an option to secure Azure function with Azure AD. In this article, we will explore on how call secured Azure function with Azure AD from SharePoint framework webpart.
  • How To Secure Your Request With AntiForgeryTokenJun 25, 2018. Today we’ll discuss about AntiForgeryTokens. This article is the next part of my Registration Form With ASP.NET MVC, so if you’ve the prior knowledge of CRUD operations or how we post the form to the post action then you can go ahead with this article. But if you’ve not prior knowledge then you should read my Registration Form article first and then come back here.
  • Configure Secure Service Fabric Using Azure Active DirectoryMay 29, 2018. In Security section, for key vault create new or select existing one.(this is used for securing service fabric with SSL certificate). Your need to get SSL Certificate from CA provider which will require details like CNAME, Subject. This will be different for all environment.
  • How Secure Is Your Office 365 Ecosystem - Part OneMay 23, 2018. So, today’s blog post is going to be focused on the Security and Compliance features in Office 365 so that you folks can understand how secure your Office 365 ecosystem is.
  • Secure .NET Core Applications From CSRF Attack: .NET Core Security - Part TwoMar 20, 2018. If we compare .NET Core with .NET as far as the resolution of CSRF attacks is concerned, The ValidateAntiForgeryToken attribute and The AntiForgeryToken HTML helper(@Html.AntiForgeryToken()) are still there in .NET Core. On top of these, there are some more powerful options we have in .NET Core.
  • 10 Must Tips to Build Secure Websites for Software DevelopersDec 16, 2017. Here are the 10 tips for Web developers and administrators on how to build and maintain secure websites.

About Secure-WS

NA

OUR TRAINING