ASP.NET: Security Preview

ASP.NET: Security

With Christian Wenz Liked by 274 users
Duration: 2h 26m Skill level: Intermediate Released: 8/7/2019

Start my 1-month free trial

Course details

As many as nine out of ten web applications have security vulnerabilities. Luckily, ASP.NET developers have a multitude of security tools at their disposal, built right into the framework. Once activated, these features can prevent and mitigate the most common and dangerous types of attacks. Learn how to build on the basic security principles you may already know and incorporate practical solutions for defending your ASP.NET web applications. Instructor Christian Wenz explores the risks ASP.NET apps face, including the OWASP Top Ten vulnerabilities, cross-site scripting, and SQL injection, and countermeasures to combat them. Find out how to authenticate users with IdentityServer, store data securely, and harden your site's configuration with this practical, hands-on course that will transform your ASP.NET apps into impenetrable architectures.

Skills you’ll gain

Meet the instructor

Learner reviews

4.6 out of 5

74 ratings
  • 5 star
    Current value: 54 73%
  • 4 star
    Current value: 14 18%
  • 3 star
    Current value: 4 5%
  • 2 star
    Current value: 1 1%
  • 1 star
    Current value: 1 1%

Contents

What’s included

  • Practice while you learn 1 exercise file
  • Test your knowledge 4 quizzes
  • Learn on the go Access on tablet and phone

Similar courses

Download courses

Use your iOS or Android LinkedIn Learning app, and watch courses on your mobile device without an internet connection.