Packt
Writing Secure Code in ASP.NET
Packt

Writing Secure Code in ASP.NET

Taught in English

Course

Gain insight into a topic and learn the fundamentals

Packt

Instructor: Packt

Intermediate level

Recommended experience

7 hours to complete
3 weeks at 2 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Analyze common attacks such as XSS and SQL injection to protect against them.

  • Apply security tools to streamline and automate security tests.

  • Create contemporary security controls for robust software design.

  • Develop your first app promptly through a step-by-step guided program.

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

September 2024

Assessments

3 assignments

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 4 modules in this course

In this module, we will introduce you to the fundamentals of .NET Core, a powerful and versatile cross-platform framework. You'll gain insight into the history and evolution of .NET Core, set up your development environment, and explore the differences between .NET Core and .NET Framework. Finally, you'll build your first .NET Core application, putting theory into practice and setting a solid foundation for future learning.

What's included

6 videos1 reading

In this module, we will delve into various security vulnerabilities that can affect .NET Core applications. You'll learn about SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF) attacks, understanding how they occur and how to prevent them. We will also explore directory traversal, unvalidated redirects, session hijacking, parameter manipulation, and security misconfigurations. Additionally, you’ll discover the risks associated with file uploads and insecure cryptographic storage. By the end of this module, you will have hands-on experience with these vulnerabilities, equipping you with the skills to safeguard your applications against potential threats.

What's included

12 videos1 assignment

In this module, we will explore various mitigation strategies to fortify your .NET Core applications against sophisticated cyber-attacks. You'll learn how to secure user inputs, handle file uploads safely, and implement protection against CSRF and XSS attacks. We will delve into the nuances of serialization and deserialization, the importance of security headers, and the implementation of CAPTCHA. Additionally, we will cover best practices for authentication, secure data access, and storage. Finally, you'll gain hands-on experience by applying mitigation techniques to various vulnerabilities, ensuring your code is both functional and secure.

What's included

11 videos

In this module, we will delve into the essential aspects of cryptography, starting with an overview of its history and evolution. You'll explore the fundamentals of symmetric encryption and various ciphers, followed by an in-depth look at asymmetric encryption and the mathematical principles behind the RSA Cryptosystem. Additionally, we will cover hashing techniques and the critical importance of digital signatures in cybersecurity. By understanding these cryptographic concepts, you will be able to implement secure encryption and hashing mechanisms in your .NET Core applications, ensuring robust protection of sensitive data.

What's included

4 videos2 assignments

Instructor

Packt
Packt
80 Courses1,478 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions