DEV Community

# applicationsecurity

Posts

đź‘‹ Sign in for the ability to sort posts by relevant, latest, or top.
.NET developers alert: Moq NuGET package exfiltrates user emails from git

.NET developers alert: Moq NuGET package exfiltrates user emails from git

14
Comments
4 min read
Can machines dream of secure code? From AI hallucinations to software vulnerabilities

Can machines dream of secure code? From AI hallucinations to software vulnerabilities

10
Comments
9 min read
Secure password hashing in Go

Secure password hashing in Go

9
Comments 1
12 min read
GitHub Copilot code security: XSS in React

GitHub Copilot code security: XSS in React

7
Comments 1
8 min read
Enhancing code to cloud security with the Common Configuration Scoring System

Enhancing code to cloud security with the Common Configuration Scoring System

5
Comments
5 min read
Security implications of cross-origin resource sharing (CORS) in Node.js

Security implications of cross-origin resource sharing (CORS) in Node.js

5
Comments 1
11 min read
Preventing SQL injection attacks in Node.js

Preventing SQL injection attacks in Node.js

5
Comments
9 min read
Handling security vulnerabilities in Spring Boot

Handling security vulnerabilities in Spring Boot

4
Comments 2
6 min read
How secure is WebAssembly? 5 security concerns unique to WebAssembly

How secure is WebAssembly? 5 security concerns unique to WebAssembly

4
Comments
6 min read
How to strengthen security in your CI/CD pipeline

How to strengthen security in your CI/CD pipeline

3
Comments
8 min read
Vulnerability disclosure: Which comes first, the security bug in PHP or the CVE?

Vulnerability disclosure: Which comes first, the security bug in PHP or the CVE?

3
Comments
4 min read
Snyk Learn and the NIST Cybersecurity Framework (CSF)

Snyk Learn and the NIST Cybersecurity Framework (CSF)

3
Comments
3 min read
10 GitHub Security Best Practices

10 GitHub Security Best Practices

3
Comments
14 min read
New Year's security resolutions for 2024 from Snyk DevRel, SecRel, and friends

New Year's security resolutions for 2024 from Snyk DevRel, SecRel, and friends

2
Comments
5 min read
SocketSleuth: Improving security testing for WebSocket applications

SocketSleuth: Improving security testing for WebSocket applications

2
Comments
4 min read
5 Node.js security code snippets every backend developer should know

5 Node.js security code snippets every backend developer should know

2
Comments
9 min read
8 tips for securing your CI/CD pipeline with Snyk

8 tips for securing your CI/CD pipeline with Snyk

2
Comments
17 min read
Exploring WebExtension security vulnerabilities in React Developer Tools and Vue.js devtools

Exploring WebExtension security vulnerabilities in React Developer Tools and Vue.js devtools

2
Comments
6 min read
How to perform JavaBeans Validation

How to perform JavaBeans Validation

2
Comments
7 min read
Does GitOps enhance application security?

Does GitOps enhance application security?

1
Comments
4 min read
The SecurityManager is getting removed in Java: What that means for you

The SecurityManager is getting removed in Java: What that means for you

1
Comments
10 min read
Ethical hacking techniques

Ethical hacking techniques

1
Comments
7 min read
A day in the life of an ethical hacker

A day in the life of an ethical hacker

1
Comments
10 min read
How to prevent XPath injection attacks

How to prevent XPath injection attacks

1
Comments
8 min read
The importance of platform engineers in a security program

The importance of platform engineers in a security program

1
Comments
4 min read
A quick primer on LDAP injection

A quick primer on LDAP injection

1
Comments
6 min read
Data loss prevention for developers

Data loss prevention for developers

1
Comments
10 min read
How to Close Deals Faster with a Security Assessment Report

How to Close Deals Faster with a Security Assessment Report

1
Comments
4 min read
XS leaks: What they are and how to avoid them

XS leaks: What they are and how to avoid them

1
Comments
9 min read
Advanced Email Validation using ApyHub’s API in NodeJS

Advanced Email Validation using ApyHub’s API in NodeJS

1
Comments
4 min read
Streamline dependency updates with Mergify and Snyk

Streamline dependency updates with Mergify and Snyk

1
Comments
7 min read
How to secure JavaScript applications right from the CLI

How to secure JavaScript applications right from the CLI

1
Comments 2
11 min read
How to integrate ASPM with your application security program

How to integrate ASPM with your application security program

1
Comments
5 min read
Creating SBOMs with the Snyk CLI

Creating SBOMs with the Snyk CLI

1
Comments
6 min read
Snyk users don't have to worry about NVD delays

Snyk users don't have to worry about NVD delays

1
Comments
4 min read
Finding and fixing insecure direct object references in Python

Finding and fixing insecure direct object references in Python

Comments
6 min read
Top Trending Web Application Security Vulnerabilities

Top Trending Web Application Security Vulnerabilities

Comments
3 min read
Using insecure npm package manager defaults to steal your macOS keyboard shortcuts

Using insecure npm package manager defaults to steal your macOS keyboard shortcuts

Comments
5 min read
Level up your security skillset with New Relic

Level up your security skillset with New Relic

Comments
6 min read
What’s new in CVSS 4.0

What’s new in CVSS 4.0

Comments
8 min read
How to avoid web cache poisoning attacks

How to avoid web cache poisoning attacks

Comments
8 min read
loading...