DEV Community

# appsec

Posts

đź‘‹ Sign in for the ability to sort posts by relevant, latest, or top.
Secure SDLC (Part 1): issues, approach, tech metrics, team’s KPI

Secure SDLC (Part 1): issues, approach, tech metrics, team’s KPI

Comments
6 min read
Next.js: consequence of Next/Image on your CSP

Next.js: consequence of Next/Image on your CSP

Comments
3 min read
Creating a DevSecOps pipeline with Jenkins — Part 1

Creating a DevSecOps pipeline with Jenkins — Part 1

1
Comments
12 min read
Mastering Application Security: The Power of Rate Limiting

Mastering Application Security: The Power of Rate Limiting

2
Comments
6 min read
Next.js: Crafting a Strict CSP

Next.js: Crafting a Strict CSP

1
Comments
4 min read
Next.js: consequence of AppRouter on your CSP

Next.js: consequence of AppRouter on your CSP

Comments
3 min read
O que vem depois do Pentesting?

O que vem depois do Pentesting?

12
Comments
13 min read
Deploying Then Securing the OWASP Juice Shop, Part Six of ?

Deploying Then Securing the OWASP Juice Shop, Part Six of ?

Comments
27 min read
Security - A brief introduction to application security

Security - A brief introduction to application security

Comments
2 min read
Pensando sobre Cultura de AppSec

Pensando sobre Cultura de AppSec

8
Comments 1
3 min read
Securing Your Applications on AWS: Guide to Data Privacy and Protection

Securing Your Applications on AWS: Guide to Data Privacy and Protection

5
Comments
3 min read
Como identificar vulnerabilidades no cĂłdigo fonte?

Como identificar vulnerabilidades no cĂłdigo fonte?

23
Comments 3
8 min read
How to Evaluate a Static Application Security Testing (SAST) Solution

How to Evaluate a Static Application Security Testing (SAST) Solution

Comments
7 min read
5 tips to help you secure your Kubernetes deployments

5 tips to help you secure your Kubernetes deployments

Comments
2 min read
Dicas de codificação segura em C#

Dicas de codificação segura em C#

23
Comments 3
9 min read
Mitigation For Root Detection bypass via Hide My Applist ?

Mitigation For Root Detection bypass via Hide My Applist ?

Comments
1 min read
Building security for digital wallets and financial applications

Building security for digital wallets and financial applications

2
Comments 1
2 min read
Threads of the Next Wave of DevOps

Threads of the Next Wave of DevOps

9
Comments
7 min read
DEF CON 31: A hot time in the Las Vegas heat and some cool days in AppSec Village

DEF CON 31: A hot time in the Las Vegas heat and some cool days in AppSec Village

1
Comments
14 min read
Fun Infosec Writeups from GH

Fun Infosec Writeups from GH

Comments
3 min read
Interesting Software Vulns

Interesting Software Vulns

Comments
3 min read
Tips for Using CloudFlare

Tips for Using CloudFlare

Comments
3 min read
Codificação segura, por que todos devs precisam conhecer?

Codificação segura, por que todos devs precisam conhecer?

16
Comments 3
2 min read
Less Common Web Vulnerabilities

Less Common Web Vulnerabilities

Comments
3 min read
What are the top 10 vulnerabilities for web application?

What are the top 10 vulnerabilities for web application?

Comments 1
2 min read
Deploying Then Securing the OWASP Juice Shop, Part One of ?

Deploying Then Securing the OWASP Juice Shop, Part One of ?

Comments
5 min read
How to Close Deals Faster with a Security Assessment Report

How to Close Deals Faster with a Security Assessment Report

1
Comments
4 min read
DAST in 5 Minutes (Or Less): What You Need to Know

DAST in 5 Minutes (Or Less): What You Need to Know

Comments
3 min read
Configurando o agente DAST ISM Veracode em servidores Linux

Configurando o agente DAST ISM Veracode em servidores Linux

1
Comments
3 min read
Como realizar uma análise dinâmica (DAST) com a Veracode em aplicações não publicadas?

Como realizar uma análise dinâmica (DAST) com a Veracode em aplicações não publicadas?

1
Comments
2 min read
Mitigate the hidden security risks of open source software libraries

Mitigate the hidden security risks of open source software libraries

1
Comments 1
9 min read
VMClarity: What Happens During a Scan?

VMClarity: What Happens During a Scan?

1
Comments
2 min read
VMClarity: Virtual Machine Security

VMClarity: Virtual Machine Security

4
Comments 1
2 min read
Criando meu próprio Github Actions para a área de AppSec

Criando meu próprio Github Actions para a área de AppSec

1
Comments
3 min read
Breaking and building encryption in NFC digital wallets đź“ł

Breaking and building encryption in NFC digital wallets đź“ł

4
Comments
2 min read
How to scan your ruby or JS project for security improvements, for free.

How to scan your ruby or JS project for security improvements, for free.

2
Comments
3 min read
What’s the Difference between AppSec, Software Security, Cybersecurity, and DevSecOps?

What’s the Difference between AppSec, Software Security, Cybersecurity, and DevSecOps?

3
Comments
6 min read
AppSec for Software Engineers

AppSec for Software Engineers

Comments
5 min read
Os diferentes modos de se realizar SAST com a Veracode

Os diferentes modos de se realizar SAST com a Veracode

3
Comments
4 min read
Application Security com OpenSource. É possivel?

Application Security com OpenSource. É possivel?

1
Comments 1
4 min read
WAF: o que é e qual sua função

WAF: o que é e qual sua função

1
Comments
2 min read
Modelagem de Ameaças -Decompondo o Aplicativo

Modelagem de Ameaças -Decompondo o Aplicativo

2
Comments
7 min read
Terminologias Utilizadas em Modelagem de Ameaças

Terminologias Utilizadas em Modelagem de Ameaças

2
Comments
4 min read
Explicando o TOP 4 da OWASP "Design Inseguro" para desenvolvedores

Explicando o TOP 4 da OWASP "Design Inseguro" para desenvolvedores

10
Comments
3 min read
Modelagem de Ameaças - Introdução

Modelagem de Ameaças - Introdução

2
Comments
3 min read
Eu me associei Ă  OWASP

Eu me associei Ă  OWASP

1
Comments 2
2 min read
Princípios de Segurança Cibernética

Princípios de Segurança Cibernética

2
Comments
7 min read
Explicando o TOP 2 da OWASP "Falhas Criptográficas" para desenvolvedores

Explicando o TOP 2 da OWASP "Falhas Criptográficas" para desenvolvedores

3
Comments
5 min read
Explicando o TOP 1 da OWASP "Broken Access Control" para desenvolvedores

Explicando o TOP 1 da OWASP "Broken Access Control" para desenvolvedores

5
Comments
7 min read
Os 10 principais Riscos de Segurança de CI/CD

Os 10 principais Riscos de Segurança de CI/CD

1
Comments
5 min read
The State of Security in Australia: HackSydney and BSides give insight into security post-Medibank and Optus

The State of Security in Australia: HackSydney and BSides give insight into security post-Medibank and Optus

1
Comments
5 min read
freeRASP for Cordova is out

freeRASP for Cordova is out

3
Comments
1 min read
GitHub: How To Enable Code Scanning With Semgrep

GitHub: How To Enable Code Scanning With Semgrep

5
Comments
3 min read
open-appsec NGINX WAF makes machine learning friendly using gamification

open-appsec NGINX WAF makes machine learning friendly using gamification

4
Comments
2 min read
How to Automate OWASP ZAP

How to Automate OWASP ZAP

6
Comments 1
8 min read
Subscribe to a new newsletter for security-aware developers!

Subscribe to a new newsletter for security-aware developers!

6
Comments
1 min read
What is Minimum Viable Security (MVS) and how does it improve the life of developers?

What is Minimum Viable Security (MVS) and how does it improve the life of developers?

6
Comments 1
6 min read
Encryption in â›… cloud native apps

Encryption in â›… cloud native apps

11
Comments
3 min read
The Challenge of running too many security tools in CI/CD

The Challenge of running too many security tools in CI/CD

Comments
7 min read
Network Traffic Observability: Three PacketStreamer Use Cases

Network Traffic Observability: Three PacketStreamer Use Cases

5
Comments
3 min read
loading...