Become King Of Hell

Python/Perl/Bash Secure Coding in Python

HackingAssets

Member
Lucifer
Joined
Aug 12, 2022
Messages
166
Hellcoins
♆1,192
Username Style (Gradient Colours)

Contents

  • Introduction
  • 1. Setting Up
  • 2. Avoiding Python Pitfalls
  • 3. Securing Django
  • 4. Securing a RESTful API
  • 5. Securing Flask
  • Conclusion

Course details

Learn how to develop more secure Python applications. In this course, Instructor reviews the most common vulnerabilities in Python apps and explains how to set up a coding environment that helps you develop code with security in mind. Learn how to avoid common pitfalls associated with loose typing and assertions and find out how to deserialize Pickle data. Then explore the security features—such as code generation and secrets management—in Django, a popular Python framework. He also explains how to secure a RESTful API in Django using permissions, data serialization, and automated testing, and closes the course with some tips for securing applications written with Flask, a powerful micro web framework.

Watch Online On Mega:
You must reply before you can see the hidden data contained here.
 
Top