Tag: DZone Security Zone

API Security Weekly: Issue #75

This week, the state of security in Zyxel’s management console as well as in the field of IoT leaves room for improvement. Meanwhile, on the presentation front, we have an upcoming webinar on API DevSecOps in Azure Pipelines, and recordings…

Thoughts on Server-Sent Events, HTTP/2, and Envoy

In a distributed system, moving data efficiently between services is no small task. It can be especially tricky for a frontend web application that relies on polling data from many backend services. I recently explored solutions to this problem for…

Thoughts on Server-Sent Events, HTTP/2, and Envoy

In a distributed system, moving data efficiently between services is no small task. It can be especially tricky for a frontend web application that relies on polling data from many backend services. I recently explored solutions to this problem for…

API Security Weekly: Issue #74

This week, we check out how Facebook’s OAuth implementation in their social login feature left the access tokens vulnerable. We also have some statistics and predictions on the rise of API security, and recordings of a couple of more API…

Tips for Achieving Network Security in a Timely Manner

The number of cyber threats faced by businesses and individual internet users seems to increase by the minute. As such, individuals and enterprises that treat cybersecurity as an afterthought are often prime targets for hackers, data thieves, and malware spreaders.…

Threat Hunting – A Cybersecurity Paradigm Shift

The internet has become a utility as essential as electricity and water for organizations worldwide. But it’s also an unparalleled security threat, an inviting doorway for global criminal networks. Malicious hackers still seem to have the upper hand even with…

How to Easily Set Up Mutual TLS

Mastering Two-Way TLS This tutorial will walk you through the process of protecting your application with TLS authentication, only allowing access for certain users. This means that you can choose which users are allowed to call your application. This sample…

Easy OAuth 2.0 Single Sign-on in Java

Different applications need different permissions. Although you might have a single resource server providing data to multiple apps, it’s often the case that you don’t want all users of application A to access application B.  In this tutorial, you’ll learn…

API Security Weekly: Issue #73

This week, we check how Tinder’s API vulnerability has developed a life of its own, the latest statistics from Akamai on API security, the best current practices for JWT, and why API security needs both API firewalls and API management,…

Spring Security — Chapter 1

Spring Security is a framework that provides authentication and authorization to Java applications. Authentication is used to confirm the identity of a user, and authorization checks the privileges and rights a user has that determine what resources and actions they…

How to Build a Business on Ethical Hacking

Big data continues to become essential to businesses while threats to that data are increasing at an alarming rate. It’s predicted that serious leaks can cost businesses an average of over a million dollars; this doesn’t include any revenue loss…

Threat Hunting – A Cybersecurity Paradigm Shift

The internet has become a utility as essential as electricity and water for organizations worldwide. But it’s also an unparalleled security threat, an inviting doorway for global criminal networks. Malicious hackers still seem to have the upper hand even with…

Avoiding Vulnerabilities in Software Development

With data breaches on the rise, creating and maintaining secure software is vital to every organization. Although not all attacks can be anticipated or prevented, many can be avoided by eliminating vulnerabilities in software. In this article, you’ll learn about…

What Is a Proxy Server and How Do Proxies Work?

You might have already heard about proxies and proxy servers. But if you aren’t entirely familiar with them, this article will help you catch up with this web technology and see all the benefits of using proxy servers.  What Are…

Should a Blockchain Node Save All the Transaction Logs?

Introduction Blockchain is a technology that drives all the cryptocurrencies. In every one of them, a set of validator nodes are responsible for validating all the transactions. The validators are assumed to be rational and self-interested, i.e. they are only…

Resetting a Password Using Chroot

chroot has quite a unique history. The chroot system call was the first major step towards process-level virtualization, i.e. providing an isolated environment for a process (though only at the file system level). Virtualization is an enabler for cloud computing. You can read more about chroot here. Let’s…

Which Cryptocurrencies Will Survive in 2019?

2018 was a tough year for the whole cryptocurrency industry. The key players experienced their record highs and lows; struggled in the bearish market; and suffered from hacks and forks. The market ended up with a significant fall in crypto prices and…

The Truth About Cybersecurity Project Management

Whether you’re moving your company’s repository to the cloud or updating an IT infrastructure, securing data from sneaky malware attacks is crucial. According to a report on cybercrime by Accenture, the number of security breaches faced by businesses has increased by…

Serverless Security Risks and How to Mitigate Them

Whether we are building a simple to-do list or a complex online banking platform, the security aspect of the application should always be one of our priorities. We should never deploy our application to the production, hoping it will not…

What Is SSL Offloading and How it Works

SSL (Secure Sockets Layer) certificates are given to a website to make sure that the website is secured and won’t fall prey to malicious hackers. Since this process involves loading the web-server with a lot of load, the process of SSL…

Four Ways to Keep Kubernetes’ Secrets Secret

We have talked a lot about the speed at which DevOps innovation has moved and how security has consistently struggled to catch up. Kubernetes is quickly putting this idea to shame and stretching security teams to their limit. In just five short…

Top 4 Cyber Security Trends to Watch Out For in 2020

Incidents of data breaches and theft are showing no signs of slowing down. According to Forbes, in the first half of 2019 alone, cybercriminals compromised the personal information of more than 4 billion users. As the world becomes more and…

The Future of Secure Programming

Recently, cybersecurity and Application Security (AppSec) have become two of the most publicized topics in news reports — and for a good reason. Since 2013, hackers have breached 3 billion Yahoo and 500 million Marriott user accounts and stolen the…

How JSON Web Token (JWT) Secures Your API

You’ve probably heard that JSON Web Token (JWT) is the current state-of-the-art technology for securing APIs. Like most security topics, it’s important to understand how it works (at least, somewhat) if you’re planning to use it. The problem is that…

Spring Boot REST Service Protected Using Keycloak Authorization Services

Keycloak is an open-source Identity and Access Management (IAM) solution aimed at modern applications and services. Keycloak provides out-of-the-box authentication and authorization services as well as advanced features like User Federation, Identity Brokering, and Social Login. Keycloak provides fine-grained authorization…

What Is a JWT Token?

A JSON Web Token (JWT) is an open standard (RFC 7519) that defines a compact and self-contained way for securely transmitting information between parties as a JSON object. This information can be verified and trusted because it is digitally signed.…

Security — What if We All Speak to Each Other?

There are many books and articles on how a project must be led. In the Agile Zone, you’ll find many articles related to how to handle projects, organization, teams, products, etc. But, there is a subject that is often poorly…

Generating a Trusted SSL Certificate (Node Example)

An SSL Certificate is a file that helps browsers recognize that a domain name belongs to a server owner (as well as it’s information like name, location, company, etc).  So, if you host your website without certificates, browsers will show…

Publication Release: DevSecOps Trend Report

For years, security has been an afterthought — functionality that developers and product managers often address at the last minute, right before a build is about to ship. For some individuals and teams, this practice stems from a reactive approach…

ISP Selling Data: Why You Should Actually Care

Unbeknownst to you, there’s a good possibility that your Internet Service Provider (ISP) regularly sells your data to boost their profits.  Since the US Congress voted to roll back the FCC protections against the practice, American ISPs now have the…

How Security Keeps Up When Developers Drive Open-Source

Open source is transforming software development. No longer do individual businesses need to purchase or build everything they need in-house. Instead, they can rely on a modern, interdependent ecosystem in which developers work together on mutually beneficial projects. This way, a single…

Special Cases Are a Code Smell

LA Parking Sign A Warning Sign Los Angeles is famous for its complicated parking signs: They’re totems of rules and exceptions, and exceptions to the exceptions. Often, when we code, we forget a lesson that’s obvious in these preposterous signs: Humans…

ISP selling data: why you should actually care

Unbeknownst to you, there’s a good possibility that your Internet Service Provider (ISP) regularly sells your data to boost their profits.  Since the US Congress voted to roll back the FCC protections against the practice, American ISPs now have the…

Multi-tenancy authentication through Kong API Gateway

The API Gateway pattern implements a service that’s the entry point into a microservices-based application from external API clients or consumers. It is responsible for request routing, API composition, and other edge functions, such as authentication. When working with a microservices…

Top Secrets Management Tools Compared

As apps become more complex in the way they use microservices, managing API keys and other secrets becomes more challenging as well. Microservices running in containers need to transfer secrets to allow them to communicate with each other. Each of…

HTTP and Scalable Software Systems

If you think about the World Wide Web, it’s easy to imagine it as a single software system. Once you do, you realize it’s the largest software system the world has ever created — probably by hundreds of orders of…

Why Use Smart Contracts to Build Blockchain Applications?

One of the most crucial features of Blockchain Technology is its decentralized nature. This means that the information is shared by all the parties of the networks. Hence, it eliminates the need for middlemen or intermediaries to facilitate operations. This…

Top Free Security Testing Tools

Sometimes, considered as hard to automate, security testing lacks the resources and tools that assist in making it simple to learn. We have found many testers unaware of the free and open source security testing tools that are available to…