Day 20: Secure Socket Layer or SSL, How Does It Affect Your Website?
Secure Socket Layer (SSL) is an internet protocol that allows for secure data transfer between a user’s browser and the
Continue readingSecure Socket Layer (SSL) is an internet protocol that allows for secure data transfer between a user’s browser and the
Continue readingIn this digital age, phishing attacks have become rampant. In this post, I discuss what phishing, whaling, spear phishing, and
Continue reading5 Best procedures for removing hackers from your device. Take the following actions if you become a victim of a
Continue readingOWASP ZAP – A Tool for Testing Web Applications Vulnerabilities Open Web Application Security Project Zed Attack Proxy is also
Continue readingBurp Suite – A Tool for Testing Web Applications Vulnerabilities When it comes to tools mostly used in web applications
Continue readingOWASP Top 10 for 2021 A01:2021-Broken Access Control Broken access control is a vulnerability wherein attackers go around access control
Continue readingAn online security hole called Server-Side Request Forgery, or SSRF, enables an attacker to compel a server-side application to submit
Continue readingSecurity Monitoring and Logging were formerly known as Insufficient Logging and Monitoring It has moved up to the ninth
Continue readingMaking assumptions about software updates, crucial data, and CI/CD pipelines without validating integrity was the focus of a new category
Continue readingIf programs handle session management or user authentication incorrectly, hackers may be able to compromise passwords, security keys, or session
Continue reading