This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

File:Webservice and Microservice Security - Jim Manico.pdf

From OWASP
Revision as of 18:26, 15 December 2018 by T.Gigler (talk | contribs) (<b>Vortrag (in Englisch): Webservice, Microservice and REST Security (Jim Manico, Hawaii)</b><br>In this talk will cover a plethora of API Security topics. We'll explore challenges in handling untrusted JSON and XML. We'll review some of the inherent s...)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search
Webservice_and_Microservice_Security_-_Jim_Manico.pdf(file size: 2.12 MB, MIME type: application/pdf)

Vortrag (in Englisch): Webservice, Microservice and REST Security (Jim Manico, Hawaii)
In this talk will cover a plethora of API Security topics. We'll explore challenges in handling untrusted JSON and XML. We'll review some of the inherent security flaws in REST development and what to do about it. We'll look at various AIP authentication and session strategies and take a careful look at JWT's.
Bio: Jim Manico is the founder of Manicode Security where he trains software developers on secure coding and security engineering. He is also a founding investor/advisor for Signal Sciences and BitDiscovery. Jim is also a frequent speaker on secure software practices, is a member of the JavaOne rockstar speaker and Java Champion community and is the author of "Iron-Clad Java: Building Secure Web Applications" from McGraw-Hill and Oracle Press. Jim also volunteers for the OWASP foundation where he helps build application security standards and other documentation.

File history

Click on a date/time to view the file as it appeared at that time.

Date/TimeDimensionsUserComment
current18:26, 15 December 2018 (2.12 MB)T.Gigler (talk | contribs)<b>Vortrag (in Englisch): Webservice, Microservice and REST Security (Jim Manico, Hawaii)</b><br>In this talk will cover a plethora of API Security topics. We'll explore challenges in handling untrusted JSON and XML. We'll review some of the inherent s...
  • You cannot overwrite this file.

The following page links to this file: