Authorization

Sort options

ExpressJS Essentials: Building Modern Web APIs (Coursera)

Apr 29th 2024
ExpressJS Essentials: Building Modern Web APIs (Coursera)
Course Auditing
Categories
Effort
Languages
This comprehensive course provides a deep dive into Express.js, a robust web application framework for Node.js. Participants will master fundamental concepts, architecture, and the step-by-step process of setting up Express.js projects. Explore HTTP methods, route definition, and parameter extraction, gaining practical skills in setting up requests with Thunder Client [...]

Laravel: Configure, Validate, Authenticate and Authorize (Coursera)

Apr 29th 2024
Laravel: Configure, Validate, Authenticate and Authorize (Coursera)
Course Auditing
Categories
Effort
Languages
To get started in this beginning course on Laravel, we will examine what prerequisites you need to get the most out of this specialization. We’ll discuss the different ways to install the Laravel framework and focus on the most secure choice. We also will talk about the security concerns [...]

AWS: Identity and Access Management (Coursera)

Apr 29th 2024
AWS: Identity and Access Management (Coursera)
Course Auditing
Categories
Effort
Languages
AWS: Identity and Access Management Course is the third course of Exam Prep SCS-C02: AWS Certified Security – Specialty Specialization. This course focuses on designing, implementing, and troubleshooting authentication and authorization for AWS resources.

AWS: Security in Data Analytics (Coursera)

Apr 29th 2024
AWS: Security in Data Analytics (Coursera)
Course Auditing
Categories
Effort
Languages
AWS: Security in Data Analytics Course is the fourth course of AWS Certified Data Analytics Speciality Specialization. This course teaches learners the concepts of Security in Data Analytics with reference to AWS. Learners will be able to analyze appropriate authentication and authorization mechanisms, apply data protection and encryption techniques [...]

Network Defense Essentials (NDE) (Coursera)

Apr 29th 2024
Network Defense Essentials (NDE) (Coursera)
Course Auditing
Categories
Effort
Languages
Network Defense Essentials covers the fundamental concepts of information security and network defense. This introductory cybersecurity course is designed for today's entry-level information security or cybersecurity careers and is ideal for learners aspiring to pursue a career in cybersecurity. The course gives a holistic overview of the key components [...]

Securing and Integrating Components of your Application en Français (Coursera)

Dans ce cours, les développeurs d'applications apprennent à concevoir et développer des applications cloud natives qui intègrent parfaitement les services gérés de Google Cloud. À travers un ensemble de présentations, de démonstrations et d'ateliers pratiques, ils découvrent comment appliquer les bonnes pratiques de développement d'applications et comment utiliser les [...]

Exploiting and Securing Vulnerabilities in Java Applications (Coursera)

In this course, we will wear many hats. With our Attacker Hats on, we will exploit Injection issues that allow us to steal data, exploit Cross Site Scripting issues to compromise a users browser, break authentication to gain access to data and functionality reserved for the ‘Admins’, and even [...]

IT Security: Defense against the digital dark arts (Coursera)

This course covers a wide variety of IT security concepts, tools, and best practices. It introduces threats and attacks and the many ways they can show up. We’ll give you some background of encryption algorithms and how they’re used to safeguard data. Then, we’ll dive into the three As [...]

Authorization and Managing Identity in Azure (Coursera)

Apr 22nd 2024
Authorization and Managing Identity in Azure (Coursera)
Course Auditing
Categories
Effort
Languages
This course, part of the AZ-305 Designing Microsoft Azure Infrastructure Solutions Exam Prep Specialization provides an overview of authorization and managing identity in Azure. It introduces you to cloud governance principles, the fundamentals of Microsoft Azure, authentication solutions, encryption mechanisms, and role-based access control (RBAC) strategies. [...]

Web Application Development with ASP.NET Core (Coursera)

Apr 22nd 2024
Web Application Development with ASP.NET Core (Coursera)
Course Auditing
Categories
Effort
Languages
Unlock the world of web application development with our 'Web Application Development with ASP.NET Core' course. In the 'Introduction to ASP.NET Core' module, you'll grasp the fundamentals of ASP.NET Core architecture. Next, in 'Building Web APIs,' you'll master the art of creating powerful API services. [...]