Information Technology
Hands on Training icon
Hands On Training
Hands on Training icon

Protecting Against XML External Entity and Deserialization Attacks in ASP.NET and ASP.NET Core

Course Cover
compare button icon

Course Features

icon

Duration

28 minutes

icon

Delivery Method

Online

icon

Available on

Downloadable Courses

icon

Accessibility

Mobile, Desktop, Laptop

icon

Language

English

icon

Subtitles

English

icon

Level

Intermediate

icon

Teaching Type

Self Paced

icon

Video Content

28 minutes

Course Description

When we think about attacks on websites or applications, we often think of SQL Injection, Cross-site request forgery, and attacks on our authentication layer. There are many other ways to attack our applications. These can happen whenever our application needs to read binary or JSON data or XML data. Protecting Against XML External Entity Attacks in ASP.NET Core and ASP.NET Core explains three of these attacks: the XML External Entities attack, the XML bomb, or Billion laughs attack, and the Insecure Deserialization family. The XML External Entities attack and the Insecure deserialization attacks were both important enough to be included on the OWASP top 10. List for 2017. After you complete this course, you'll learn about the attacks, their mechanisms, and how you can defend your.NET applications.

Course Overview

projects-img

International Faculty

projects-img

Case Based Learning

projects-img

Post Course Interactions

projects-img

Case Studies,Instructor-Moderated Discussions

projects-img

Case Studies, Captstone Projects

Skills You Will Gain

Course Instructors

Author Image

David Berry

Instructor

David Berry is a software engineer with over 15 years of application development experience. He started developing software in Java 1.0 using an Oracle 7 backend. Making the switch to Microsoft .NET ...
Course Cover