Information Technology
Trending Arrow Icon
Trending
Hands on Training icon
Hands On Training
Trending Arrow Icon
Hands on Training icon

Protecting Sensitive Data From Exposure in ASP.NET 3 and ASP.NET Core 3 Applications

Course Cover
compare button icon

Course Features

icon

Duration

92 minutes

icon

Delivery Method

Online

icon

Available on

Downloadable Courses

icon

Accessibility

Mobile, Desktop, Laptop

icon

Language

English

icon

Subtitles

English

icon

Level

Advanced

icon

Teaching Type

Self Paced

icon

Video Content

92 minutes

Course Description

Applications are facing the most serious vulnerabilities today because of unprotected sensitive information. This course, Protecting Sensitive Information from Exposure in ASP.NET or ASP.NET Core Applications, will teach you how to stop attackers from obtaining personal information, credit card numbers, and other sensitive data. You'll first learn how to classify data and determine what is potentially sensitive. Next, you will learn about the protection measures you should use when dealing with sensitive data. You'll also learn how tokenization and cryptographic techniques can be used to keep your data secure while still being usable. This course will equip you with the knowledge and skills to protect sensitive data in your system from possible exposure.

Course Overview

projects-img

International Faculty

projects-img

Post Course Interactions

projects-img

Instructor-Moderated Discussions

projects-img

Case Studies, Captstone Projects

Skills You Will Gain

What You Will Learn

You'll learn how to prevent attackers exploiting personal information, passwords, credit card numbers, or other sensitive data

First, you'll learn how to classify your data, determining what is potentially sensitive

Next, you'll discover the protection controls you need to consider when working with sensitive data

Finally, you'll explore how cryptographic and tokenization techniques can help keep this data safe while remaining usable

When you're finished with this course, you'll have the skills and knowledge needed to protect your system's sensitive data from potential exposure

Course Instructors

Author Image

Matt Tester

Instructor

Matt is an experienced architect, developer, and mentor. Driven by making the complex simple, he takes pride in finding new and better ways to work with technology, sharing the lessons learned along ...
Course Cover