Securing PHP Apps

Securing PHP Apps

English | 2016 | ISBN: 978-1-4842-2119-8 | 52 Pages | PDF | 10 MB

Secure your PHP-based web applications with this compact handbook. You’ll get clear, practical and actionable details on how to secure various parts of your PHP web application. You’ll also find scenarios to handle and improve existing legacy issues.
Is your PHP app truly secure? Let’s make sure you get home on time and sleep well at night. Learn the security basics that a senior developer usually acquires over years of experience, all condensed down into one quick and easy handbook. Do you ever wonder how vulnerable you are to being hacked? Do you feel confident about storing your users’ sensitive information? Imagine feeling confident in the integrity of your software when you store your users’ sensitive data. No more fighting fires with lost data, no more late nights, your application is secure.
Well, this short book will answer your questions and give you confidence in being able to secure your and other PHP web apps.
What You’ll Learn

  • Never trust your users – escape all input
  • HTTPS/SSL/BCA/JWH/SHA and other random letters: some of them actually matter
  • How to handle password encryption and storage for everyone
  • What are authentication, access control, and safe file handing and how to implement them
  • What are safe defaults, cross site scripting and other popular hacks

This book is for experienced PHP coders, programmers, developers.

Homepage