Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Hardening Windows 8 Apps for the Windows Store

Black Hat via YouTube

Overview

Explore essential security considerations for Windows 8 Store app development in this Black Hat EU 2013 conference talk. Delve into topics such as HTML5, backend services, cloud computing, and WinRT to ensure your apps are protected against potential vulnerabilities. Learn about the Windows Store ecosystem, JavaScript security, Microsoft Account integration, and the principle of least privilege. Discover best practices for handling Windows Storage, XML services, and preventing cross-site scripting attacks. Gain insights on proper HTML implementation, encryption techniques, and utilizing the Web Authentication Broker. Understand how to implement fail-safe mechanisms and adopt good security practices to keep your Windows 8 apps off the front pages for the wrong reasons.

Syllabus

Intro
Start Screen
Types of Windows 8 Store apps
WinRT
Windows Store
JavaScript
Microsoft Account
Least Privilege
Windows Storage
XML
Services
Service calls
Crosssite scripting
Enter HTML
Encryption
Web Authentication Broker
Making the app fail
Good ideas

Taught by

Black Hat

Reviews

Start your review of Hardening Windows 8 Apps for the Windows Store

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.