Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Choose Django for Secure Web Development

via YouTube

Overview

Explore the advantages of Django for secure web development in this 20-minute conference talk from BSides Cleveland 2017. Learn about Django's built-in security features, including protection against common vulnerabilities such as injection attacks, broken authentication, and cross-site request forgery (CSRF). Discover how Django's architecture promotes function-level access control and internal security measures. Gain insights into why Django is considered a robust framework for building secure web applications and how it addresses key security concerns in modern web development.

Syllabus

Intro
What is Django?
Why is Django Good at Security?
Injection
Broken Authentication
AB: Cross-Site Request Forgery (CSRF)
Function Level Access Control
Djangos Internal Security

Reviews

Start your review of Choose Django for Secure Web Development

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.