My app is secure...I think

Comments

Comments are closed.

Anonymous at 16:19 on 19 Oct 2015

Great presentation

Anonymous at 16:20 on 19 Oct 2015

Great information. All very useful :)

Anonymous at 16:20 on 19 Oct 2015

Great session. I learned that i should be really scared.

Anonymous at 16:21 on 19 Oct 2015

Lot's of useful information - great seminar. Thanks Wim.

Lots of critical information discussed here, would love to see the inclusion of best practices for dealing with situations like XSRF. Learned some interesting techniques such as leveraging mysql binary logs to recover from a hack.

Lots of new (to me) technologies to look into, great job Wim!

Great topics! I thought it was going to be mostly from a PHP perspective but there was EVERYTHING.... database servers, web servers, apache, the whole shooting match. Great tips and a lot to consider.

This was a great and informative tutorial. I learned things I had never heard of or never knew what approach to follow. I have a checklist of things to do when I go back to work based on what I have taken from this tutorial. Great!

Anonymous at 18:38 on 22 Oct 2015

Very good presentation!


I thought I had everything nailed down but I came away with a checklist of things to check.

Takeaway - 90% of hacks are internal!

I was told using PHP 5.3.x is insecure (even with backports) - but this is what you get on a default Rackspace/RHEL cloud instance - so I'll look into this.