Tips! Jämför butikernas bokpriser och spara pengar!
Bokrecensioner
 
Hands-On Spring Security 5 for Reactive Applications   

Hands-On Spring Security 5 for Reactive Applications


Tomcy John

eBook. Packt Publishing 2018-07-31.
ISBN 9781788990073
Hitta bokens lägsta pris







Förlagets beskrivning

Secure your Java applications by integrating the Spring Security framework in your codeKey FeaturesProvide authentication, authorization and other security features for Java applications.Learn how to secure microservices, cloud, and serverless applications easilyUnderstand the code behind the implementation of various security featuresBook DescriptionSecurity is one of the most vital concerns for any organization. The complexity of an application is compounded when you need to integrate security with existing code, new technology, and other frameworks. This book will show you how to effectively write Java code that is robust and easy to maintain.Hands-On Spring Security 5 for Reactive Applications starts with the essential concepts of reactive programming, Spring Framework, and Spring Security. You will then learn about a variety of authentication mechanisms and how to integrate them easily with the Spring MVC application. You will also understand how to achieve authorization in a Spring WebFlux application using Spring Security.You will be able to explore the security confgurations required to achieve OAuth2 for securing REST APIs and integrate security in microservices and serverless applications. This book will guide you in integrating add-ons that will add value to any Spring Security module.By the end of the book, you will be proficient at integrating Spring Security in your Java applicationsWhat you will learnUnderstand how Spring Framework and Reactive application programming are connectedImplement easy security confgurations with Spring Security expressionsDiscover the relationship between OAuth2 and OpenID ConnectSecure microservices and serverless applications with SpringIntegrate add-ons, such as HDIV, Crypto Module, and CORS supportApply Spring Security 5 features to enhance your Java reactive applicationsWho this book is forIf you are a Java developer who wants to improve application security, then this book is for you. A basic understanding of Spring, Spring Security framework, and reactive applications is required to make the most of the book



Fler böcker av Tomcy John

Liknande böcker

Recensioner

Den här boken har tyvärr inte några recensioner ännu. Om du redan läst boken, skriv en recension!



Recensera boken

Skriv en recension och dela dina åsikter med andra. Försök att fokusera på bokens innehåll. Läs våra instruktioner för mer information.

Hands-On Spring Security 5 for Reactive Applications



Ditt betyg:  1 2 3 4 5

Skriv in en rubrik för din recension (minst 2 ord):



Skriv in din recension i utrymmet nedan (max 1000 ord):



Recensionens språk: 

Ditt namn (Valfritt):



Din e-postadress (visas ej, används endast för verifiering):







Hands-On Spring Security 5 for Reactive Applications Din recension kommer att visas inom fem till sju arbetsdagar.

Hands-On Spring Security 5 for Reactive Applications Recensioner som inte följer våra instruktioner kommer inte att visas.







Bokrecensioner » Hands-On Spring Security 5 for Reactive Applications
Hands-On Spring Security 5 for Reactive Applications
Hands-On Spring Security 5 for Reactive Applications
  
Kategorier

Barn & ungdom

Databöcker

Deckare

Ekonomi & affärer

Filosofi & religion

Geografi & geologi

Hem & hushåll

Historia

Hobby & fritid

Kultur

Medicin & hälsa

Naturvetenskap

Psykologi & pedagogik

Samhälle & politik

Skönlitteratur

Språk

Uppslagsverk & ordböcker





Bokrecensioner | Hjälp & support | Om oss


Bokrecensioner Boganmeldelser Bokanmeldelser Kirja-arvostelut Critiques de Livres Buchrezensionen Critica Literaria Book reviews Book reviews Recensioni di Libri Boekrecensies Critica de Libros
Bokrecensioner