Node.js: Securing RESTful APIs

Node.js: Securing RESTful APIs

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 0h 58m | 430 MB

APIs are a crucial business driver for delivering data to your applications. In this course, learn about various options for securing your RESTful API that can help you keep your application data—and your users—safe. Instructor Emmanuel Henri begins the course with an overview of top security threats and an introduction to the Open Web Application Security Project (OWASP), an important resource on security. He then steps through how to set up and secure a Node and Express API, including how to add handlers for registration and login, finalize secured endpoints, and test your finalized API. To wrap up, he shares a few alternatives for securing APIs.

Topics include:

  • Open Web Application Security Project (OWASP)
  • Reasons for using a JSON Web Token (JWT)
  • Adding bcrypt password hashing
  • Adding handlers for registration and login
  • Finalizing secured endpoints
  • Testing APIs with Postman
Table of Contents

1 Securing Node RESTful APIs
2 What you should know
3 Overview of the security threats
4 Introduction to OWASP
5 Introduction to JWT
6 Introduction to Postman
7 Base project template intro
8 Finalize the setup for the project
9 Create the user model
10 Add bcrypt password hashing
11 Add the handlers for loginRequired
12 Add the handlers for registration
13 Add the handlers for login
14 Finalize secured endpoints
15 Add JWT setup into index
16 Test the API with Postman
17 Alternatives for securing APIs
18 Explore and build your skills