Skip to content

Starter files and fully finished sample code for my Dealing with Credentials when Securing an ASP.NET Core 3 Application course at Pluralsight.

Notifications You must be signed in to change notification settings

vajdaf/DealingWithCredentialsWhenSecuringAspNetCore3

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Dealing with Credentials when Securing an ASP.NET Core 3 Application

Starter files and fully finished sample code for my Dealing with Credentials when Securing an ASP.NET Core 3 Application course at Pluralsight.

Course can be found here: https://app.pluralsight.com/library/courses/dealing-credentials-when-securing-aspdotnet-core-3-application/table-of-contents

Course description

Implementing multi-factor authentication is critical for user management. In this course, Dealing with Credentials When Securing an ASP.NET Core 3 Application, you will gain the ability to integrate with third-party providers. First, you'll explore best practices in regards to dealing with users and credentials. Next, you'll learn how to integrate IdentityServer with a custom user database. Finally, you'll learn about user management and integrating with social providers like Facebook. When you're finished with this course, you'll have the skills and knowledge of MFA needed to safely deal with credentials and users.

About

Starter files and fully finished sample code for my Dealing with Credentials when Securing an ASP.NET Core 3 Application course at Pluralsight.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C# 82.6%
  • HTML 15.2%
  • CSS 1.1%
  • Other 1.1%