ITV Exposure – Hunting the People Smugglers (2020)

ITV Exposure – Hunting the People Smugglers (2020)
English | Size: 1.15 GB
Category: Documentary


Posing as a refugee seeking passage to the UK,the programme’s undercover reporters come face to face with the head of one of the biggest criminal gangs in Calais who offers to send one of them to the UK as soon as he pays the price of ?3,500.

PluralSight – Protecting Sensitive Data From Exposure in ASP.NET and ASP.NET Core Applications

PluralSight – Protecting Sensitive Data From Exposure in ASP NET and ASP NET Core Applications Bookware-KNiSO
English | Size: 149.93 MB
Category: Tutorial


Unprotected sensitive data is one of the top vulnerabilities facing applications today. In this course, Protecting Sensitive Data From Exposure in ASP.NET and ASP.NET Core Applications, you’ll learn how to prevent attackers exploiting personal information, passwords, credit card numbers, or other sensitive data. First, you’ll learn how to classify your data, determining what is potentially sensitive. Next, you’ll discover the protection controls you need to consider when working with sensitive data. Finally you’ll explore how cryptographic and tokenization techniques can help keep this data safe while remaining usable. When you’re finished with this course, you’ll have the skills and knowledge needed to protect your system’s sensitive data from potential exposure

ITV Exposure – In Cold Blood (2020)

ITV Exposure – In Cold Blood (2020)
English | Size: 1.07 GB
Category: Tutorial


In the 1970s, a new treatment for haemophilia known as Factor VIII was prescribed on the NHS. It infected more than 1,300 people with HIV and more than 4,000 people with Hepatitis C. As a public inquiry into the scandal reopens, this investigative feature-length documentary offers a window into a tragedy whose scale and impact has been relatively understated in Britain.

PluralSight – Secure Coding Preventing Sensitive Data Exposure

PluralSight – Secure Coding Preventing Sensitive Data Exposure-REBAR
English | Size: 122.69 MB
Category: Tutorial


Would you like the ability to recognize what is needed to make a web application properly manage sensitive data and prevent it from unintended exposure? This course, Secure Coding: Preventing Sensitive Data Exposure, will show you the knowledge that is based on the recommendations set by the Open Web Application Security Project (or OWASP in short). First, you will learn how to think of sensitive data and what constitutes sensitive data. Next, you will discover TLS; the protocol to protect sensitive data transmitted between a web browser and web application and the different facilities it provides to enable this protection. Finally, you will explore how to properly manage user passwords stored in a database. When you’re finished with this course, you will have the knowledge of preventing sensitive data exposure needed to effectively and efficiently apply them in your own Web applications.