Simple play icon Course
Skills

Dealing with Credentials When Securing an ASP.NET Core 3 Application

by Kevin Dockx

In this course you'll learn best practices regarding user and password management, integrating with third-party providers like Facebook, setting up federation and implementing multi-factor authentication.

What you'll learn

Implementing multi-factor authentication is critical for user management. In this course, Dealing with Credentials When Securing an ASP.NET Core 3 Application, you will gain the ability to integrate with third-party providers. First, you'll explore best practices in regards to dealing with users and credentials. Next, you'll learn how to integrate IdentityServer with a custom user database. Finally, you'll learn about user management and integrating with social providers like Facebook. When you're finished with this course, you'll have the skills and knowledge of MFA needed to safely deal with credentials and users.

Table of contents

Course Overview
1min

About the author

Kevin Dockx is a freelance solution architect, author & consultant, living in Antwerp (Belgium). He's mainly focused on solution/application architectures & security for web-based (API) applications built with .NET, but he also keeps an eye out for new developments concerning other products from the .NET stack. He's a Microsoft MVP and board member of the RD MS Community. He's also a regular speaker at various (inter)national conferences & user group events, and works on various open source pro... more

Ready to upskill? Get started