Twin Cities Code Camp

Kevin Hakanson

ng-owasp: OWASP Top 10 for AngularJS Applications

by Kevin Hakanson

Wed, Apr 01, 2015
Room:
Time: 0:00

The OWASP Top 10 provides a list of the 10 most critical web application security risks. How do these relate to AngularJS applications? What security vulnerabilities should developers be aware of beyond XSS and CSRF?

This session will review the OWASP Top 10 with a front-end development focus on HTML and JavaScript. It will look at patterns to implement and others to consider avoiding. We will also explore several built-in features of AngularJS that help secure your application.


About the Author