Hacking Live! A realtime look at website security

Cellar Door

Thanks to the unwaivering support of the security team, core contributors and the community Drupal is one of the most secure CMS frameworks on the web. However, that does not mean it's impossible to hack! Let's go through common vulnerabilities with realtime hack to not only learn what they are, and how they happen, but how we can leverage core APIs to prevent them.

I'll be recruiting the audience to join the rebellion and help me hack a website full of vulnerabilities (and a few Star Wars puns) to learn more about how they work and how to prevent them. This live walk through will allow every audience member, regardless of their coding experience or skill levels, to participate in the hacks and see first hand how these common security vulnerabilities are exploited. This experience helps create a greater understanding on what to look for and even test their own sites out to ensure they are protected.

Learning Objectives

  1. Understand how common website vunerabilities work
  2. Utilize Core Drupal APIs to create secure code
  3. Identify and audit existing sites for common vulnerabilities

Target Audience

This session is for site builders and developers of all skill levels but aimed towards beginners and those who have not had experience in finding or fixing security vulnerabilities.

Prerequisites

Attendees will get the most out of this session by being familiar with basic module creation and entry level knowledge of writing php.

Track

Development & Coding

Tags

back-end development
front-end development
security
site building

Experience Level

Beginner

When & Where

Time: 
Thursday, 16 July, 2020 - 20:15 to 21:00
Room: 
Hopin Sessions

If no timezone is set on your profile, time is displayed in UTC.
Update your profile's timezone