Hands-On Spring Security 5 for Reactive Applications

Tomcy John

  • 出版商: Packt Publishing
  • 出版日期: 2018-07-31
  • 售價: $1,760
  • 貴賓價: 9.5$1,672
  • 語言: 英文
  • 頁數: 268
  • 裝訂: Paperback
  • ISBN: 178899597X
  • ISBN-13: 9781788995979
  • 相關分類: Java 相關技術資訊安全
  • 海外代購書籍(需單獨結帳)

商品描述

Secure your Java applications by integrating the Spring Security framework in your code

Key Features

  • Provide authentication, authorization and other security features for Java applications.
  • Learn how to secure microservices, cloud, and serverless applications easily
  • Understand the code behind the implementation of various security features

Book Description

Security is one of the most vital concerns for any organization. The complexity of an application is compounded when you need to integrate security with existing code, new technology, and other frameworks. This book will show you how to effectively write Java code that is robust and easy to maintain.

Hands-On Spring Security 5 for Reactive Applications starts with the essential concepts of reactive programming, Spring Framework, and Spring Security. You will then learn about a variety of authentication mechanisms and how to integrate them easily with the Spring MVC application. You will also understand how to achieve authorization in a Spring WebFlux application using Spring Security.You will be able to explore the security confgurations required to achieve OAuth2 for securing REST APIs and integrate security in microservices and serverless applications. This book will guide you in integrating add-ons that will add value to any Spring Security module.

By the end of the book, you will be proficient at integrating Spring Security in your Java applications

What you will learn

  • Understand how Spring Framework and Reactive application programming are connected
  • Implement easy security confgurations with Spring Security expressions
  • Discover the relationship between OAuth2 and OpenID Connect
  • Secure microservices and serverless applications with Spring
  • Integrate add-ons, such as HDIV, Crypto Module, and CORS support
  • Apply Spring Security 5 features to enhance your Java reactive applications

Who this book is for

If you are a Java developer who wants to improve application security, then this book is for you. A basic understanding of Spring, Spring Security framework, and reactive applications is required to make the most of the book.

Table of Contents

  1. Overview of Spring 5 and Spring Security 5
  2. Deep dive Spring Security
  3. Authenticate using SAML, LDAP and OAuth/OIDC
  4. Authenticate using CAS and JAAS
  5. Integrating with Spring WebFlux
  6. REST API Security
  7. Spring Security Add-ons