Defensive Coding Crash Course

By Mark Niebergall

Ensuring software reliability, resiliency, and recoverability is best achieved by practicing effective defensive coding. Take a crash course in defensive coding with PHP as we cover attack surfaces, input validation, canonicalization, secure type checking, external library vetting, cryptographic agility, exception management, automatic code analysis, peer code reviews, and automated testing. Learn some helpful tips and tricks and review best practices to help defend your project

Read in Full

This article was originally published in the July 2019 issue of php[architect] magazine. You can read the complete article at the following links. To see the full issue, please subscribe or purchase the complete issue.

Leave a comment

Use the form below to leave a comment: