/Secure-Software-Development-Application

Application written in Java using Sping, Thymeleaf and H2 database in collaboration with ETF and Zühlke Serbia. SQL Injection, XSS, CSRF attacks and prevention. Static analysis using SonarQube, dynamic analysis using OWASP ZAP. Implemented authorization and authentication using TOTP authenticator. DevOps - concepts of logging and auditing.

Primary LanguageJavaMIT LicenseMIT

This repository is not active