The post CORS origin False Positives appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>It needs to be set to “Access-Control-Allow-Credentials: true
The post CORS origin False Positives appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post The art of teaching appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>What you are trying to teach – EXISTS independently of your teaching! So – it is a truth within this Universe. How you convey that truth is dependent upon your own teaching method.
Nothing Prepared – Except the teaching SPACE
– Create a SPACE for communicating your thoughts
– Let the teaching unravel itself (remember, it is a Universal truth that can unravel on it’s own – you are just the medium).
The post The art of teaching appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Hashing and Loss of Information appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>Hash functions lose information that is present in the input data. This is required in order to generate a fixed-length output hash value.
This loss of information makes it IMPOSSIBLE to recover the original input data from the output hash value.
In addition, many hash functions use key derivation functions to generate the hash value, which further complicates the process of recovering the original input data.
The Avalanche Effect in hashing:
Salt:
In some cases, a salt is added to the input data before hashing.
The post Hashing and Loss of Information appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Hash and then Encrypt? appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>Recently, I came across some code that did this. It makes no sense to do this.
Hashing an input before encrypting it with an algorithm like DES/AES is generally unnecessary. Here’s a breakdown of when and why you might or might not do this:
The post Hash and then Encrypt? appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Javascript Security Testing – Pen Tests, Static Code analysis and Threat Analysis appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>When building software, ensuring security is paramount, especially when working with a widely used language like JavaScript. To achieve this, developers and security teams use various techniques, each targeting specific aspects of code security. In this post, we’ll explore the differences between static code analysis, penetration testing (pen testing), and threat analysis, using JavaScript code as a practical example.
Static Code Analysis involves analyzing the source code without executing it. This method identifies potential vulnerabilities, bugs, or performance issues early in the development process. The analysis is performed by automated tools that scan through the codebase to find issues based on predefined rules.
let userInput = "<img src=x onerror=alert(1)>"; // Untrusted input document.getElementById("output").innerHTML = userInput;
Here, an attacker could exploit this vulnerability for cross-site scripting (XSS) attacks. Static code analysis tools like ESLint with security plugins (e.g., eslint-plugin-security) can flag this as a potential issue.
Penetration testing (commonly known as pen testing) is a security testing method where testers simulate real-world attacks on an application to find vulnerabilities. Unlike static code analysis, pen testing involves executing the application to see how it responds to various attack vectors.
fetch("/api/update-user", { method: "POST", body: JSON.stringify({ username: "new_user", role: "admin" }), headers: { "Content-Type": "application/json" } });
A penetration tester could try to manipulate the request body to elevate privileges (e.g., setting role: "admin"
to gain unauthorized access).
Threat analysis (also known as threat modeling) is a proactive approach where the goal is to identify potential threats or risks to the system before they become actual problems. It involves understanding how attackers might exploit various vulnerabilities in the application and designing defenses to mitigate these threats.
Suppose you are building an e-commerce site using JavaScript and back-end services. A threat analysis may outline:
Aspect | Static Code Analysis | Penetration Testing | Threat Analysis |
---|---|---|---|
Timing | Early in development (pre-execution) | After deployment or during testing | Before development and during design |
Execution | Analyzes code without running the program | Involves running and attacking the application | Focuses on identifying risks and attack vectors |
Primary Focus | Code quality and known vulnerabilities | Real-world attack simulation | Identifying threats and designing mitigation strategies |
Examples of Tools | ESLint, SonarQube, Snyk | OWASP ZAP, Burp Suite, Metasploit | STRIDE, OWASP Threat Dragon |
Strengths | Fast feedback, prevents common mistakes | Finds runtime and |
The post Javascript Security Testing – Pen Tests, Static Code analysis and Threat Analysis appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Alternatives and Competitors to PKI Encryption appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Alternatives and Competitors to PKI Encryption appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Cloud Encryption as a service providers appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Cloud Encryption as a service providers appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post project maps replace gannt charts appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>Project Maps (created by any agile software like Jira, Rally..even Azure DevOps…) is a better visual.
The post project maps replace gannt charts appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Books on Quantum Field Theory – Self Learning appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>Relativistic Quantum Theory Part 2 – by Landau
An introduction to Quantum Field Theory – Peskin and Schroder
Student Friendly Quantum Field Theory: Volume 1: Klauber
Student Friendly Quantum Field Theory: Volume 2: – The standard model Klauber
The post Books on Quantum Field Theory – Self Learning appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>The post Detachment, Riding a Bicycle, Infinite Inner Potential appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>These stages are
a) Developing Powers of Concentration and
b) Developing Powers of Detachment.
c) Combining one and two – COncentration with Detachment
Detachment is key to maximizing the outcome of any activity.
Concentration is a little overrated – at least in the western meaning of the word. For instance, caffeinated people often believe that their concentration improves on caffeine. And while that may be true, that is NOT the type of concentration that is needed in yoga, or in meditation.
Detach yourself from it. Distance yourself from the ‘constantly focusing on the symptoms’. Believe it or not – the symptoms will start fading away
Detach yourself from whatever the outcome will be. See how differently you perform. When you are no longer thinking about all the negatives ‘darn – I REALLY need this job…etc.’, your whole body language (and verbal language) is different.
Detachment from troubles feels great. Just distance yourself (visualize a HUGE GAP) between you and your troubles. Often times, the troubling event (in the real world) actually recedes!
The post Detachment, Riding a Bicycle, Infinite Inner Potential appeared first on Anuj Varma, Hands-On Technology Architect, Clean Air Activist.
]]>