Тёмный

Everything You Ever Wanted to Know About Authentication 

Twilio
Подписаться 80 тыс.
Просмотров 103 тыс.
50% 1

Наука

Опубликовано:

 

16 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 114   
@vaylx2253
@vaylx2253 3 года назад
Man you know what's awesome? When you've been studying web dev for a few months and you're familiar with 90% of what was done here :) Awesome talk, thanks!
@bjojosimpson
@bjojosimpson 2 года назад
The deeper you go and the experienced you become, the faster this feeling will fade away. You are welcome.
@sgtduckduck
@sgtduckduck 2 года назад
@ReivenIV dunning Kruger is a hell of a drug
@yogitasheth5144
@yogitasheth5144 5 лет назад
SO MUCH COVERED IN 30 MINS!!!!! AWESOME EXPLANATION!!!!!!
@guiAI
@guiAI 4 года назад
The best talk on authentication, and i needed this for nodejs. This is perfect!
@shenth27
@shenth27 3 года назад
Great talk by a bodybuilder..
@ahora1026
@ahora1026 3 года назад
developers should take care of their health more than others. because they sit all day night
@IdiotGaming
@IdiotGaming 2 года назад
he just did 1 push-up when he got an error
@thomas-sinkala
@thomas-sinkala 2 года назад
One of the best technical talk I have ever watched.
@Enderwolf23
@Enderwolf23 2 года назад
This is a great beginner guide for really basic authentication. I was hoping this would be a talk about different types of authentication. I guess I should have read the video description. I know I'm 5 years late to the party but maybe somebody else will see my comment and spare themselves a half an hour. (not trying to knock the guy, just the title was misleading and not what I was looking for)
@cientifica9150
@cientifica9150 Год назад
Hey! Hello I'm a beginner in all this and I'm very interested and in this topic, do you have recommendations about what sources (books, videos, free courses) can I use to learn more about authentication?
@yapayzeka
@yapayzeka 9 месяцев назад
dude stop developing and go with the education bussiness. you are king. very very explanatory. thank you very much.
@alekkras3487
@alekkras3487 4 года назад
Give this dude an hour next time :) Great talk!
@khaledlakehal5450
@khaledlakehal5450 3 года назад
I love this guy 😂 I love the language and how he sees things. You can say he really understand what he’s talking about from first second.
@cientifica9150
@cientifica9150 Год назад
This man is a legend , his video is 100% useful and straightforward Thank you so much for this
@victortruong2538
@victortruong2538 3 года назад
Damm that might be one of the best presentation I have seen in a while
@martinh9099
@martinh9099 4 года назад
Really good explanation, many thanks. Couple of points though (1) Passwords should be "salted" prior to hashing (2) SSL is now deprecated, TLS should be used
@clietech
@clietech 4 года назад
I think the time was too strict to speak about it. but bcrypt by default uses salts. $2a$10$N9qo8uLOickgx2ZMRZoMyeIjZAgcfl7p92ldGxad68LJZdL17lhWy \__/\/ \____________________/\_____________________________/ Alg Cost Salt Hash
@garyhost612
@garyhost612 3 года назад
🙌
@cientifica9150
@cientifica9150 Год назад
Thank you
@azianzheep
@azianzheep 9 месяцев назад
bcrypt automatically generates a random salt and salts the password before hashing
@ismailnurudeen
@ismailnurudeen 3 года назад
This was very insightful. I had to rewatch the last half just to solidify the concepts. Thanks.
@Akshatgiri
@Akshatgiri 4 года назад
Loved the talk and the presentation. Unfortunate that they cut the time in half. Would've loved to hear more about new auth techniques like auth2.0, open id, authentication with serverless architechtures and JAM stack. Honestly I don't know much about them either, still learning.
@ksubyslowed
@ksubyslowed 5 лет назад
I saw the Talk from 2015 and this looks the same but the 2015 talk was so good , I am gonna watch this one
@birdofhermes6152
@birdofhermes6152 3 года назад
So glad CSRF was included.
@srijanpaul
@srijanpaul 3 года назад
He was very efficient with his time slot! Great talk
@thatguy-tl1gb
@thatguy-tl1gb 5 лет назад
Amazing talk, covered important concepts in a short time.
@Sun0fABeach
@Sun0fABeach 5 лет назад
Very clean and easy to follow overview!
@twilio
@twilio 5 лет назад
Thanks for watching!
@Abhinavhind
@Abhinavhind 4 года назад
This is the best tutorial for web authentication. Thanks Twillio
@vishalrana4526
@vishalrana4526 3 года назад
I got Goosebumps. Awesome talk.
@Bloipapp
@Bloipapp 2 месяца назад
Amazing talk for so many reasons. JWTs are still popular as the next shiny toy and 6 years later only 8,000 views.
@arindam1249
@arindam1249 Год назад
wow! loved the talk
@周亮-m4i
@周亮-m4i 4 года назад
This sharing is awesome, shared the basic concept of authentication in really short time.
@true_tamilan
@true_tamilan 4 года назад
He is talented and verbose. Thanks man
@arseniotedra4573
@arseniotedra4573 2 года назад
Good 🌹 morning Sir and to ALL thanks for the business updated God bless to ALL 💕❤️👍✔️👌🥇☺️ the times 💕❤️👍✔️
@allanjunli
@allanjunli 3 года назад
This guy is amazing, learned so much.
@nachiketkanore
@nachiketkanore 3 года назад
Great security tips by a bodybuilder!
@ineptDev
@ineptDev 5 лет назад
Unbelievable quality of the material. Biiiiiiig LIKE!
@muhammadmughal4258
@muhammadmughal4258 4 года назад
Sir, you are requested to make some video that elaborates API / web-sockets oAuth and related stuff. i dnt have a programming background, but your video made much of the things easier then easy. :-)
@cientifica9150
@cientifica9150 Год назад
I have a question, can somebody help me? In 2:47 he says that for the sake of simplicity for this video he was going to put all the login of the app inside server.js file *but*, he says that we should never do that in the real word. My question is, then what should we do? separate files in modules in JS? or something like that? Sorry if I said something stupid but I'm just starting on this... thank you
@trailerhaul8200
@trailerhaul8200 2 года назад
Lots of things are packed together to form a nice presentation. Just like a body builder lol
@anklebar1
@anklebar1 4 года назад
top web dev video all time!
@ChiCity511
@ChiCity511 5 лет назад
at 15:32 shouldn't it be checking for a session token or something not the user_id?
@haopeiyang3443
@haopeiyang3443 5 лет назад
Same thing I was thinking. The session cookie seems to be the user._id and if this bit of info is leaked to the public, then it's easy to mimic a session of another user just by setting the cookie manually. This is how I saw it. I may be missing something.
@fnShun
@fnShun 5 лет назад
@@haopeiyang3443 I guess, to avoid this, the "httpOnly"-flag is used
@fabianmeyertoens
@fabianmeyertoens 4 года назад
It is checking for the req.session.userId because that is set on the server after a successful login (14:44). This is not coming from the client.
@karimk8551
@karimk8551 3 года назад
Wouldn't you be able to add the req.user field manually with something like postman and trick the server into thinking you are a user?
@ep4500
@ep4500 4 года назад
This is mana from heaven
@nitreall
@nitreall 2 года назад
what if you have more than one server? Will the authentication still work?
@qu4ku
@qu4ku 4 года назад
beautiful! [this comes from the men that don't use exclamation marks lightly].
@danielgospodinow
@danielgospodinow 4 года назад
Absolutely perfect explanations!
@alabhyajindal
@alabhyajindal Год назад
Great talk, thanks!!!
@sevenred2803
@sevenred2803 4 года назад
Bravo! This guy is a BEAST
@anispathima5845
@anispathima5845 5 лет назад
Clear Explanation... Thank you so much...
@omirosvasdaris7697
@omirosvasdaris7697 3 года назад
Interesting talk.
@tenminutetokyo2643
@tenminutetokyo2643 4 года назад
Kudos for keeping it short.
@shahidahmads
@shahidahmads 3 года назад
Learned so much in 30mins!
@uwaishalikhan6963
@uwaishalikhan6963 4 года назад
You have done gr8 job bro.
@cientifica9150
@cientifica9150 Год назад
6:27 how can I visualize this JSON?
@FictionsAndIllusions
@FictionsAndIllusions 4 года назад
Omg, I finally get it! Thanks a ton!!
@chezy8148
@chezy8148 4 года назад
Let's actually implement that sh*t 😂
@OKOK-hm2is
@OKOK-hm2is 2 года назад
7 minutes in and authentication has not even started i've seen 100 seconds videous about modern authentification methods that cover more info that this one
@immigrationtime
@immigrationtime 2 года назад
Hey, look! I only have 30 mins and thats why I’ll spend half of the time describing the toolset
@Enderwolf23
@Enderwolf23 2 года назад
right..lol
@IamAWESOME3980
@IamAWESOME3980 4 года назад
how about basic authentication?
@Nickcave1994
@Nickcave1994 4 года назад
Thanks Rambo Guy!
@osta6212
@osta6212 3 года назад
very helpful session!
@Ibukundaniel
@Ibukundaniel 4 года назад
You are the best! Thank you
@PinguinoSod
@PinguinoSod 5 лет назад
very useful thank you!
@crystalyun833
@crystalyun833 4 года назад
he is a chad in developer community
@rosalyna_24
@rosalyna_24 3 года назад
i wish if he has a full course
@lilyydotdev
@lilyydotdev 4 года назад
great talk but salting is very important too
@mayankramina
@mayankramina 6 лет назад
Great talk!!!
@quirkyquester
@quirkyquester 3 года назад
This guy rocks!
@pareshkoli5356
@pareshkoli5356 Год назад
brooooooo thank you so much
@prayk11
@prayk11 3 года назад
Amazing talk!
@weiyang1678
@weiyang1678 3 года назад
Is he researching authentication? I think he is preparing to beat me ;)
@renanreismartins
@renanreismartins 4 года назад
What a great content.
@vikas9358
@vikas9358 4 года назад
Miss leading title. Authentication and Web Authentication are 2 different things.
@jgunther3398
@jgunther3398 2 года назад
this isn't anything you wanted to know about authentication, but is a decent tutorial on node servers, which is kind of the opposite, plus oral potty fixation
@techbegginer6271
@techbegginer6271 4 года назад
you should get 1hr. awesome talk bro
@aminuabdulsalami4325
@aminuabdulsalami4325 3 года назад
Awesome...
@threeone6012
@threeone6012 5 лет назад
Perfect!
@raykudjie2365
@raykudjie2365 4 года назад
amazing stuff
@yuhao8430
@yuhao8430 5 лет назад
thanks dude!! that's legit!!
@matelaszlototh9683
@matelaszlototh9683 4 года назад
That was awesome!
@divyanshupandey1702
@divyanshupandey1702 3 года назад
I did the same and it took me 5-6hrs configuring passport.js and then i came here
@azeyn2050
@azeyn2050 4 года назад
Awesome!
@fun_at_work
@fun_at_work Год назад
That password would have been way more secure if he would have added a second '!'.
@SaberOubella
@SaberOubella 5 месяцев назад
great
@cadar8472
@cadar8472 4 года назад
Gold
@abhisekdash8062
@abhisekdash8062 2 года назад
good
@katerinaboboshko8554
@katerinaboboshko8554 4 года назад
Thank you!
@What_was_wrong_w_jst_our_names
be my boss
@mohamethseck
@mohamethseck 4 года назад
Perfect 👌🏽
@abhisekdash8062
@abhisekdash8062 2 года назад
checking data replication strategy for youtube
@probhakarsarkar2430
@probhakarsarkar2430 4 года назад
♥️♥️♥️
@sunnysrivastava7575
@sunnysrivastava7575 4 года назад
Here is the 50 minutes version ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-i7of02icPyQ.html
@joseromeocantiller3168
@joseromeocantiller3168 2 года назад
More Thanks for your help! We received your information, GOD BLESS, SIR! ISAIAH 41:2,7,25 GOLDSMITH
@caerulemusic
@caerulemusic Год назад
7:05 if u know u know
@yassirbenali4333
@yassirbenali4333 4 года назад
perfect
@FordExplorer-rm6ew
@FordExplorer-rm6ew 5 лет назад
Thankg u
@krackytech2344
@krackytech2344 2 года назад
what a chad
@shallbee.
@shallbee. 4 года назад
Nice joke about Canadian police :D
@MatthewBowe
@MatthewBowe 3 года назад
This guy needs a more professional vocabulary.
@galanoth17
@galanoth17 4 года назад
I don't like it when they start dropping F bombs in a professional talk. You are not chillin with your buddies. Be professional.
@FlorianEagox
@FlorianEagox 4 года назад
I thought it was a bit awkward as well, but the rest of the talk was fantastic.
@mrdza96
@mrdza96 3 года назад
Oh shut up you snowflakes...
@Enderwolf23
@Enderwolf23 2 года назад
eh most programmers I know swear. I didnt even notice he was swearing
@move1649
@move1649 3 года назад
the yahoo joke is pretty lame
Далее
Session Vs JWT: The Differences You May Not Know!
7:00
Hashing Algorithms and Security - Computerphile
8:12
OAuth 2.0 and OpenID Connect (in plain English)
1:02:17
What Is JWT and Why Should You Use JWT
14:53
Просмотров 1,2 млн
JWT - JSON Web Token Crash Course (NodeJS & Postgres)
57:01
17. User Authentication
1:19:48
Просмотров 37 тыс.
Authentication is a developer nightmare
15:58
Просмотров 60 тыс.
An Illustrated Guide to OAuth and OpenID Connect
16:36
Просмотров 599 тыс.