Tag: security

Implementing Security Headers in Azure App Service

Azure-App-Service

If you want to follow best security practices and implement Strict Transport Security and Secure Headers in your Azure App Service you will need to add Security Headers in web.config or .htaccess files in your web application’s root folder. Before you start remember that App Services run on a PaaS. This means that not everything …

Continue reading

Why you should use Signal as your messenger

I can bet that 9 of 10 smartphone owners use some text messenger to chat with family and friends. You must be too… Have you heard about Signal messenger? If you take care seriously about your privacy I can bet you do heard or use it already! If not – maybe it’s a right time …

Continue reading