17 November 2022, it was an amazing experience presenting my knowledge about #Security in OutSystems at the World’s #1 Low-code Conference – NextStep 2022

In the session, we talked about the fundamentals of security and capabilities within OutSystems to keep Enterprise level apps secure & maintained. OutSystems is designed to accelerate the development of secure applications and their deployment in a secure runtime environment, granting the generated applications a default level of protection against the common web and mobile application vulnerabilities. In the talk, we presented the fundamentals knowledge related to Security fundamentals, Handy Compliance, Injection Flaws, encryption, Logging & Monitoring, and Data Handling.

The Key OutSystems Security Takeaways:

  1. Access Control in OutSystems
  2. Handling Sensitive Data
  3. Authentication
  4. OWASP vulnerabilities
  5. Security Fundamentals

Watch Complete Session Here: Discover the OutSystems S.H.I.E.L.D. to Secure Apps – [NS22] Technical In-Depth Sessions