ASP.NET Core Authentication with JWT and Angular – Part1



ASP.NET Core Authentication with JWT and Angular – Part1

ASP.NET Core Authentication with JWT and Angular - Part1

Want to learn more about building APIs and getting a six-figure income? Check out:
►► OUR BOOK: https://code-maze.com/ultimate-aspnet-core-3-web-api/?source=yt
►► OUR BLAZOR WEBASSEMBLY COURSE: https://code-maze.com/blazor-webassembly-course/?source=yt ▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
DESCRIPTION:
In this video, we are going to learn how to implement JWT authentication inside the ASP.NET Core Web API project.

▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
LINKS MENTIONED IN THE VIDEO:
To visit the whole article, mentioned in the video
►► https://code-maze.com/authentication-aspnetcore-jwt-1/
For the Configuration article, you can visit:
►► https://code-maze.com/net-core-web-development-part2/
To visit our site:
►► https://code-maze.com/

▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
MORE CODE MAZE STUFF?
And you can check out our Merch here:
►► https://www.redbubble.com/people/vpecanac/works/44764889-code-maze-merch?asc=u

▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
FOLLOW US ON SOCIAL MEDIA!
►► https://twitter.com/CodeMazeBlog
►► https://www.facebook.com/CodeMazeBlog

▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
VIDEO SUMMARY:
Securing a web application is one of the most important jobs to do and usually one of the hardest things to pull off. That said, in this video, we are going to learn how to implement authentication in ASP.Net Core application using the JSON web tokens. Also, in the next video, we are going to cover the usage of JSON Web Tokens in Angular application consuming our API.

So, as you can see, we are creating a mini-series for this topic.

If you prefer reading about it, and also if you want to download the source code, feel free to visit the article on the Code Maze Blog site. The link is in the description below.

Before we get into the implementation of authentication and authorization, let’s have a quick look at the big picture. There is an application with a login form. A user enters the username, password and presses the login button. After pressing the login button, the application sends di user’s data to the server’s API endpoint.web authentication big picture when the server validates provided credentials and confirms that di user is valid, it’s going to send an encoded JWT to the client. JSON web token is basically a JavaScript object containing some attributes of the logged-in user. It can contain a username, user subject, user roles, or some other useful information.

At the client-side, we store the JWT in the browser’s local storage to remember di user’s login session. We may also use the information from the JWT to enhance the security of our application as well.

Now, let’s talk a bit more about the Json web token.

JSON web tokens enable a secure way to transmit data between two parties in the form of a JSON object. It’s an open standard and it’s a popular mechanism for web authentication. In our case, we are going to use JSON web tokens to securely transfer a user’s data between the client and the server.

JSON web tokens consist of three basic parts: the header, payload, and the signature.

#aspnetcore #jwt #webdevelopment

Comments are closed.