Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[EasyApiPlatform] Modernize the code #1473

Merged
merged 3 commits into from
Jul 16, 2024

Conversation

itorgov
Copy link
Contributor

@itorgov itorgov commented Jul 16, 2024

Q A
Bug fix? no
New feature? no
BC breaks? no
Deprecations? no
Tests pass? yes
Fixed tickets https://eonx.atlassian.net/browse/MTCE-260

@eonx-space-to-github-reviews
Copy link

Copy link
Contributor

@alexndlm alexndlm left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Well done! 🎉 Code review passed.

Secure code in this PR has been written to best practice standards and covers the following as a minimum. Please ticket if coded this way (also tick if not relevant to this code change):

  • Protect from Injection attacks
  • Protect data with proper input validation, and protect against buffer overflows, pointers/shared data
  • Protect with appropriate encryption and cryptography (E.g. Appropriate hashing, symmetric encryption used, ciphers) if applicable
  • Protect against XSS and CSRF
  • Ensure that pages, data access etc, are written with appropriate access control authorisation and authentication requirements
  • Ensure all important errors and business logic cases are handled
  • Ensure forwards and redirects are handled
  • Ensure no sensitive data is exposed and appropriate logging in place as required

See procedure for more details: PROC-010 Secure Coding Practices

Copy link
Contributor

@roman-eonx roman-eonx left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

🥳🎉🎈🎆

Secure code in this PR has been written to best practice standards and covers the following as a minimum. Please ticket if coded this way (also tick if not relevant to this code change):

  • Protect from Injection attacks
  • Protect data with proper input validation, and protect against buffer overflows, pointers/shared data
  • Protect with appropriate encryption and cryptography (E.g. Appropriate hashing, symmetric encryption used, ciphers) if applicable
  • Protect against XSS and CSRF
  • Ensure that pages, data access etc, are written with appropriate access control authorisation and authentication requirements
  • Ensure all important errors and business logic cases are handled
  • Ensure forwards and redirects are handled
  • Ensure no sensitive data is exposed and appropriate logging in place as required

See procedure for more details: PROC-010 Secure Coding Practices

@roman-eonx roman-eonx merged commit 29cea6a into 6.x Jul 16, 2024
41 checks passed
@roman-eonx roman-eonx deleted the feature/MTCE-260-easy-api-platform-modernize-the-code branch July 16, 2024 08:02
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Development

Successfully merging this pull request may close these issues.

3 participants