The purpose of this article is to show how to write secure web services and clients using Go and HTTPS. In researching how to accomplish this, I came across numerous articles and gists. However, none of them provided the complete picture I needed to implement a robust client or server. Most of them only provided terse code examples with equally terse examples regarding how to create the certificates needed for the code to work. Others were oriented to gRPC or plain TLS over TCP. I also wanted to understand what I was doing, not just the syntax. The point of this article is to provide not only the how but also the _why_s behind the how.

If you’re already familiar with HTTPS, TLS, and public/private keys, you can skip this next section, Security Overview, and move directly to Create Certificates and Keys.

#security #golang #cybersecurity #go

How to Create Secure Clients and Servers in Golang using HTTPS
4.90 GEEK