Pattern Recognition and Optimization in Mendix

Pattern Recognition and Optimization in Mendix

I recently received a few requirements for a project related to security of passwords.

  1. If a user attempts to change their password and reuse three of the same characters in sequence, the password change should be rejected.

    1. Example: ‘!abc1abc4’ is rejected because ‘abc’ is repeated somewhere in the string
  2. If a user attempts to change their password and has in common a 6-character sequence with their user name, the password change should be rejected

    1. Example: User name = ‘pgriffin’ and the new password is ‘!3riffin#$’, it is rejected because ‘riffin’ is consistant in both

In this post I will detail how I solved it with one microflow and then how I optimized it. If you like to dive into the weeds, read along!

Bimodal IT Mode 2 Do's and Do Not's

Bimodal IT Mode 2 Do's and Do Not's

As IT shops are adopting bimodal operations, they encounter a multitude of issues. They want to build new applications rapidly using tools like Mendix and leveraging the AGILE principles, but they need tight controls on their deployments for many reasons such as regulatory and audit controls. Enterprises have been trying to make Mode 2 “fit” into Mode 1, and attempt to control risk the same way as they do on traditional Waterfall projects. Here are a few issues I’ve encountered over the years and my thoughts.

Mendix World 2016 Thoughts

Mendix World 2016 Thoughts

As one of Mendix's MVP's, I was blown away by what was presented. Mendix 7's features, meeting in person my colleagues from around the globe, and the time spent with Mendix employees that I don't get to see nearly as often as I'd like. I'm not going to recap the show (press releases will take care of that) but rather share some thoughts about what I experienced.

How To Add Custom Security Options to a Mendix App - part 1

How To Add Custom Security Options to a Mendix App - part 1

A lot of Mendix app developers are rightfully excited when they need to implement security; Mendix provides for the common options directly in the Business Modeler and in addition, there are modules such as LDAP and SAML that can be included into an app to take advantage of SSO. But what if you need to run security in the application but need to add customizations above and beyond what is provided in the default Mendix setup? I’m going to show you a few common requests that security teams ask for and show you how to implement them in your application.