DEV Community

Cover image for HTTP Security Headers: Enhancing Web Application Security
Priyanshu Belwal
Priyanshu Belwal

Posted on

HTTP Security Headers: Enhancing Web Application Security

HTTP security headers are the fundamental part of web application security. These headers protects us against various types of attacks and tightens the security. In this article, we will discuss most commonly used HTTP headers in context to application security.

1. Enforcing HTTPS (HTTP Strict Transport Security (HSTS)):

This header helps to protect websites against man-in-the-middle attacks and cookie hijacking.
Let's assume, we have one website www.example.com. Suppose some users are visiting our HTTP website, and we are redirecting our HTTP users to HTTPS via redirection as a solution.
Since visitors may first communicate with the non-encrypted version of the site before being redirected. This creates an opportunity for a man-in-the-middle attack.
The HTTP Strict Transport Security header informs the browser that it should never load a site using HTTP and should automatically convert all attempts to access the site using HTTP to HTTPS requests.

Example:

Strict-Transport-Security: max-age=<expire-time>; includeSubDomains
Enter fullscreen mode Exit fullscreen mode
  • max-age= directive allows us to specify the amount of time (in seconds) that the content of the header will be stored in the browser cache.
  • includeSubDomains directive specifies that this rule applies to all of the site's subdomains as well.

2. Cross-Site Scripting Protection (X-XSS):

Cross-Site Scripting (XSS) happen when hackers take advantage of a security hole to upload malicious scripts to a website which are then downloaded to a victim’s browser. The HTTP X-XSS-Protection response header is a feature of browsers, that stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Example:

X-XSS-Protection: 0  (Disable the XSS Filtering)
X-XSS-Protection: 1 (Enable the XSS Filtering and remove the unsafe part)
X-XSS-Protection: 1; mode=block (Entire page is being prevented from rendering)
Enter fullscreen mode Exit fullscreen mode

3. IFrame Protection:

The X-Frame-Options security header helps stop click-jacking attacks. It instructs the browser whether a web page should be allowed to render a , , or element on website or not.

Example:

X-Frame-Options: DENY (This will not allow to page rendering in a iframe)
X-Frame-Options: SAMEORIGIN (This will allow the page to only be displayed in a iframe over same domain)
Enter fullscreen mode Exit fullscreen mode

4. Content-Type Sniffing Prevention:

The X-Content-Type-Options HTTP header is used to instruct the browser that the MIME types provided in the Content-Type headers should be followed and not guessed. This is used to prevent MIME Confusion Attacks.

Suppose an attacker changes the response for an innocent resource, such as an image to an executable script. If MIME sniffing is enabled, the browser will ignore the declared image content type, and instead of rendering an image will execute the malicious script.

Example:

X-Content-Type-Options: nosniff (Instructs browser to not guess the mime type of resource)
Enter fullscreen mode Exit fullscreen mode

5. Content Security Policy (CSP):

This is a security feature, which is used to specify the origin of content that is allowed to be loaded on a web page. If implemented properly, this policy prevents the exploitation of Cross-Site Scripting (XSS), ClickJacking, and HTML injection attacks.

Example:

Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline (This CSP allows resources to be loaded only from the same origin (self) and allows inline scripts (unsafe-inline))
Enter fullscreen mode Exit fullscreen mode

6. Referrer-Policy:

The Referrer-Policy header controls how much information about the originating page (referrer) is shared with the destination when a user clicks on a link or loads a resource from another origin.
It helps enhance user privacy and security by limiting the information exposed in the Referer header.

Example:

Referrer-Policy: strict-origin-when-cross-origin (This policy sends the full referrer when navigating within the same origin but only the origin when navigating to a different origin.)
Enter fullscreen mode Exit fullscreen mode

7. Access-Control-Allow-Origin:

This header specifies the trusted domain(s) that are allowed to access the resources via cross-origin resource sharing. if Site-A requests a resource from Site-B, Site-B should indicate in its Access-Control-Allow-Origin header that Site-A is allowed to fetch that resource, if not, the access is blocked due to Same Origin Policy (SOP).

Example:

Access-Control-Allow-Origin: https://yoursite.com (Allows only yoursite.com origin to fetch this resource)
Enter fullscreen mode Exit fullscreen mode

8. Server and X-Powered-By:

These headers describes the software used by the origin server that handled the request and the technology used by them. Using the information in this header, attackers can find vulnerabilities easier.

Example:

Server: Apache
X-Powered-By: Express
Enter fullscreen mode Exit fullscreen mode

9. Cache-Control:

This header allows us to specify various directives to instruct both client browsers and proxy servers on how to handle caching.

Example:

Cache-Control: private (Content is sensitive or user-specific and should not be cached.)
Cache-Control: public (Content can be cached by proxy caches as well as browsers.)
Enter fullscreen mode Exit fullscreen mode

In conclusion, the judicious implementation of HTTP security headers is an indispensable aspect of web application security. These headers provide a formidable defense against a host of cyber threats, preserving the confidentiality, integrity, and availability of online resources. Staying vigilant and proactive in utilizing these headers is paramount in the ongoing battle to secure the digital realm.

Top comments (0)