HTTP Security Headers Flashcards

1
Q

HTTP Security Headers

A

Easy way to secure a web application

They restrict behaviours permitted by browsers and servers once an app is running.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

HTTPS

A

HTTPS is an implementation of TLS encryption on top of the HTTP protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

TLS protocol properties

A

Encryption: hides the data being transferred from third parties
Integrity: verifies that the data has not been forged or tampered with
Authentication: ensures that the parties exchange information are who they claim to be

How well did you know this?
1
Not at all
2
3
4
5
Perfectly