Content Security Policies

A content Security Policy or CSP is an HTTP response header that defines what sources of content can be loaded on a web page. It is a way to combat Cross Site Scripting (XSS) attacks.

Read full news article on Dzone

 


Date:

Categorie(s):