By default, all scripts on a webpage are allowed to send and fetch data to any site they want. This can be a security problem. Imagine one of your JavaScript dependencies sends all keystrokes, including passwords, to a third party website. It's very easy for someone to hide this malicious behaviour, making it nearly impossible for you to detect it (unless you manually read all the JavaScript code on your site). For a better idea of why you really need to set content security policy headers, read this excellent blog post by David Gilbertson. Setting Content Security Policy headers helps solve this problem. These headers dictate which sites your site is allowed to contact. This package makes it easy for you to set the right headers.

Features

  • You can install the package via Composer
  • Documentation available
  • Examples available
  • This package allows you to define CSP policies
  • Use inline scripts and styles
  • Integration with Vite
  • Output a CSP Policy as a meta tag

Project Samples

Project Activity

See All Activity >

Categories

Security

License

MIT License

Follow Laravel CSP

Laravel CSP Web Site

You Might Also Like
Our Free Plans just got better! | Auth0 by Okta Icon
Our Free Plans just got better! | Auth0 by Okta

With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
Try free now
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of Laravel CSP!

Additional Project Details

Programming Language

PHP

Related Categories

PHP Security Software

Registered

2024-04-29