What is a Security Header?

Security headers can effectively prevent a variety of hacking attempts. You should consider headers like Strict-Transport-Security, Content-Security-Policy, X-XSS-Protection.

These directives were created to increase protection and provide extra defense against vulnerabilities using browsers. For example, they modify the behavior of web browsers to avoid security vulnerabilities to accept one kind of valid server certificate like TLS.

Here are some of the vulnerabilities you can avoid using a security header:

What is an HTTP Host Header?

The HTTP host header is a request header that defines the domain to which a client (browser) wants to connect. This header is required because it is relatively common for servers to host webpages and apps at the same IP address. They don’t always know where to send the request, though.

When the server receives a request, it examines the host header parameter to see which domain should handle it and then sends it on its way. The header may be changed while being routed to the correct domain. This is where the injection of the host header may occur.

What is a Content Security Policy?

A content security policy, introduced in November 2012, adds defence against several risks like XSS, clickjacking, protocol downgrading, and frame injection. CSP looks to be on its way to becoming the most crucial client-side security tool soon since it serves as a replacement for security headers such as X-Frame-Options and X-XSS-Protection, which aren’t implemented by default.
 

See how Veracode can help you scan your HTTP headers to identify critical vulnerabilities with a 14-day trial.

Start Free

Why Should I Scan for Vulnerabilities in Headers?

By testing, you will be able to prevent significant attacks that will affect the reputation of your business, the credibility of your website and avoid a considerable loss of data.

Attacks are potentially expensive once they have been carried out, as fixing these problems requires a significant expenditure of money and time. Therefore, whether you are a large or small company, paying particular attention to protecting your company to save yourself from future problems is necessary.

How Does a Security Header Scanner Work?

When visiting a website, the response from the server will include HTTP response headers. These headers tell the browser how to behave while interacting with the website. Modern browsers support a variety of security headers, which are part of the HTTP response headers.

This scanner will check if the recommended security headers are set and verify securely configured headers.

What Types of Security Headers Will the Scanner Find?

How Do I Run an HTTP Header Scanner?

Veracode’s Dynamic Analysis analyses the HTTP security headers in your web app and provides instant security reports for detected vulnerabilities - and you can sign up for a free trial today.

  • Integrate with more than 20 tools & systems
  • Download PDF, JSON/XML, and CSV reports and share them effortlessly with colleagues, executives, and clients.
  • Reduce your hacking susceptibility and safeguard your users from the OWASP Top 10 vulnerabilities.
  • Examine and assess the security of third-party components in your web app.
  • Use an automated tool and evaluate the security of web apps, APIs, and microservices.
     

DevSecOps Playbook: Pratical Steps to Producing Secure Software

Get the eBook