Securing your site

草案
本页尚未完工.

你可以采取一些措施来确保你的网站安全。本文提供了各种建议,以及提供更多有用信息的其他文章的链接。

Note: This article is a work in progress, and is neither complete nor does following its suggestions guarantee your site will be fully secure.

User information security

How to turn off form autocompletion
Form fields support autocompletion in Gecko; that is, their values can be remembered and automatically brought back the next time the user visits your site. For certain types of data, you may wish to disable this feature.
Privacy and the :visited selector
This article discusses changes made to the getComputedStyle() method that eliminate the ability for malicious sites to figure out the user's browsing history.

Content security

Properly configuring server MIME types
There are several ways incorrect MIME types can cause potential security problems with your site. This article explains some of those, and shows how to configure your server to serve files with the correct MIME types.
HTTP Strict Transport Security
The Strict-Transport-Security: HTTP header lets a web site specify that it may only be accessed using HTTPS.
HTTP access control
The Cross-Origin Resource Sharing standard provides a way to specify what content may be loaded from other domains. You can use this to prevent your site from being used improperly; in addition, you can use it to establish resources that other sites are expressly permitted to use.
Content Security Policy
An added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks. These attacks are used for everything from data theft to site defacement or distribution of malware.
The X-Frame-Options response header

The X-Frame-Options: HTTP response header can be used to indicate whether or not a browser should be allowed to render a page in a <frame>. Sites can use this to avoid clickjacking attacks, by ensuring that their content is not embedded into other sites.

See also

文档标签和贡献者