Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

The Untapped Power of HTTP Security Headers

Jul 10 2015
Tags
Cloud Best Practices
Cloud Security
Netskope Threat Research Labs
Security Headers
Tools and Tips
Vulnerability Advisory

Enterprises are rapidly adopting cloud applications across various functions. It is important to consider the enterprise readiness of these applications as they are being used to store sensitive data. An important aspect of this is the susceptibility of these applications to attacks that could compromise the data. In this blog post we will look at the advances being made in the realm of http protocol that would address these threats and the adoption of these techniques across the universe of cloud applications.

In the past decade, myriad techniques have been developed to compromise web applications, ranging from cross site scripting (XSS) and SQL injection to phishing and clickjacking. As web applications have become more sophisticated, so have modern web browsers which in turn has spurned newer attacks and, consequently, their defenses. HTTP security headers are a set of new HTTP response headers proposed to help enhance a website’s security. These headers turn on the inbuilt defense mechanisms in a compatible browser and protect from XSS, clickjacking, MIME sniffing vulnerabilities and Man-In-The-Middle attacks etc.

What are HTTP Security Headers?

The following are 5 security headers and a brief introduction to each of them.

  1. HTTP Strict-Transport-Security (HSTS):

HSTS headers protect against Man-In-The-Middle attacks. If a website uses an HSTS header, the header enforces that all content from the domain is downloaded over HTTPS and also refuses to connect in case of certificate errors and warnings. A typical HSTS response header looks like:

Strict-Transport-Security: max-age=31536000; includeSubDomains

For example: If the website http://foobar.com includes an HSTS header in the response, then next time on connecting to foobar.com, the browser will force a connection to https://foobar.com.

  1. Content-Security-Policy (CSP):

The Web’s security model is strongly dependent on the same origin policy. Basically, the content from https://foobar.com should only have access to data from https://foobar.com and should not have access to https://evil.com.

In a cross-site scripting (XSS) attack, the browser is tricked into delivering malicious content by bypassing the same origin policy. The root cause in case of XSS is the browser’s inability to distinguish between the scripts that are part of the application and scripts which have been injected by a  third party.

CSP provides a mechanism to instruct browsers on what to trust. By using CSP, a allow list policy is enforced on the content being delivered, i.e, content can only be delivered by certain specified domains.

For example: by specifying following in the HTTP response header:

 Content-Security-Policy: script-src ‘self’ https://apis.google.com

the browser is instructed to load scripts only from the current domain and apis.google.com.

Content delivery for the following types can be allow listed using CSP: javascripts, css, html frames, fonts, images, embeddable objects – java applet, activex ,audio, video files.

CSP also provides the ability to automatically turn on sandbox mode for all iframes on a website. CSP protects against XSS, data injection attacks, protection against data theft, distribution of malware etc.

  1. X-Frame-Options:

X-Frame-Options is a simple solution for preventing Clickjacking attacks. Inclusion of this header in an HTTP response enforces the browser to evaluate a request of framing a page. ‘SAMEORIGIN‘ value will allow the page to be displayed in a frame on the same origin as the page, while ‘ALLOW FROM https://foobar.com‘ allows framing of the page only on https://foobar.com.

For example: Specifying the following:

X-Frame-Options:Deny

prevents the page to be displayed in a frame.

  1. X-Content-Type-Options:

Most browsers employ a technique called MIME sniffing which consists of guessing the content type returned by a server. Instead of trusting the HTTP response header called content-type value, under certain circumstances browsers can be tricked into making an incorrect guess about the content type, allowing attackers to execute malicious code on a victim’s browser.

For example: Specifying the following:

X-Content-Type-Options: nosniff

prevents the browser from guessing about the MIME type and hence prevents the browser from protecting against MIME content-sniffing attacks.

  1. XSS-Protection:

This header provides the ability to turn on the browser’s inbuilt XSS protection.

A typical response header will look like:

X-XSS-Protection: 1; mode=block

This will enable XSS protections and instructs the browser to block the response in the event a XSS reflection attack is detected.

Usage of Security Headers by SaaS Apps

At Netskope we are continuously monitoring SaaS applications and in our research we have identified around 941 SaaS apps using at least one of the security headers. Here are a few other statistics on the usage of security headers:

Apps with 5 security headers7 (<1% of apps)
Apps with 4 security headers73 (<1% of apps)
Apps with 3 security headers170 (1.7% of apps)
Apps with 2 security headers159 (1.6% of apps)
Apps with 1 security headers532 (5.3% of apps)

Table 1. Distribution of Apps using unique number of Security Headers

HTTP Strict Transport Security332 (3.3% of apps)
Content Security Policy (CSP)18 (<1% of apps)
X-Frame-Options715 (7.1% of apps)
X-Content-Type-Options341 (3.4% of apps)
XSS-Protection281 (2.8% of apps)

Table 2. Distribution of Apps using each of the Security Headers

5 Security Headers Apps

Image 1. Apps which implemented all the 5 Security Headers

We can observe from Table 1. that only 7 SaaS apps (as shown in Image 1) use all 5 security headers. The distributions also show the low rate of adoption of security headers. The X-Frame-Option is considered to be the most easy to implement header as it does not involve changing websites behavior, and thus X-Frame-Options find the highest adoption rate. CSP is the most comprehensive of all the security headers and considered the hardest to implement, and thus lies at the bottom of the list in terms of usage among the 5 headers.

Apart from the above discussed HTTP security headers, there are a few more security headers under various stages of implementation, HTTP public key pinning (HPKP) being one of them. Since these headers are fairly new, their adoption rate is negligent and thus not covered in this post.

The HTTP security headers use the inherent power of the latest browsers and protect against significant threats which are observed over the Internet today. We urge SaaS app vendors to adopt them into their app implementations.

Stay informed!

Subscribe for the latest from the Netskope Blog