django-security

LSE toolsLSE toolsdjango-security (155)django-security (155)

Tool and Usage

Project details

Year of inception
License
BSD 3-clause
Programming language
Python
Latest release
0.14.0
Latest release date

Project health

74
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

Django-security is an extension for developers seeking more security measures in their Django project. The toolkit can set or activate particular settings improving security. Examples of these settings include the use of particular HTTP headers that increase the security defenses of the web application.

Part of the toolkit is middleware to enforce password strength, set the do-not-track header, enable content security policy (CSP), enable privacy policy (P3P), limit session length, use HTTPS (HSTS), XSS protection, and more.

How it works

Django-security provides a number of models, views, middleware, and forms to facilitate security hardening of a Django application. It is up to the developer to leverage the functionality and enable the related security measures.

Usage and audience

django-security is commonly used for application security. Target users for this tool are developers.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + More than 10 contributors
  • + The source code of this software is available

Author and Maintainers

Supporting company

This project is maintained by Security Compass

Installation

Supported operating systems

Django-security is known to work on Linux.

Dependencies

Several dependencies are required to use django-security.

  • django
  • ua_parser

django-security alternatives

Similar tools to django-security:

85

Bleach

Bleach is a library for Django that can sanitize HTML by escaping and stripping harmful content. Read how it works in this review.

74

django-guardian

Django-guardian extends the default Django permissions model. It does this by allowing permissions on each database object, adding fine-grained control.

97

Arachni

Web Application Security Scanner aimed towards helping users evaluate the security of web applications

All django-security alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a Django security tool and web application security tool.