How To Secure Your JavaScript Applications

This page summarizes the projects mentioned and recommended in the original post on dev.to

Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • DependencyCheck

    OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

  • Use Security Tools: To identify known vulnerabilities in your project's dependencies, you can utilize commands like npm audit or employ third-party security scanners such as DependencyCheck or Dependabot. These tools thoroughly analyze the dependency tree and offer actionable insights to assist you in resolving any identified vulnerabilities.

  • JSLint

    JSLint, The JavaScript Code Quality and Coverage Tool

  • One way to achieve this is by using linting tools like ESLint or JSLint. These tools automatically analyze your code for errors, stylistic inconsistencies, and potential security vulnerabilities. By customizing the linting rules to align with coding standards and best practices, you can identify and rectify potential security issues early in the development process. Linting helps maintain a clean and secure codebase.

  • SurveyJS

    Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App. With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js.

    SurveyJS logo
  • UglifyJS2

    JavaScript parser / mangler / compressor / beautifier toolkit

  • Minification: UglifyJS, Terser

  • webpack

    A bundler for javascript and friends. Packs many modules into a few bundled assets. Code Splitting allows for loading parts of the application on demand. Through "loaders", modules can be CommonJs, AMD, ES6 modules, CSS, Images, JSON, Coffeescript, LESS, ... and your custom stuff.

  • Bundling: Webpack, Parcel, Rollup

  • terser

    🗜 JavaScript parser, mangler and compressor toolkit for ES6+

  • Minification: UglifyJS, Terser

  • cli

    Snyk CLI scans and monitors your projects for security vulnerabilities. (by snyk)

  • Automated Testing: Set up automated vulnerability testing as part of your development or continuous integration process. Use tools like Snyk or other security scanners integrated into your build pipeline to automatically detect vulnerabilities.

  • Rollup

    Next-generation ES module bundler

  • Bundling: Webpack, Parcel, Rollup

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • prettier

    Prettier is an opinionated code formatter.

  • In addition to linting, embracing code formatting practices can further enhance code quality and security. Tools like Prettier simplify the task of code formatting by automatically enforcing a consistent style throughout your project.

  • parcel

    The zero configuration build tool for the web. 📦🚀

  • Bundling: Webpack, Parcel, Rollup

  • javascript-obfuscator

    A powerful obfuscator for JavaScript and Node.js

  • Obfuscation: JavaScript Obfuscator

  • ESLint

    Find and fix problems in your JavaScript code.

  • One way to achieve this is by using linting tools like ESLint or JSLint. These tools automatically analyze your code for errors, stylistic inconsistencies, and potential security vulnerabilities. By customizing the linting rules to align with coding standards and best practices, you can identify and rectify potential security issues early in the development process. Linting helps maintain a clean and secure codebase.

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts