Suggest an alternative to

sveltekit-content-security-policy

SvelteKit Content Security Policy: how you can add CSP to reduce your Svelte site's cross-site scripting (XSS) attack surface.

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with sveltekit-content-security-policy. Optional.

A valid email to send you a verification link when necessary or log in.