Node.js Security Glossary

Important definitions and terminologies used in Node.js Security

A

  • Access Control in Node.js Security
  • AES Encryption in Node.js Security
  • Angular.js in Node.js Security
  • API in Node.js Security
  • API Security in Node.js Security
  • AppArmor in Node.js Security
  • application in Node.js Security
  • AppScan in Node.js Security
  • Authentication in Node.js Security
  • Authentication Tokens in Node.js Security
  • Authorization in Node.js Security
  • Authorization Tokens in Node.js Security
  • AWS Identity and Access Management (IAM) in Node.js Security
  • AWS Lambda in Node.js Security

B

  • bcrypt in Node.js Security
  • Brute Force Attacks in Node.js Security
  • Buffer Overflows in Node.js Security

C

  • Certificate Authorities (CAs) in Node.js Security
  • Certificate Pinning in Node.js Security
  • Content Delivery Network (CDN) Security in Node.js Security
  • Content Security Policy (CSP) in Node.js Security
  • CORS in Node.js Security
  • Cross-Origin Resource Sharing (CORS) Validation in Node.js Security
  • Cross-Site Scripting (XSS) in Node.js Security
  • CSRF in Node.js Security

D

  • Data Encryption in Node.js Security
  • Data Leak Prevention (DLP) in Node.js Security
  • Data Sanitization in Node.js Security
  • DevSecOps in Node.js Security
  • Digital Certificates in Node.js Security
  • Digital Signatures in Node.js Security
  • Docker in Node.js Security
  • Domain Name System Security Extensions (DNSSEC) in Node.js Security
  • DoS Protection in Node.js Security
  • Dos/DDoS Protection in Node.js Security

E

  • ETag Headers in Node.js Security
  • Express in Node.js Security
  • Express.js in Node.js Security

F

  • FIDO2 in Node.js Security
  • Firewall in Node.js Security
  • Full-Stack JavaScript Development in Node.js Security

G

  • GDPR Compliance in Node.js Security

H

  • Hashing Algorithms in Node.js Security
  • HMAC in Node.js Security
  • HSTS in Node.js Security
  • HTTPS in Node.js Security

I

  • Injection Attacks in Node.js Security
  • Input Validation in Node.js Security
  • IP Filtering in Node.js Security
  • IP Spoofing in Node.js Security
  • ISO/IEC 27001 in Node.js Security

J

  • JSON Security in Node.js Security
  • JSON Web Tokens (JWT) in Node.js Security

K

  • Kubernetes in Node.js Security

L

  • LDAP in Node.js Security
  • libuv in Node.js Security
  • Logging and Monitoring in Node.js Security

M

  • Managed Cloud Services in Node.js Security
  • Middleware in Node.js Security
  • MongoDB in Node.js Security

N

  • Nmap in Node.js Security
  • Node.js in Node.js Security
  • Node.js Package Manager (npm) in Node.js Security
  • Node.js Security Checklist in Node.js Security
  • Node.js Security Tools in Node.js Security
  • NoSQL Injection in Node.js Security

O

  • OAuth in Node.js Security
  • OAuth2 in Node.js Security
  • Open Web Application Security Project (OWASP) in Node.js Security
  • open-source, open source in Node.js Security
  • OWASP Top Ten in Node.js Security

P

  • PaaS in Node.js Security
  • Penetration Testing in Node.js Security
  • Penetration Testing Tools in Node.js Security
  • PGP Encryption in Node.js Security
  • Privilege Escalation in Node.js Security
  • Public Key Infrastructure (PKI) in Node.js Security

R

  • RASP in Node.js Security
  • Rate Limiting in Node.js Security
  • Regular Expressions (Regex) in Node.js Security
  • request in Node.js Security
  • response in Node.js Security
  • Reverse Proxy in Node.js Security
  • Role-Based Access Control (RBAC) in Node.js Security
  • route in Node.js Security
  • router in Node.js Security

S

  • SAML in Node.js Security
  • SAST in Node.js Security
  • Secure Coding Practices in Node.js Security
  • Secure Cookies in Node.js Security
  • Secure Headers in Node.js Security
  • Security Auditing in Node.js Security
  • Security Headers in Node.js Security
  • Security Incident and Event Management (SIEM) in Node.js Security
  • Security Misconfiguration in Node.js Security
  • Security Testing in Node.js Security
  • Serverless Architecture in Node.js Security
  • Session Management in Node.js Security
  • Single Sign-On (SSO) in Node.js Security
  • SQL Injection in Node.js Security
  • SSL/TLS in Node.js Security
  • Strong Passwords in Node.js Security

T

  • TLS/SSL Certificates in Node.js Security
  • Tokenization in Node.js Security
  • Two-Factor Authentication (2FA) in Node.js Security
  • Two-Man Rule in Node.js Security

V

  • VPN in Node.js Security
  • Vulnerability Assessment in Node.js Security
  • Vulnerability Scanning in Node.js Security

W

  • Web Application Firewall (WAF) in Node.js Security
  • Web Application Pentesting in Node.js Security
  • Web Crypto API in Node.js Security
  • WebSockets Security in Node.js Security

X

  • XML External Entity (XXE) Attacks in Node.js Security
  • XSS Protection in Node.js Security

Y

  • YAML Injection in Node.js Security
  • YAML Security in Node.js Security

Z

  • Zero Trust Architecture in Node.js Security
  • Zero-Day Vulnerability in Node.js Security
  • Zero-knowledge Proofs in Node.js Security
Progressive Web Application Development (PWAD) Glossary
Marketing and Sales Analytics Glossary

Get industry recognized certification – Contact us

keyboard_arrow_up
Open chat
Need help?
Hello 👋
Can we help you?