Vulernabile scanner for Meteor, NPM, Atmosphere

Tried to see why Wordpress (PHP) keeps getting vulnerable with modules that often overlook on their responsibility. I thought both modules for NodeJS and Meteror are pretty easy to develop and can still get into complexity. Reading a blog on security and wasn’t aware an unheard of vulnerability scanner for Nodejs and it’s still young and so simple to test! Surprise, googling don’t listed Snyk.

If you’re serious about security and code quality for all modules for NodeJS and Meteor? I love to see them support Meteor and modules and this should make Meteor with predictable and bright futures!

Please, the community need to make 2016 a better year or outdid itself with these capabilities for all sizes for projects, which some small startup are holding back from adopting Meteor is they can’t support them efficiently. Be proactive in security.

1 Like

Guy Podjarny is the CEO of Snyk

1 Like

That’s an excellent article. I agree with everything he says. Every Meteor developer and especially MDG should read it too.

Here’s a notable quote:

For us to have a shot at making the web secure, we must bring security
into the core. We need to give it no less attention than that we give
browser compatibility, mobile design or web page load times. More
broadly, we should see security as an aspect of quality, expecting both
ourselves and our peers to address it, and taking pride when we do it
well.

This is the same sentiment that I expressed recently in Security not a priority?. As I had mentioned there, security should be one of the core principles of Meteor and MDG and promoted / marketed as such. Every Meteor developer (especially package developers), with MDG taking the lead, needs to raise their level of security consciousness.

What are the prices of Snyk’s service?

IBM Bluemix offers AppScan Dynamic Analyzer, which tests for:

Staging scan
Abuse of Functionality
Brute Force
Buffer Overflow
Content Spoofing
Credential/Session Prediction
Cross-site Request Forgery
Cross-site Scripting
Denial of Service
Directory Indexing
Format String
HTTP Response Splitting
Information Leakage
Insecure Indexing
Insufficient Authentication
Insufficient Authorization
Insufficient Session Expiration
Insufficient Transport Layer Protection
Integer Overflows
LDAP Injection
Mail Command Injection
Malicious Content Tests
Null Byte Injection
OS Commanding
Path Traversal
Predictable Resource Location
Remote File Inclusion
Server Misconfiguration
Session Fixation
SOAP Array Abuse
SQL Injection
SSI Injection
URL Redirector Abuse
XML Attribute Blowup
XML Entity Expansion
XML External Entities
XML Injection
XPath Injection

Production scan
Abuse of Functionality
Brute Force
Content Spoofing
Cross-site Request Forgery
Cross-site Scripting
Directory Indexing
Format String
HTTP Response Splitting
Information Leakage
Insufficient Authentication
Insufficient Transport Layer Protection
LDAP Injection
Malicious Content Tests
Null Byte Injection
OS Commanding
Path Traversal
Remote File Inclusion
Server Misconfiguration
Session Fixation
SQL Injection
SSI Injection
URL Redirector Abuse
XML External Entities
XML Injection
XPath Injection

The cost is 1312.5 USD per scan. Additional scans of the same application within a 30-day period are free.