This Sinatra plugin supports the full CORS spec including automatic support for CORS preflight (OPTIONS) requests. It uses CORS security best practices. The plugin logs to the default logger to guide you in setting things up properly. It will tell you why a CORS request failed and tell you how to fix it.
Easy and modular way to secure applications and handle permissions.
Webhookr - easily and securely add webhooks to your Rails app.
Omniauth strategy for New Zealands secure online identity verification service.
In Ruby 1.9.2, "." was removed from $:. This is a good idea, for security reasons. This gem backports this to Ruby 1.8.
QueryBuilder is an interpreter for the "pseudo sql" language. This language can be used for two purposes: 1. protect your database from illegal SQL by securing queries 2. ease writing complex relational queries by abstracting table internals
Grant is a Ruby gem and Rails plugin that forces you to make explicit security decisions about the operations performed on your ActiveRecord models.
encryption protection for sensitive yaml properties
Secure your application with multi-factor authentication, user activity monitoring, and real-time threat protection.
Binary Authorization is a service on Google Cloud that provides centralized software supply-chain security for applications that run on Google Kubernetes Engine (GKE) and GKE on-prem. Note that google-cloud-binary_authorization-v1beta1 is a version-specific client library. For most uses, we recommend installing the main client library google-cloud-binary_authorization instead. See the readme for more details.
The win32-file-security library adds security related methods to the core File class for MS Windows. This includes the ability to get or set permissions, as well as encrypt or decrypt files.
Web Risk is an enterprise security product that lets your client applications check URLs against Google's constantly updated lists of unsafe web resources.
Data securely stored in urls.
It provides validators for national identification numbers. Currently the following countries are supported: Belgium, Canada, China, Czech Republic, Denmark, Estonia, Germany, Finland, France, Iceland, Ireland, Italy, Latvia, Lithuania, Mexico, Netherlands, Norway, Pakistan, Spain, Sweden, Switzerland, United Kingdom, United States
Buby is a mashup of JRuby with the popular commercial web security testing tool Burp Suite from PortSwigger. Burp is driven from and tied to JRuby with a Java extension using the BurpExtender API. This extension aims to add Ruby scriptability to Burp Suite with an interface comparable to the Burp's pure Java extension interface.
Keep the quality, good practices and security of Rails projects.
a gem for extend devise for more password security
SFTP (Secure File Transfer Protocol) storage for Paperclip.
Envkey secures and simplifies configuration and secrets management.
Placeholder by RubyGems Security Team
This gem contains the tools you need to quickly integrate your Ruby back-end with Yoti, so that your users can share their identity details with your application in a secure and trusted way.
ISAAC is a fast, cryptographically secure pseudo random number generator with strong statistical properties. This gem provides both a pure Ruby and a C extension based implementation which conforms to the Ruby 2 api for Random, with some enhancements. So, you should be able to use it as a drop in replacement for Ruby's (Mersenne Twister based) PRNG.
This gem instantiates a Rack middleware for rack-based web applications in order to provide Interactive Application Security Testing and Protection.
The Crocodoc API lets you upload documents and then generate secure and customized viewing sessions for them. See https://crocodoc.com for details.
A secure_comparison function implemented in C for blazing speed. Includes monkeypatch for Rails and Rack.
Provides a quick mechanism to visualize your EC2 security groups in multiple formats
Secure, lightweight Rack middleware for Amazon Simple Notification Service (SNS) endpoints. SNS messages are intercepted, parsed, verified, and then passed along to the web application via the 'sns.message' environment key. Heroic::SNS has no dependencies besides Rack (specifically, the aws-sdk gem is not needed). SNS message signatures are verified in order to reject forgeries and replay attacks.
RightAgent provides a foundation for running an agent on a server to interface in a secure fashion with other agents in the RightScale system using RightNet, which operates in either HTTP or AMQP mode. When using HTTP, RightAgent makes requests to RightApi servers and receives requests using long-polling or WebSockets via the RightNet router. To respond to requests it posts to the HTTP router. When using AMQP, RightAgent uses RabbitMQ as the message bus and the RightNet router as the routing node to make requests; to receives requests routed to it by the RightNet router, it establishes a queue on startup. The packets are structured to invoke services in the agent represented by actors and methods. The RightAgent may respond to these requests with a result packet that the router then routes to the originator.
Veil is a Ruby Gem for generating secure secrets from a shared secret
This is the simple REST client for Security Token Service API V1. Simple REST clients are Ruby client libraries that provide access to Google services via their HTTP REST API endpoints. These libraries are generated and updated automatically based on the discovery documents published by the service, and they handle most concerns such as authentication, pagination, retry, timeouts, and logging. You can use this client to access the Security Token Service API, but note that some services may provide a separate modern client that is easier to use.
Tooling to make puppet autosigning easy, secure, and extensible
🔑 RandomPassword is a strong password generator that help your way to generate secure password quickly.
A secure version of Rails' built in CookieStore
SixArm.com » Ruby » SecureToken to generate a cryptographic string that is web-friendly and user-friendly
= The Owasp ESAPI Ruby project == Introduction The Owasp ESAPI Ruby is a port for outstanding release quality Owasp ESAPI project to the Ruby programming language. Ruby is now a famous programming language due to its Rails framework developed by David Heinemeier Hansson (http://twitter.com/dhh) that simplify the creation of a web application using a convention over configuration approach to simplify programmers' life. Despite Rails diffusion, there are a lot of Web framework out there that allow people to write web apps in Ruby (merb, sinatra, vintage) [http://accidentaltechnologist.com/ruby/10-alternative-ruby-web-frameworks/]. Owasp Esapi Ruby wants to bring all Ruby deevelopers a gem full of Secure APIs they can use whatever the framework they choose. == Why supporting only Ruby 1.9.2 and beyond? The OWASP Esapi Ruby gem will require at least version 1.9.2 of Ruby interpreter to make sure to have full advantages of the newer language APIs. In particular version 1.9.2 introduces radical changes in the following areas: === Regular expression engine (to be written) === UTF-8 support Unicode support in 1.9.2 is much better and provides better support for character set encoding/decoding * All strings have an additional chunk of info attached: Encoding * String#size takes encoding into account – returns the encoded character count * You can get the raw datasize * Indexed access is by encoded data – characters, not bytes * You can change encoding by force but it doesn’t convert the data === Dates and Time From "Programming Ruby 1.9" "As of Ruby 1.9.2, the range of dates that can be represented is no longer limited by the under- lying operating system’s time representation (so there’s no year 2038 problem). As a result, the year passed to the methods gm, local, new, mktime, and utc must now include the century—a year of 90 now represents 90 and not 1990." == Roadmap Please see ChangeLog file. == Note on Patches/Pull Requests * Fork the project. * Create documentation with rake yard task * Make your feature addition or bug fix. * Add tests for it. This is important so I don't break it in a future version unintentionally. * Commit, do not mess with rakefile, version, or history. (if you want to have your own version, that is fine but bump version in a commit by itself I can ignore when I pull) * Send me a pull request. Bonus points for topic branches. == Copyright Copyright (c) 2011 the OWASP Foundation. See LICENSE for details.
Runs multiple audit and review tools to ensure quality and security of Rails projects
The file-temp library provides an alternative approach to generating temporary files. Features included improved security, a superior interface, and better support for MS Windows.
Certificate Manager lets you acquire and manage Transport Layer Security (TLS) (SSL) certificates for use with classic external HTTP(S) load balancers in Google Cloud. Note that google-cloud-certificate_manager-v1 is a version-specific client library. For most uses, we recommend installing the main client library google-cloud-certificate_manager instead. See the readme for more details.
Allows transport layers outside Ruby TCP to be secured.
A library for generating random string
API Gateway enables you to provide secure access to your backend services through a well-defined REST API that is consistent across all of your services, regardless of the service implementation. Clients consume your REST APIS to implement standalone apps for a mobile device or tablet, through apps running in a browser, or through any other type of app that can make a request to an HTTP endpoint. Note that google-cloud-api_gateway-v1 is a version-specific client library. For most uses, we recommend installing the main client library google-cloud-api_gateway instead. See the readme for more details.
It lets you use methods like create, update, destroy in the Javascript while handling all the setup and providing basic security out of the box.
Capistrano plugin for deploying to Amazon EC2 instances by security groups.
This is the simple REST client for Security Command Center API V1. Simple REST clients are Ruby client libraries that provide access to Google services via their HTTP REST API endpoints. These libraries are generated and updated automatically based on the discovery documents published by the service, and they handle most concerns such as authentication, pagination, retry, timeouts, and logging. You can use this client to access the Security Command Center API, but note that some services may provide a separate modern client that is easier to use.
Validate ISIN, CUSIP and SEDOL codes
The client library for the Google Network Security V1beta1 API. Note that google-cloud-network_security-v1beta1 is a version-specific client library. For most uses, we recommend installing the main client library google-cloud-network_security instead. See the readme for more details.
The Connect gateway builds on the power of fleets to let Anthos users connect to and run commands against registered Anthos clusters in a simple, consistent, and secured way, whether the clusters are on Google Cloud, other public clouds, or on premises, and makes it easier to automate DevOps processes across all your clusters. Note that google-cloud-gke_connect-gateway-v1beta1 is a version-specific client library. For most uses, we recommend installing the main client library google-cloud-gke_connect-gateway instead. See the readme for more details.
mkdtemp is a C extension that wraps the Standard C Library function of the same name to make secure creation of temporary directories easily available from within Ruby.
OSS supply chain security and management platform
This is the simple REST client for Security Command Center API V1beta1. Simple REST clients are Ruby client libraries that provide access to Google services via their HTTP REST API endpoints. These libraries are generated and updated automatically based on the discovery documents published by the service, and they handle most concerns such as authentication, pagination, retry, timeouts, and logging. You can use this client to access the Security Command Center API, but note that some services may provide a separate modern client that is easier to use.