Helmet - a Node.js Package for HTTP Security Headers

In this lesson, we'll get acquainted with the Helmet npm package to set HTTP security headers for Express web applications.

We'll cover the following

HTTP security headers are a generic tool that can be employed by any technology at the HTTP medium including load balancers, API gateways, reverse proxies, and web application frameworks.

If you’re building Node.js web applications with the help of Express, then Helmet is the go-to npm module to use.

Helmet is an open source project consisting of a collection of Express middleware functions that in turn configure HTTP headers by setting the HTTP response object accordingly.

Get hands-on with 1200+ tech skills courses.