As part of the DevTools work this week, we've been thinking about how we
can help web developers with security by making security features and
problems more visible.

So far, Tanvi and I (with the help of Mihai and others) have been
working on making mixed content issues visible in the web console
(#737873). We'll be taking this further with some work on showing CSP
information too (#712859). 

We'd like to start work on providing more SSL diagnostic information via
the developer console too (e.g. why is the bar not blue / green, etc.)
but we'd like some input on what form this should take before we start
filing bugs.

Please let us know your thoughts.

-mgoodwin
_______________________________________________
dev-security mailing list
dev-security@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-security

Reply via email to