SameSite Cookies for Everyone - Cross Site Request Forgery Mitigations (follow up)

This video describes the SameSite attribute of cookies which aids in mitigating CSRF attacks. A server can set them via the Set-Cookie HTTP response and they will help mitigate Cross-Site Request Forgery attacks, a common web application attack which we discussed in a previous video. Many browsers now default cookies to SameSite=Lax. Watch this video to learn more!
Back to Top