Security Technical Details

This page provides technical details about the security measures implemented in eSolia Periodic.

Authentication

Password Hashing

ParameterValue
AlgorithmPBKDF2-SHA512
Iterations600,000 (OWASP 2024)
Salt Length128 bits (16 bytes)
Output Length512 bits (64 bytes)

Password Requirements: Minimum 12 characters with at least one uppercase, lowercase, number, and special character.

Multi-Factor Authentication (MFA)

FeatureImplementation
MethodTOTP (RFC 6238)
Time Step30 seconds
Code Length6 digits
Backup Codes10 codes (12 chars each, single-use)

Magic Link Authentication

ParameterValue
Token Length256 bits (32 bytes)
Expiration15 minutes
UsageSingle-use

Session Management

Cookie Security

session_id={token}; Path=/; Max-Age={seconds}; Secure; SameSite=Lax; HttpOnly
FlagPurpose
SecureHTTPS only transmission
HttpOnlyPrevents JavaScript access
SameSite=LaxCSRF protection

HTTP Security Headers

HeaderValue
X-Frame-OptionsSAMEORIGIN
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
Referrer-Policystrict-origin-when-cross-origin
Permissions-Policycamera=(), microphone=(), ...

Content Security Policy

default-src 'self';
script-src 'self' 'unsafe-inline' https://unpkg.com;
style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdn.jsdelivr.net;
font-src 'self' https://fonts.gstatic.com https://cdn.jsdelivr.net;
img-src 'self' data: https:;
connect-src 'self';
frame-ancestors 'self';
form-action 'self';
base-uri 'self';

Data Storage

Deno KV

  • Encryption at rest (provided by Deno Deploy platform)
  • Per-deployment data isolation
  • Automatic TTL expiration for sessions, tokens, rate limits

OWASP Top 10 Mitigations

01

Broken Access Control

Role-based access control (admin/client), per-client data isolation, session validation

02

Cryptographic Failures

HTTPS required, PBKDF2-SHA512 password hashing (600k iterations), encryption at rest (D1/KV)

03

Injection

Parameterized queries (KV), input validation, HTML-escaped output

04

Insecure Design

Defense in depth, security-first architecture, threat modeling

05

Security Misconfiguration

Security headers (CSP, X-Frame-Options, etc.), secure defaults

06

Vulnerable Components

Deno dependency auditing, minimal external deps, regular updates

07

Authentication Failures

MFA/TOTP, magic links, password policy, rate limiting

08

Data Integrity Failures

Signed deployments (Deno Deploy), CI/CD integrity checks

09

Logging Failures

Security event logging, audit trails, anomaly detection

10

SSRF

External request validation, allowlist-based DNS queries

© 2025 eSolia Inc. All rights reserved.