Skip to Main Content
Cloud Platform


This is an IBM Automation portal for Cloud Platform products. To view all of your ideas submitted to IBM, create and manage groups of Ideas, or create an idea explicitly set to be either visible by all (public) or visible only to you and IBM (private), use the IBM Unified Ideas Portal (https://ideas.ibm.com).


Shape the future of IBM!

We invite you to shape the future of IBM, including product roadmaps, by submitting ideas that matter to you the most. Here's how it works:

Search existing ideas

Start by searching and reviewing ideas and requests to enhance a product or service. Take a look at ideas others have posted, and add a comment, vote, or subscribe to updates on them if they matter to you. If you can't find what you are looking for,

Post your ideas
  1. Post an idea.

  2. Get feedback from the IBM team and other customers to refine your idea.

  3. Follow the idea through the IBM Ideas process.


Specific links you will want to bookmark for future use

Welcome to the IBM Ideas Portal (https://www.ibm.com/ideas) - Use this site to find out additional information and details about the IBM Ideas process and statuses.

IBM Unified Ideas Portal (https://ideas.ibm.com) - Use this site to view all of your ideas, create new ideas for any IBM product, or search for ideas across all of IBM.

ideasibm@us.ibm.com - Use this email to suggest enhancements to the Ideas process or request help from IBM for submitting your Ideas.


Status Not under consideration
Categories ClearQuest
Created by Guest
Created on Aug 19, 2019

Penetration_test : Missing Content-Security-Policy

Content-Security-Policy (CSP) is an added layer of security that helps to mitigate mainly Cross-site Scripting attacks.

Idea priority High
RFE ID 135424
RFE URL
RFE Product Rational ClearQuest
  • Guest
    Reply
    |
    Sep 24, 2021

    Content-Security-Policy (CSP) header is not required by ClearQuest Web. CSP header is used to protect from Cross-Site Scripting (XSS) and Cross-Frame Scripting (XFS). There are many XSS and XFS protections in ClearQuest Web as HTTPOnly attribute and escaping for XSS, and X-Frame-Options header for XFS.

  • Guest
    Reply
    |
    Aug 26, 2019

    A preliminary evaluation of this request indicates that it is consistent with our business strategy. Further evaluation of this RFE is underway.