Preview Mode
Documentation

Cloudflare Page Shield

Complete client-side security. Keep your end-users’ browsers safe.

Page Shield protects your website visitors from client-side attacks that target vulnerable JavaScript dependencies.

  • Get full visibility into active scripts and their connections
  • Detect malicious behavior on your end-users’ browsers
  • Instantly mitigate all supply chain attacks
Advance client-side protection with Page Shield

Prevent financial and identity theft

Never let down your end-users. With Page Shield, you can prevent browser-based supply chain attacks, also known as Magecart-style attacks from stealing sensitive data (such credit card information or PII) of your end-users.

Overcome limitations of content security policies

Monitor Javascript dependencies easily – unlike CSP, there is no requirement to create and maintain allowlists. Also, Page Shield uses threat intelligence and machine learning to detect client-side threats, going over and beyond CSP.

Protect your end-users to avoid GDPR fines

Safeguard your brand, end-users against rising any browser-based supply chain attack and avoid severe GDPR fines.

Meet PCI Compliance client-side security requirements

The latest update to PCI DSS 4.0 sets out best practices to tackle supply chain attacks. Page Shield will help you meet these requirements without any additional effort.

360-degree visibility

Continuously monitor active scripts, changes to the scripts and their connections.


Instantaneous detection

Threat intelligence and machine learning based detection to identify malicious behavior on your end-users’ browsers.


Prevention and mitigation

Act immediately: get alerts of newly detected scripts, scripts loaded from unknown domains, new scripts considered malicious, or code changes in your existing scripts.

Cloudflare recognized over 50x by leading analysts

World-class application security from Cloudflare

World-class application security from Cloudflare

The Cloudflare web application firewall (WAF) is the cornerstone of our advanced application security portfolio that keeps applications and APIs secure and productive, thwarts DDoS attacks, keeps bots at bay, detects anomalies and malicious payloads, all while monitoring for browser supply chain attacks.

Trusted by millions of Internet properties

Logo allianz trusted by gray
Logo doordash trusted by gray
Logo garmin trusted by gray
Logo labcorp trusted by gray
Logo loreal trusted by gray
Logo ibm trusted by gray
Logo mars trusted by gray
Logo shopify trusted by gray
Logo sixt trusted by gray
Logo thomson reuters trusted by gray
Logo insead gray