Wednesday 8 October 2014

Should You Disable JavaScript?



You might have heard that a few people have disabled JavaScript on their systems in order to make it more secured and protected. But since the security benefits of disabling JavaScript are dubious, you can’t only rely on turning it off to strengthen your PC’s security layer. JavaScript is a programming language that is actually responsible for the type of web pages we see today. Flashy designs, added menus, extended text boxes, and many other features just rely on this amazing programming language to make their presence attr

active on the web. Disabling the JavaScript will give up so much of the modern web, but can you really whitelist websites that doesn’t require JavaScript?


Well, it’s quite obvious that the answer is NO. It is because neither any website works on a non-JavaScript basis nor it is a quick task. Whitelisitng the websites is a never-ending task that will take precious time and efforts. Therefore, it is recommended to look at some of the crucial things before you actually think of disabling JavaScript.

What Happens if You Disable JavaScript?

It is obvious that if you will disable JavaScript, many websites won’t work properly or they might stop loading on your system too. Especially web apps like Gmail and Google Docs don’t support a PC with JavaScript disabled on it. It’s quite possible that disabling the JavaScript may not allow you to post comments, log in, and even dynamically request content.

Disabling the JavaScript will ask you to click ‘Next’ again and again to view more images. Moreover, it will load a new page entirely, if you’ve clicked on an image. JavaScript offers an organized and nicer interface that will make a website manageable and let its various features work efficiently.

Why Do People Disable JavaScript?

Most of the users disable JavaScript because of the perceived security benefits that have been recommended during the yester years. A few years back, some of the tech experts stated that there have been a few browser vulnerabilities that got exploited via this programming language. However, the current picture clearly mentions that JavaScript engines have been patched quickly and there are extremely uncommon and the rare chances of having a security loophole. Apart from security, disabling also prevents certain types of ads from loading, but users should think of other preventive measures to block ads rather than disabling the JavaScript.

Should You Disable JavaScript?

The conclusion may differ from person to person, but it is better to be against disabling JavaScript. Since, it is a widely used programming language and makes the websites more responsive, dynamic, and interactive, disabling it would be entirely a user’s loss.  Disabling JavaScript will make your website look more bulky and heavy, or may present those into a simple document layout, without any features or intrusive design. 

It’s true that in a few cases where disabling the JavaScript have been proven beneficial and helped in blocking new security vulnerabilities from being exploited. But the cases are rare and you can’t deal with those plain and shady web pages while expecting for a virus to attack your device. Sometimes, browsers themselves were exploited and disabling JavaScript didn’t help, but that doesn’t mean you should stop using browsers entirely. Therefore, leaving JavaScript enabled is a small risk for a huge benefit that requires to be dealt with more carefulness and precautions.

In the end, all that can be said that your browser is yours. You can have a full control over what it does and how it should behave. Choose wisely, keep every parameter in mind, and then decide!

No comments:

Post a Comment