Skip to content

Release Note for Tukko 2.0

Release Date

22.4.2024

Overview

In our Tukko 2.0 release, our main focus was on security and accessibility. We aimed to enhance the user experience by implementing various interface enhancements and security features while also keeping accessibility in mind.

New Features

Feature Description
FEA106 Improve Dark Mode Colors The feature aims to enhance the dark mode color scheme of the Tukko Traffic Visualizer application to ensure better visual comfort for users. By adjusting the color palette used in dark mode, the goal is to create a more balanced and visually appealing experience that reduces eye strain and enhances readability for users who prefer dark mode.
FEA110 Enhance Color Contrast for Color Blindness This feature aims to improve the accessibility of the web application for users with color blindness. By enhancing the color contrast between text and background elements, the feature ensures that users with color vision deficiencies can easily read and understand the content displayed on the web app.
FEA112 Change Branding to Team and JAMK Brand By changing the project branding, we can ensure that both the work produced by our team and our study institution are properly represented in the final product.
FEA305 Localization for Norwegian Translating the Tukko service into Norwegian will increase user accessibility in the Nordic region.
FEA403 Regularily Scan for Known Security Vulnerabilities The feature involves implementing a systematic process to continuously scan the codebase and dependencies of the Tukko Traffic Visualizer project for known security vulnerabilities. This approach helps identify potential security risks, allowing the development team to address them effectively and ensure the overall security and integrity of the application.
FEA405 Automated Security Testing Pipeline The feature entails the establishment of an automated security testing pipeline within the development process of the Tukko Traffic Visualizer project. This pipeline is designed to automatically detect and report security issues as part of the continuous integration and continuous delivery (CI/CD) workflow. By integrating automated security testing into the pipeline, the development team can identify and address security vulnerabilities more efficiently, thereby enhancing the overall security posture of the application.
FEA407 Control Access to the Server The feature involves implementing mechanisms to control and manage access to the server hosting the Tukko Traffic Visualizer project. This includes setting up authentication, authorization, and access control measures to restrict access to authorized personnel only. By controlling access to the server, the project aims to enhance its security posture and minimize the risk of unauthorized access or intrusions.
FEA409 Protect Application with Web Application Firewall The feature involves implementing a Web Application Firewall to safeguard the Tukko application from various online threats and attacks. A WAF acts as a protective barrier between the application and the internet, inspecting incoming traffic and filtering out malicious requests, such as SQL injection, cross-site scripting (XSS), and other common web-based attacks. By deploying a WAF, the project aims to enhance the security posture of the application and protect it from potential vulnerabilities and exploits.

Known Issues

  • Issue 1: The feature FEA305 Localization for Norwegian hasn't been fully developed as the LAM stations didn't have Norwegian integrated into them so we would have needed to manualy change all the information, which we didn't have time for as the project is ending.

Ideas for Future Development

A good way to continue the development of this project would be to pick up where we left off, as this would guide you on how to implement similar features. A few good features that we would have implemented if we had more time are:

  • Finishing the FEA305 Localization for Norwegian
  • Localization for Swedish
  • Comparing Different LAM Stations side by side
  • Implementing Web App Accessibility
  • Hardening all the Containers

These features would be a good starting point since we have documented similar features. However, if you want to implement something different from our team, you could consider implementing features like these:

  • Securely authenticating user accounts
  • Exporting data to CSV from the database
  • Exporting historical data from specific dates
  • Providing email summaries of road work and traffic situations
  • Planning routes from place A to place B
  • Searching for locations by name

These features would focus on handling data and working with the Leaflet. Additionally, you could place some of these features behind user accounts to incentivize users to create and use their accounts.

Acknowledgements

We would like to extend our thanks to the following individuals for their help to this release:

  • Product Owner Reima Parviainen: For providing valuable support throughout the development process, ensuring alignment with project goals and objectives.
  • Scrum Master Marko Rintamäki: For making this amazing course that will be a huge help for many.
  • Combitech: For their collaboration, support, and guidance of our Product Owner.
  • Contributing Developers: Any additional individuals who contributed to the project in development, testing, and feedback.

We appreciate the effort and help of everyone involved in this project.