Skip to main content
  1. Posts/

Nginx Security

·16 words·1 min· Draft

HSTS #

add_header Strict-Transport-Security "max-age=63072000; includeSubDomains; preload" always;

Content Security Policy #

add_header Content-Security-Policy "default-src https: 'unsafe-inline'" always;