Skip to content

Instantly share code, notes, and snippets.

@smchenrybc
Last active February 1, 2021 15:39
Show Gist options
  • Save smchenrybc/c6e7fb300f02c3a0c70c50801d8c33b4 to your computer and use it in GitHub Desktop.
Save smchenrybc/c6e7fb300f02c3a0c70c50801d8c33b4 to your computer and use it in GitHub Desktop.
Security headers in .htaccess file
# BEGIN: SECURITY HEADERS
<ifModule mod_headers.c>
Header always set Strict-Transport-Security: "max-age=31536000" env=HTTPS
Header always set Content-Security-Policy "upgrade-insecure-requests;"
Header always set X-XSS-Protection "1; mode=block"
Header always set X-Content-Type-Options "nosniff"
Header always set Expect-CT "max-age=7776000, enforce"
Header always set Referrer-Policy: "no-referrer-when-downgrade"
</IfModule>
# END: SECURITY HEADERS
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment