Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Best practice regarding Security-Relevant HTTP Headers
#6
If you use 15.1, IW will do the CSP stuff for you without the need to do it manually as its more than simply setting headers.
Reply


Messages In This Thread
RE: Best practice regarding Security-Relevant HTTP Headers - by kudzu - 11-01-2019, 03:54 PM

Forum Jump:


Users browsing this thread: 2 Guest(s)