This plugin hasn’t been tested with the latest 3 major releases of WordPress. It may no longer be maintained or supported and may have compatibility issues when used with more recent versions of WordPress.

WP Secure HTTP Headers

Beskrywing

This WordPress Plugin add secure headers to you WordPress site.

The Following Headers are included:
– Strict-Transport-Security: Enforces SSL if your website is using SSL (which it should be)
– X-Frame-Options: Prevents Clickjacking
– X-XSS-Protection: Prevents XSS attacks
– X-Content-Type-Options: set to ‘nosniff to prevent MIME-type sniffing
– Referrer-Policy: set to ‘no-referrer-when-downgrade’

  • No setup required!

Installation

Upload the “wp-secure-http-headers” folder to your wp-content/plugins directory, then Activate it.

Aanbevelings

There are no reviews for this plugin.

Contributors & Developers

“WP Secure HTTP Headers” is oopbron sagteware. Die volgende mense het bygedra tot die ontwikkeling van hierdie uitbreiding:

Contributors

Changelog

1.0

Release Date – 15 June 2019
* Initial release