This one is pretty simple, just add the following to your .htaccess file:

# Security header Enable HSTS
Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains" env=HTTPS

Once you have done so, use a website like https://hstspreload.org/ to test your site!

Brian Singer

Principal
With over 20 years of website development experience, Brian brings a wealth of knowledge around data processing, website hosting, high-level marketing strategy, SEO, and more. Brian is a graduate from the McDonogh School, holds a B.F.A. in Imaging Arts and Sciences from Rochester Institute of Technology and serves on the board of several non-profits.

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Brian Singer

Principal
With over 20 years of website development experience, Brian brings a wealth of knowledge around data processing, website hosting, high-level marketing strategy, SEO, and more. Brian is a graduate from the McDonogh School, holds a B.F.A. in Imaging Arts and Sciences from Rochester Institute of Technology and serves on the board of several non-profits.

Post Details

Categories: