From 2df2c8275d55628e62b23ecb6aef537f52057aae Mon Sep 17 00:00:00 2001 From: Brett Slaski Date: Wed, 1 Nov 2023 12:50:27 -0500 Subject: [PATCH] chore: add basic security headers --- package.json | 2 +- vercel.json | 21 +++++++++++++++++++++ 2 files changed, 22 insertions(+), 1 deletion(-) create mode 100644 vercel.json diff --git a/package.json b/package.json index a4456c7..948e4cd 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "thatconference.com", - "version": "5.1.8", + "version": "5.1.9", "description": "THATConference.com website", "main": "index.js", "type": "module", diff --git a/vercel.json b/vercel.json new file mode 100644 index 0000000..9096c82 --- /dev/null +++ b/vercel.json @@ -0,0 +1,21 @@ +{ + "headers": [ + { + "source": "/(.*)", + "headers": [ + { + "key": "Referrer-Policy", + "value": "no-referrer-when-downgrade" + }, + { + "key": "X-Frame-Options", + "value": "DENY" + }, + { + "key": "X-Content-Type-Options", + "value": "nosniff" + } + ] + } + ] +}