Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

NGINX security hardening #6

Open
axl89 opened this issue Apr 18, 2020 · 0 comments
Open

NGINX security hardening #6

axl89 opened this issue Apr 18, 2020 · 0 comments
Labels
enhancement New feature or request

Comments

@axl89
Copy link
Owner

axl89 commented Apr 18, 2020

Improve NGINX security with the typical stuff:

  • Only use strong cipher suites
  • Prefer server ciphers
  • Maybe DH?
  • Maybe OCSP stapling?
  • Maybe HTTP Strict Transport Security?
  • Some basic headers I might be forgetting about? (i.e: clickjacking, XSS, etc.)
  • The ssl_session_cache variable
@axl89 axl89 added enhancement New feature or request help wanted Extra attention is needed labels Apr 18, 2020
@axl89 axl89 removed the help wanted Extra attention is needed label Sep 25, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

1 participant