Wordpress-Security-Headers/EN: Unterschied zwischen den Versionen

Aus Siwecos
Wechseln zu: Navigation, Suche
(Die Seite wurde neu angelegt: „== Add Security Headers to Wordpress == The easiest way to do this in Wordpress is with the plugin "HTTP Headers". Proceed as follows: {| class="wikitable" |…“)
 
Zeile 5: Zeile 5:
 
{| class="wikitable"
 
{| class="wikitable"
 
|-
 
|-
| 1. In your Wordpress-Admin go to the menu item "Plugins" and click on the right side on "Install". || [[File:1wp_plugins_installieren.png]]
+
| 1. In your Wordpress-Admin go to the menu item "Plugins" and click on the right side on "Install". || [[File:1wp_plugins_installieren-en.png]]
 
|-
 
|-
| 2. Enter "http headers" as keyword, select "HTTP Headers" and install the plugin. || [[File:2wp_http_headers_installieren.png|400px]]
+
| 2. Enter "http headers" as keyword, select "HTTP Headers" and install the plugin. || [[File:2wp_http_headers_installieren-en.png|400px]]
 
|-
 
|-
| 3. Activate the plugin "HTTP Headers". || [[File:3wp_http_headers_aktivieren.png|400px]]
+
| 3. Activate the plugin "HTTP Headers". || [[File:3wp_http_headers_aktivieren-en.png|400px]]
 
|-
 
|-
 
| 4. Click on "Settings". || [[File:5wp_http_headers_settings.png]]
 
| 4. Click on "Settings". || [[File:5wp_http_headers_settings.png]]
 
|-
 
|-
| 5. Set the X-frame options to "On" and select "Deny". || [[File:6wp_x-frame_options.png|400px]]
+
| 5. Click on "Security". || [[File:5awp_http_headers_security.png|400px]]
 
|-
 
|-
| 6. Proceed in the same way with the header options shown on the right. Note that the Content Security Policy in particular must be carefully checked and adjusted to your website. || [[File:7wp_gesetzte_header.png|400px]]
+
| 6. Set the X-frame options to "On" and select "Deny". || [[File:6wp_x-frame_options.png|400px]]
 +
|-
 +
| 7. Proceed in the same way with the header options shown on the right. Note that the Content Security Policy in particular must be carefully checked and adjusted to your website. || [[File:7wp_gesetzte_header.png|400px]]
  
 
|}
 
|}

Version vom 20. Mai 2019, 10:12 Uhr

Add Security Headers to Wordpress

The easiest way to do this in Wordpress is with the plugin "HTTP Headers". Proceed as follows:

1. In your Wordpress-Admin go to the menu item "Plugins" and click on the right side on "Install". 1wp plugins installieren-en.png
2. Enter "http headers" as keyword, select "HTTP Headers" and install the plugin. 2wp http headers installieren-en.png
3. Activate the plugin "HTTP Headers". 3wp http headers aktivieren-en.png
4. Click on "Settings". 5wp http headers settings.png
5. Click on "Security". 5awp http headers security.png
6. Set the X-frame options to "On" and select "Deny". 6wp x-frame options.png
7. Proceed in the same way with the header options shown on the right. Note that the Content Security Policy in particular must be carefully checked and adjusted to your website. 7wp gesetzte header.png

To display the pictures in original size, please click on the desired picture.