HTTP Strict Transport Security (HSTS) Max-Age Value Too Low

Severity: Information
Summary#

HTTP Strict Transport Security (HSTS) header's max-age value is lower than the recommended value.

Remediation#
It is recommended to set the max-age to a big value like 31536000 (12 months) or 63072000 (24 months).
Classifications#

Build your resistance to threats. And save hundreds of hours each month.

Get a demo See how it works