Summary

HTTP Strict Transport Security (HSTS) header's max-age value is lower than the recommended value.

Remediation

It is recommended to set the max-age to a big value like 31536000 (12 months) or 63072000 (24 months).

Severity

Information

Classification

CWE-16 ISO27001-A.14.1.2 WASC-15