Cloudkul Support

How to hide server header banner in nginx ?

If you are using NGINX server for your application it might be possible that your server is showing all the details regarding version, build etc. which help attackers or hackers to grab the information of there target. To hide your server header signature follow these instructions-:
open /etc/apache2/apache2.conf (for UBUNTU or DEBIAN based)
open /etc/httpd/conf/httpd.conf (for CENTOS or RPM based)
and add

"ServerSignature Off"
"ServerTokens Prod"

after adding these headers restart your apache server

Is this article is helpful?

People like and 0 people dislike.

If result is not found or irrelevant, Please contact us.

Submit your request

Start a Project






    Message Sent!

    If you have more details or questions, you can reply to the received confirmation email.

    Back to Home