Secure Mobile Access 100 10.2 Administration Guide

Content Security Policy Setting

To help guard against cross site scripting attacks, enable Content Security Policies by clicking the Enable button. Content security policies allow website administrators to control external resources ensuring user agents are allowed to load any given page. Policies involve specifying the server origins and script endpoints. The maximum length is 255 characters, separating individual entries with semicolons (;).

For example: *.example1.com;abc.example2.com

Was This Article Helpful?

Help us to improve our support portal

Techdocs Article Helpful form

  • Hidden
  • Hidden

Techdocs Article NOT Helpful form

  • Still can't find what you're looking for? Try our knowledge base or ask our community for more help.
  • Hidden
  • Hidden