Quick Links

Key Takeaways

If you're getting an Error 1020 Access Denied message, that means the website's firewall believes your IP address is a threat. You can try accessing the website from a different browser, adjusting your browser's settings, restarting your router, or toggling your VPN to fix a 1020 error.

It can be frustrating to see "Error 1020: Access Denied" pop up on the screen when attempting to access a website. Thankfully, there is usually an easy way to fix this error and reach these blocked websites and pages.

What Causes Cloudflare Error Code 1020?

Cloudflare is a service that offers website owners content delivery and security features. Part of those security features is a system to block website access from IP addresses it sees as potentially dangerous, malicious, or spammy.

1020 Access Denied is an error that commonly appears when Cloudflare perceives a threat associated with your IP address or when a firewall rule has been violated. This can be because your IP address is part of a range of addresses that have been flagged as a threat. It can also be caused by incorrect browser settings.

the cloudflare 1020 error message in Google Chrome

You will only ever experience the 1020 error on a Cloudflare-protected website. And because Cloudflare is part of a website's backend system, it isn't something a website visitor like yourself can disable or configure.

However, there are several fixes you can try if you see this error message blocking your path when browsing online.

Check Other Pages on the Website

You might be seeing the error message because you are trying to access a page that the website owner or administrator has deliberately blocked.

Navigate to other pages on the same website to see if the error persists. If these other pages or areas on the same domain work as expected, it points to a Cloudflare configuration problem.

If you get the same error no matter where you are on the website, the problem could be with your browser or IP address.

Restart Your Browser

It is possible, but unlikely, that closing and restarting your browser will fix the problem. This is more likely to work if you have had the browser open and running for a long time but give it a try to see if anything changes.

Switch to a Different Browser

The 1020 error code can sometimes be caused by corrupted or mismatched website cookies. An easy way to check is by switching to a different internet browser and then trying to access the website. If you're using Chrome, for example, try Firefox or Safari (on Apple devices only). If you're using one of those browsers already, try installing Chrome or Edge.

Related: Why You Should Use Multiple Web Browsers

If the error message no longer appears, it shows that the problem is with your main browser and not your IP address or IP range. And that means you have several potential routes to fixing the error yourself.

Clear the Browser Cache

Over time, your browser cache can become filled with outdated files, image references, scripts, and more. These can sometimes result in Cloudflare identifying your connection as untrustworthy. Clearing the browser cache could therefore fix the 1020 error.

The exact method for clearing the cache varies from browser to browser. To learn more, take a look at our guides on how to clear the cache in Chrome, Edge, Firefox, and Safari.

browser cache options in Microsoft Edge

Make Sure Cookies Are Allowed/Enabled

As we have looked at previously, cookies are useful for more than recording website visits. They are also essential for services such as Cloudflare to permit access to a site or page. So if you've disabled or disallowed cookies in your browser, try enabling them again to fix the 1020 error.

Related: Do I Need to Accept Cookies?

If you are not sure how to do so, here's how to enable cookies in Google Chrome or in Firefox. The process is largely similar to Chrome for all other modern browsers.

It is also worth checking to see if the website you are trying to visit has been added to a block list in the browser that prevents it from saving and reading cookies. You will find any such list in the Cookies section of your browser settings.

Disable Some or All Browser Extensions

Extensions you have added to your browser can occasionally interfere with how cookies are handled or even cause your browser to appear untrustworthy to Cloudflare.

Related: Did You Know Browser Extensions Are Looking at Your Bank Account?

If the website has previously worked without problem, temporarily disable any new extensions you have added or activated. If you have never visited the blocked website before, try disabling all browser extensions. Restart the browser and attempt to access the site.

Restart Your Router

Restarting your router might not be something you do very often, but it can often solve simple network errors. As with your browser, your router uses a cache to speed up Internet connections. Sometimes, data in the router cache can become corrupted or broken. Restarting your router will clear the cache and might solve the problem.

You can often restart your router through a companion app. If you don't have this option, turn the router off at the wall outlet. Wait about 30 seconds before powering it on again. When it has restarted and your computer is connected, try to access the blocked website.

Disable or Enable Your VPN

If you are browsing through a VPN, the IP address it has assigned to you may be blocked by Cloudflare. To test this, either change the VPN settings to use a randomized IP address or temporarily disable the VPN software.

If you aren't using a VPN, try installing one to see if changing your IP address gets you past the Cloudflare 1020 error. Even premium VPN software will often allow a limited amount of browsing for free. But if not, you can try our recommended free VPN service.

If All Else Fails, Contact the Website Admin

If none of the above fixes has solved the problem, try contacting the website administrator. Screenshot the 1020 error screen, copy the error details or, at the very least, take note of the "Ray ID" code. This will help the owner locate your specific access attempt and hopefully fix the problem more quickly.

The website owner can check the Security Events Log in the Cloudflare settings. If the IP address has been blocked by mistake, they can reset the access permissions or change their firewall settings.