Security Report Summary
R
Redirect: Click here to follow the redirect to http://csdltc.vn/users/sign_in.
Site: http://csdltc.vn/ - (Scan again over https)
IP Address: 222.252.23.61
Report Time: 29 Mar 2024 06:43:25 UTC
Headers:
  • Content-Security-Policy
  • Permissions-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Perform a deeper security analysis of your website and APIs:
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Content-Security-PolicyNo valid directives found in policy.
Raw Headers
HTTP/1.1302 Found
Servernginx
DateFri, 29 Mar 2024 06:13:27 GMT
Content-Typetext/html; charset=utf-8
Content-Length96
Connectionkeep-alive
Cache-Controlno-cache
Content-Security-Policy
Locationhttp://csdltc.vn/users/sign_in
Permissions-Policyinterest-cohort=()
Pragmano-cache
X-Content-Type-Optionsnosniff
X-Download-Optionsnoopen
X-Frame-OptionsSAMEORIGIN
X-Permitted-Cross-Domain-Policiesnone
X-Request-Id01HT4DEYSGYMQYRW32MG6A21H9
X-Runtime0.058559
X-Ua-CompatibleIE=edge
X-Xss-Protection1; mode=block
Strict-Transport-Securitymax-age=63072000
Referrer-Policystrict-origin-when-cross-origin
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Xss-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.