Security Report Summary
A
Site: https://www.sondercare.com/
IP Address: 141.193.213.10
Report Time: 29 Mar 2024 14:05:10 UTC
Headers:
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
  • Strict-Transport-Security
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Strict-Transport-SecurityThe "max-age" directive doesn't appear to be a valid format.
Raw Headers
HTTP/2200
dateFri, 29 Mar 2024 14:05:10 GMT
content-typetext/html; charset=UTF-8
varyAccept-Encoding
varyAccept-Encoding
varyAccept-Encoding
varyAccept-Encoding,Cookie
x-powered-byWP Engine
accept-chSec-CH-UA-Mobile
x-nitro-cacheHIT
x-nitro-cache-fromdrop-in
x-nitro-rev
link<https://cdn-ikpikbj.nitrocdn.com>; rel=preconnect
link<https://www.sondercare.com/wp-json/>; rel="https://api.w.org/"
link<https://www.sondercare.com/wp-json/wp/v2/pages/15156>; rel="alternate"; type="application/json"
link<https://www.sondercare.com/>; rel=shortlink
content-security-policyupgrade-insecure-requests
content-security-policyupgrade-insecure-requests
strict-transport-securitymax-age=; preload
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
referrer-policystrict-origin-when-cross-origin
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
x-cache-ctime1711696382
x-cacheableSHORT
cache-controlmax-age=600, must-revalidate
x-cacheHIT: 4
x-cache-groupnormal
cf-cache-statusDYNAMIC
set-cookie__cf_bm=vcM772pLpHefsBTOmQwfRv52VIA_is7gtTsylvAmNls-1711721110-1.0.1.1-VE5QGQ3H60zNvHVWLOTP6vEQywBw.qx3IUVpNslL3qjJ9YLPTthN4wqzh8FfS_Xfs5RcqTcGMbscRdEQwwt4IA; path=/; expires=Fri, 29-Mar-24 14:35:10 GMT; domain=.www.sondercare.com; HttpOnly; Secure; SameSite=None
servercloudflare
cf-ray86c069c80c7af95f-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".