Security Report Summary
A
Site: https://www.dsw.nl/Consumenten
IP Address: 2600:1406:2e00:49::172e:d8d1
Report Time: 28 Mar 2024 08:47:18 UTC
Headers:
  • Referrer-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
  • Strict-Transport-Security
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
cache-controlno-cache, no-store
pragmano-cache
content-typetext/html; charset=utf-8
expires-1
referrer-policystrict-origin-when-cross-origin
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-ua-compatibleIE=edge,chrome=1
x-xss-protection1
accept-chSec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Bitness
content-security-policyframe-ancestors https://*.dsw.nl https://*.dsw.lan
strict-transport-securitymax-age=31536000
varyAccept-Encoding
content-encodinggzip
dateThu, 28 Mar 2024 08:47:18 GMT
content-length16844
set-cookieshell#lang=en; path=/; secure; SameSite=None
set-cookieSC_ANALYTICS_GLOBAL_COOKIE=; expires=Mon, 18-Mar-2024 08:47:18 GMT; path=/; secure; SameSite=None
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.