Security Report Summary
A
Site: https://www.anderzorg.nl/
IP Address: 2001:67c:3c4:1001::1:62
Report Time: 18 Apr 2024 23:34:08 UTC
Headers:
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
Cache-Controlno-cache, no-store
Pragmano-cache
Content-Typetext/html; charset=utf-8
Expires-1
Content-Security-Policyframe-ancestors 'none'
X-Frame-OptionsDENY
Set-CookieSC_ANALYTICS_GLOBAL_COOKIE=1067d7fb386c479cb1e483a71aeeaa2a|False; expires=Sun, 16-Apr-2034 23:34:08 GMT; path=/; HttpOnly; Secure
DateThu, 18 Apr 2024 23:34:07 GMT
Connectionkeep-alive
Content-Length57719
Set-Cookie__RequestVerificationToken=7ElElzsI7JAD6kY-eQuBQYRshaKxf9uaRsf63yvSW509qL9fvNwbUHzjvfgTWY23jRqiWvc_Q-auIOEO1M7A8rdZel41; Path=/; Version=1; Httponly; Secure
Set-CookieASP.NET_SessionId=iz1qbsqkdhirsqcxwkndtbgq; Path=/; Version=1; Httponly; Secure
Set-Cookieshell#lang=en; Path=/; Version=1; Httponly; Secure
Referrer-Policysame-origin
X-Content-Type-Optionsnosniff
Strict-Transport-Securitymax-age=31536000; includeSubDomains
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.