Security Report Summary
D
Site: http://911cybersecurity.com/ - (Scan again over https)
IP Address: 148.72.27.184
Report Time: 28 Mar 2024 18:54:04 UTC
Headers:
  • X-Content-Type-Options
  • Permissions-Policy
  • Referrer-Policy
  • Content-Security-Policy
  • X-Frame-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Raw Headers
HTTP/1.1200 OK
DateThu, 28 Mar 2024 18:54:04 GMT
ServerApache
X-Powered-ByPHP/7.4.33
Cache-Controlno-cache
Content-Encodinggzip
WPO-Cache-Statuscached
X-Content-Type-Optionsnosniff
Permissions-Policymicrophone=();camera=();
Upgradeh2,h2c
ConnectionUpgrade
Last-ModifiedThu, 28 Mar 2024 06:31:18 GMT
Cache-Controlprivate, must-revalidate
ExpiresThu, 25 Apr 2024 18:54:04 GMT
VaryUser-Agent
Referrer-Policystrict-origin-when-cross-origin
Strict-Transport-Securitymax-age=63072000; includeSubDomains; preload
X-XSS-Protection1; mode=block
Transfer-Encodingchunked
Content-Typetext/html; charset=UTF-8
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.