Security Report Summary
B
Site: https://effigos.com/en/
IP Address: 168.119.91.26
Report Time: 18 Apr 2024 09:17:49 UTC
Headers:
  • X-Content-Type-Options
  • Strict-Transport-Security
  • X-Frame-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Referrer-PolicyWe detected an invalid directive, "omit".
Raw Headers
HTTP/2200
dateThu, 18 Apr 2024 09:17:49 GMT
content-typetext/html; charset=utf-8
content-length14037
last-modifiedFri, 29 Dec 2023 09:35:49 GMT
varyAccept-Encoding
etag"658e92f5-36d5"
content-encodinggzip
accept-rangesbytes
x-content-type-optionsnosniff
x-xss-protection1; mode=block
strict-transport-securitymax-age=31536000; includeSubDomains; preload
x-frame-optionsDENY
referrer-policystrict-origin-when-cross-origin
referrer-policyomit
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.