Security Report Summary
A+
Site: https://www.hoeren-sagen.net/
IP Address: 94.102.215.44
Report Time: 28 Mar 2024 20:33:43 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
dateThu, 28 Mar 2024 20:33:43 GMT
serverApache
strict-transport-securitymax-age=63072000; includeSubDomains; preload
x-xss-protection1; mode=block
x-content-type-optionsnosniff
referrer-policyno-referrer-when-downgrade
expect-ctmax-age=7776000, enforce
content-security-policyupgrade-insecure-requests
x-frame-optionssameorigin
permissions-policygeolocation=(), microphone=(), accelerometer=(), gyroscope=(), magnetometer=(), interest-cohort=()
last-modifiedThu, 14 Mar 2024 09:35:15 GMT
etag"9fd9-6139b9bda438b-gzip"
accept-rangesbytes
varyAccept-Encoding
content-encodinggzip
access-control-allow-originnull
access-control-allow-methodsGET,PUT,POST,DELETE
access-control-allow-headersContent-Type, Authorization
x-content-security-policyimg-src * data:
cross-origin-embedder-policy-report-onlyunsafe-none; report-to="default"
cross-origin-embedder-policyunsafe-none; report-to="default"
cross-origin-opener-policy-report-onlysame-origin; report-to="default"
cross-origin-opener-policysame-origin; report-to="default"
cross-origin-resource-policycross-origin
strict-dynamichttps: 'self'; default-src 'self'
content-length8548
content-typetext/html; charset=utf-8
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
expect-ctExpect-CT will soon be deprecated and can be removed.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.