Security Report Summary
A
Site: http://api-smart.gep.com/status-0123456789abcdef - (Scan again over https)
IP Address: 2620:1ec:bdf::69
Report Time: 19 May 2024 10:15:15 UTC
Headers:
  • X-Frame-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
  • X-Content-Type-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Raw Headers
HTTP/1.1200 Service Operational
DateSun, 19 May 2024 10:15:15 GMT
Content-Typeapplication/json
Content-Length0
Connectionkeep-alive
x-azure-ref20240519T101515Z-15dfcfb9c9cdk2n9317s21f4540000000590000000005mwp
X-Frame-OptionsSAMEORIGIN
X-XSS-Protection1; mode=block
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
Content-Security-Policyframe-ancestors 'none'; default-src 'none';
Cache-controlno-store
Pragmano-cache
referrer-policystrict-origin-when-cross-origin
permissions-policygeolocation=(self)
X-Content-Type-Optionsnosniff
Access-Control-Allow-Originhttps://smart.gep.com
X-CacheCONFIG_NOCACHE
Accept-Rangesbytes
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.