Security Report Summary
A
Site: http://blogs.usfq.edu.ec/default.aspx - (Scan again over https)
IP Address: 190.15.138.54
Report Time: 04 May 2024 17:06:46 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Permissions-Policy
  • Referrer-Policy
  • Content-Security-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/1.1200 OK
Servernginx
DateSat, 04 May 2024 17:06:41 GMT
Content-Typetext/html; charset=utf-8
Content-Length28587
Connectionkeep-alive
Cache-Controlprivate, max-age=0
Content-Encodinggzip
ExpiresFri, 19 Apr 2024 17:06:45 GMT
Last-ModifiedSat, 04 May 2024 17:06:45 GMT
VaryAccept-Encoding
X-SharePointHealthScore0
X-XSS-Protection0
X-AspNet-Version4.0.30319
SPRequestGuidf66b25a1-823a-001b-0194-41ee5bd4244f
request-idf66b25a1-823a-001b-0194-41ee5bd4244f
X-FRAME-OPTIONSSAMEORIGIN
SPRequestDuration143
SPIisLatency1
X-Powered-Bynosniff
MicrosoftSharePointTeamServices16.0.0.10346: 1; RequireReadOnly
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
X-Content-Type-Optionsnosniff
X-Frame-OptionsSAMEORIGIN
X-XSS-Protection1; mode=block
Expect-CTenforce, max-age=86400
Permissions-Policygeolocation=(), microphone=(), camera=(), fullscreen=(self)
Referrer-Policyno-referrer
Content-Security-Policydefault-src 'self' blogs.usfq.edu.ec *.usfq.edu.ec
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-AspNet-VersionX-AspNet-Version details specific information about your ASP.NET version and should be removed.
X-FRAME-OPTIONSX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Expect-CTExpect-CT will soon be deprecated and can be removed.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.