Security Report Summary
A
Site: http://dev-www.bancounion.com.do/ - (Scan again over https)
IP Address: 18.155.202.124
Report Time: 29 Apr 2024 02:19:00 UTC
Headers:
  • X-Content-Type-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
  • X-Frame-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/1.1200 OK
Content-Typetext/html; charset=UTF-8
Content-Length31581
Connectionkeep-alive
DateMon, 29 Apr 2024 02:18:59 GMT
ServerApache
Link<http://dev-www.bancounion.com.do/wp-json/>; rel="https://api.w.org/", <http://dev-www.bancounion.com.do/wp-json/wp/v2/pages/4255>; rel="alternate"; type="application/json", <http://dev-www.bancounion.com.do/>; rel=shortlink
Set-Cookiegdpr[consent_types]=%5B%5D; expires=Tue, 29-Apr-2025 02:18:59 GMT; Max-Age=31536000; path=/
Set-Cookiegdpr[allowed_cookies]=%5B%22%22%5D; expires=Tue, 29-Apr-2025 02:18:59 GMT; Max-Age=31536000; path=/
VaryAccept-Encoding
Content-Encodinggzip
X-XSS-Protection1; mode=block
X-Content-Type-Optionsnosniff
Content-Security-Policydefault-src 'self' 'unsafe-inline' https://bancounion.com.do/wp-content/ http://*.bancounion.com.do/wp-content/ http://ec2-3-208-176-168.compute-1.amazonaws.com/ http://d1jigt7eql6iw6.cloudfront.net/ https://fonts.googleapis.com/css https://fonts.googleapis.com/css2 https://fonts.gstatic.com https://new.britelitedigital.com/wp-content-uploads/2022/01/home-hero-mobile.gif data:; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*.bancounion.com.do/wp-content/ http://*.bancounion.com.do/wp-includes/ https://*.bancounion.com.do/wp-includes/ https://*.gstatic.com https://www.google.com https://static.cloudflareinsights.com/ http://ec2-3-208-176-168.compute-1.amazonaws.com/ http://d1jigt7eql6iw6.cloudfront.net/; connect-src 'self'; base-uri 'self'; form-action 'self'; worker-src 'self' blob: ; frame-ancestors 'self'; frame-src https://bancounion.botpropanel.com/ https://www.youtube.com/; upgrade-insecure-requests
Referrer-Policyno-referrer
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
Permissions-Policygeolocation=(self), microphone=()
X-CacheMiss from cloudfront
Via1.1 bfad77da64cd65a36fcbbe44acb655e8.cloudfront.net (CloudFront)
X-Amz-Cf-PopSFO53-P2
Alt-Svch3=":443"; ma=86400
X-Amz-Cf-IdvHrIqo9CT5mHVl7DFl7dxIczk7FFkekM9qTEVwDIK8b3qrEGaeh8Fw==
X-Frame-OptionsSAMEORIGIN
VaryOrigin
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.