Security Report Summary
B
Site: http://mps-dom.ukwest.cloudapp.azure.com/ - (Scan again over https)
IP Address: 20.162.81.119
Report Time: 27 Jul 2024 03:11:37 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Raw Headers
HTTP/1.1200 OK
DateSat, 27 Jul 2024 03:11:37 GMT
Content-Typetext/html; charset=utf-8
Content-Length58765
Connectionkeep-alive
ETagW/"e58d-KW67JexHOrE4QtG8KxE9W7s1/Fg"
request-contextappId=cid-v1:
X-Powered-ByExpress
X-Frame-OptionsSAMEORIGIN
X-Content-Type-Optionsnosniff
Access-Control-Allow-Origin*
Cache-Controlno-cache, no-store, max-age=0, must-revalidate
Content-Security-Policyimg-src data: http://mps-dom.ukwest.cloudapp.azure.com; font-src https://fonts.googleapis.com https://fonts.gstatic.com http://mps-dom.ukwest.cloudapp.azure.com https://drivingoffencemanagement.azurewebsites.net https://drivingoffencemanagement-dev.azurewebsites.net; script-src 'self' https://login.microsoftonline.com/90b707d9-535f-4230-8c74-fba474bdea40/oauth2/token https://myportaltest.rivusfleet.com https://mobileapi.rivusfleet.com http://mps-dom.ukwest.cloudapp.azure.com/ https://drivingoffencemanagement.azurewebsites.net https://drivingoffencemanagement-dev.azurewebsites.net https://fonts.gstatic.com https://mobileapitest.rivusfleet.com; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com http://mps-dom.ukwest.cloudapp.azure.com https://drivingoffencemanagement.azurewebsites.net https://drivingoffencemanagement-dev.azurewebsites.net https://fonts.gstatic.com https://mobileapitest.rivusfleet.com;
Permissions-Policygeolocation=(self)
X-Permitted-Cross-Domain-Policiesmaster-only
Strict-Transport-Securitymax-age=31536000; includeSubDomains
X-Custom-Security-HeaderRIVUS-Security-Header
X-Application-TagDOM
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Access-Control-Allow-OriginThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.