Security Report Summary
C
Site: http://www.trucsweb.com/ - (Scan again over https)
IP Address: 184.107.169.151
Report Time: 25 Apr 2024 12:41:15 UTC
Headers:
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
  • Content-Security-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Raw Headers
HTTP/1.1200 OK
Cache-Controlprivate
Transfer-Encodingchunked
Content-Typetext/html
Content-Encodinggzip
VaryAccept-Encoding
ServerMicrosoft-IIS/10.0
Set-CookieASPSESSIONIDSCTRTBAB=ENCEDMHAEGPGIJHMEMKDAHPA; path=/
X-Powered-ByNeural v7.6.0
CharsetUTF-8
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
X-Content-Type-Optionsnosniff
X-Frame-OptionsSAMEORIGIN
Referrer-Policystrict-origin
Set-CookieMax-Age=0; Secure; HttpOnly
Permissions-Policygeolocation=(self), microphone=()
DateThu, 25 Apr 2024 12:41:14 GMT
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
Set-CookieThe 'httpOnly' flag is not set on this cookie. This is not a SameSite Cookie.
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.