Security Report Summary
R
Redirect: Click here to follow the redirect to https://blog.idnes.cz/absolon.
Site: https://absolon.blog.idnes.cz/
IP Address: 185.17.117.47
Report Time: 24 Apr 2024 00:36:56 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • X-Frame-Options
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1302 Found
Cache-Controlprivate
Content-Typetext/html; charset=windows-1250
ExpiresWed, 01 Jan 2022 12:00:00 GMT
Locationhttps://blog.idnes.cz/absolon
Set-Cookie_webid=3.2f1ccc1d16.1713926216.1713926216; domain=.idnes.cz; expires=Wed, 23-Apr-2025 22:00:00 GMT; path=/; secure; SameSite=None
Set-Cookie_mmid=lq3d77780612f5e3; domain=.idnes.cz; expires=Wed, 23-Apr-2025 22:00:00 GMT; path=/; secure; SameSite=None
X-Powered-ByiDNES iweb48
DateWed, 24 Apr 2024 00:36:56 GMT
Connectionclose
Content-Length146
Strict-Transport-Securitymax-age=15552000
X-Xss-Protection1; mode=block
X-Content-Type-Optionsnosniff
Referrer-Policyno-referrer-when-downgrade
X-Frame-OptionsSAMEORIGIN
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Xss-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.