Security Report Summary
A+
Site: https://alexatranslations.com/
IP Address: 192.124.249.154
Report Time: 05 May 2024 10:08:08 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • Permissions-Policy
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
Raw Headers
HTTP/2200
servernginx
dateSun, 05 May 2024 10:08:08 GMT
content-typetext/html; charset=UTF-8
content-length42366
x-sucuri-id11004
x-xss-protection1; mode=block
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
content-security-policyupgrade-insecure-requests;
referrer-policyno-referrer-when-downgrade
x-fw-version5.0.0
x-content-type-optionsnosniff
strict-transport-securitymax-age=63072000
content-security-policyupgrade-insecure-requests;
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
cross-origin-opener-policyunsafe-none
x-permitted-cross-domain-policiesnone
content-encodinggzip
x-fw-hashsfqeqs6h6h
x-fw-dynamicTRUE
access-control-allow-headersContent-Type, Authorization
access-control-allow-methodsGET,POST
cross-origin-embedder-policy-report-onlyunsafe-none; report-to='default'
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
link<https://alexatranslations.com/wp-json/>; rel="https://api.w.org/"
link<https://alexatranslations.com/wp-json/wp/v2/pages/27>; rel="alternate"; type="application/json"
link<https://alexatranslations.com/>; rel=shortlink
cross-origin-resource-policycross-origin
cross-origin-opener-policy-report-onlyunsafe-none; report-to='default'
x-xss-protection1
x-fw-serverFlywheel/5.1.0
cross-origin-embedder-policyunsafe-none; report-to='default'
x-cacheableYES
fastly-restarts1
x-served-bycache-sjc10073-SJC, cache-sjc1000143-SJC
x-cacheMISS, MISS
x-cache-hits0, 0
x-timerS1714903687.939861,VS0,VE1206
varyAccept-Encoding
x-fw-serveTRUE
x-fw-staticNO
x-fw-typeVISIT
x-sucuri-cacheEXPIRED
accept-rangesbytes
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.