Security Report Summary
R
Redirect: Click here to follow the redirect to https://apc1040.com/tax-service/.
Site: https://apc1040.com/tax-service
IP Address: 160.153.0.99
Report Time: 23 Apr 2024 15:43:16 UTC
Headers:
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Strict-Transport-Security
Advanced:
Perform a deeper security analysis of your website and APIs:
Warnings
Strict-Transport-SecurityThere was a duplicate Strict-Transport-Security header.
Raw Headers
HTTP/2301
dateTue, 23 Apr 2024 15:43:16 GMT
content-typetext/html; charset=UTF-8
locationhttps://apc1040.com/tax-service/
access-control-allow-headersContent-Type, Authorization
access-control-allow-methodsGET,POST
cache-controlpublic, max-age=2678400
content-security-policyupgrade-insecure-requests
content-security-policyupgrade-insecure-requests;
cross-origin-embedder-policyunsafe-none; report-to='default'
cross-origin-embedder-policy-report-onlyunsafe-none; report-to='default'
cross-origin-opener-policyunsafe-none
cross-origin-opener-policy-report-onlyunsafe-none; report-to='default'
cross-origin-resource-policycross-origin
expiresFri, 24 May 2024 15:43:16 GMT
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
referrer-policystrict-origin-when-cross-origin
strict-transport-securitymax-age=300
strict-transport-securitymax-age=31536000; includeSubDomains
varyUser-Agent, Accept-Encoding
x-cacheuncached
x-cache-hitMISS
x-cacheableYES:Forced
x-cacheproxy-retries0/2
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
x-content-type-optionsnosniff
x-fawn-proc-count1,1,24
x-frame-optionsSAMEORIGIN
x-litespeed-tagd24_HTTP.200,d24_HTTP.301
x-permitted-cross-domain-policiesnone
x-php-version8.0
x-redirect-byWordPress
x-xss-protection1; mode=block
x-backendvarnish_ssl
cf-cache-statusMISS
servercloudflare
cf-ray878ef7d99faacec5-SJC
alt-svch3=":443"; ma=86400
Additional Information
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".