Security Report Summary
A
Site: https://api-staging.brispot.bri.co.id/
IP Address: 103.63.99.137
Report Time: 02 May 2024 14:53:51 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Raw Headers
HTTP/1.1200 OK
Strict-Transport-Securitymax-age=31536000; includeSubDomains
Content-Typeapplication/json
Transfer-Encodingchunked
Connectionkeep-alive
VaryAccept-Encoding
Cache-Controlno-cache, private
DateThu, 02 May 2024 14:53:51 GMT
X-Content-Type-Optionsnosniff
X-Frame-OptionsSAMEORIGIN
X-Permitted-Cross-Domain-Policiesnone
Content-Security-Policyscript-src 'self' js.example.com
Referrer-Policyno-referrer
Expect-CTmax-age=86400, enforce, report-uri="https://foo.example/report"
Access-Control-Allow-MethodsGET, POST, PUT, DELETE, OPTIONS
Access-Control-Allow-HeadersContent-Type, Authorization, X-App, X-Device-ID, X-Fcm-Token, X-Request-User, X-Requested-With, Origin
ServerBrispot
X-Request-ID6633a8ff2c91b00000
X-Execution-Time0
Content-Encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Expect-CTExpect-CT will soon be deprecated and can be removed.
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".