Security Report Summary
A
Site: https://api.id.gov.sg/
IP Address: 2606:4700:20::681a:9dc
Report Time: 02 May 2024 09:29:16 UTC
Headers:
  • Content-Security-Policy
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Raw Headers
HTTP/2200
dateThu, 02 May 2024 09:29:16 GMT
content-typetext/plain; charset=utf-8
content-length2
set-cookieAWSALB=LLUysHVqgXbSQ3RgfSidQR2mMJ2ikc5KDvkjh6Ql+ti4tn1GGGL1cCExFlOxmOXuPuRRl2XEcG2bdGGL+BvP6AU2UHKHk04sDns3fTBJZ7b6SGBhGLjh58oNR4/h; Expires=Thu, 09 May 2024 09:29:15 GMT; Path=/
content-security-policydefault-src 'self';base-uri 'self';block-all-mixed-content;connect-src 'self' wss://api.id.gov.sg *.sentry.io *.browser-intake-datadoghq.com *.id.gov.sg;font-src 'self' https://fonts.gstatic.com data:;frame-ancestors 'none';img-src 'self' data:;object-src 'none';style-src 'self' https://fonts.googleapis.com 'sha256-UQBytKn0DQWyDg5/YC+FaQxonSsbQk4k0ErDHqBuhfw=' 'sha256-TsVIN7SQps98aly1gmseL0Zta8mas2ihwfacnZ8U8oc=' 'sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=';script-src-attr 'none';script-src 'self' https://cdn.socket.io https://js.sentry-cdn.com https://browser.sentry-cdn.com https://polyfill.io/;worker-src blob:;upgrade-insecure-requests
x-dns-prefetch-controloff
expect-ctmax-age=0
x-frame-optionsSAMEORIGIN
strict-transport-securitymax-age=31536000; includeSubDomains
x-download-optionsnoopen
x-content-type-optionsnosniff
x-permitted-cross-domain-policiesnone
referrer-policyno-referrer
x-xss-protection0
etagW/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5eJwA%2BpwYgvZEe7Prw27vCeQinW36d5PRkg6pVlfpoxldvqkZf%2Fl5XB5ff6uTECl5zpi5vZ2DdjN3vVpQQMX%2BuXSLUOq47newk%2F4X56AeJDNxpqn9ziwLtZE%2FX068SgW1%2F4yUUYAN0XYcjc%3D"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
set-cookieAWSALBCORS=LLUysHVqgXbSQ3RgfSidQR2mMJ2ikc5KDvkjh6Ql+ti4tn1GGGL1cCExFlOxmOXuPuRRl2XEcG2bdGGL+BvP6AU2UHKHk04sDns3fTBJZ7b6SGBhGLjh58oNR4/h; Expires=Thu, 09 May 2024 09:29:15 GMT; Path=/; SameSite=None; Secure
set-cookie__cflb=02DiuD4qSaQSe3FV899iUcx74FxQJxbuj8vCkz82T3SfN; SameSite=None; Secure; path=/; expires=Fri, 03-May-24 08:29:16 GMT; HttpOnly
servercloudflare
cf-ray87d6fc5ead6f9670-SJC
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
expect-ctExpect-CT will soon be deprecated and can be removed.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".