Security Report Summary
C
Site: https://app.geniusu.com/users/2438805
IP Address: 54.73.26.109
Report Time: 16 May 2024 01:10:18 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
ServerCowboy
Report-To{"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1715821817&sid=812dcc77-0bd0-43b1-a5f1-b25750382959&s=2q%2BGK1QVopuvIrF0jzGNeQ414UhSSt2bpEfuLVgf0rs%3D"}]}
Reporting-Endpointsheroku-nel=https://nel.heroku.com/reports?ts=1715821817&sid=812dcc77-0bd0-43b1-a5f1-b25750382959&s=2q%2BGK1QVopuvIrF0jzGNeQ414UhSSt2bpEfuLVgf0rs%3D
Nel{"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
Connectionkeep-alive
DateThu, 16 May 2024 01:10:17 GMT
X-Frame-OptionsSAMEORIGIN
X-Xss-Protection1; mode=block
X-Content-Type-Optionsnosniff
Content-Typetext/html; charset=utf-8
P3pCP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Content-Length88728
EtagW/"4d6d847f84a78344b7fd32c7899c0b2b"
Cache-Controlmax-age=0, private, must-revalidate
Set-Cookieahoy_visitor=9f6d017a-ff3a-4793-a2ed-28336809a215; domain=.geniusu.com; path=/; expires=Sat, 16 May 2026 01:10:17 -0000; secure
Set-Cookieahoy_visit=731b21c5-0adc-4883-aa7e-d9cd33ea883d; domain=.geniusu.com; path=/; expires=Thu, 16 May 2024 13:10:17 -0000; secure
Set-Cookieahoy_track=true; path=/; secure
Set-Cookie_geniusu_session_new=38777ea297574cc214563f632e5ecc97; path=/; secure; HttpOnly
X-Request-Idf4a4f8b9-bc0c-4d84-ac69-dafb17567e65
X-Runtime0.095805
Strict-Transport-Securitymax-age=31536000
Via1.1 vegur
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
Report-ToReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
NelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Xss-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.