Security Report Summary
A
Site: https://app.medrecord-innovations.online/
IP Address: 20.4.113.134
Report Time: 28 Apr 2024 17:10:37 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Raw Headers
HTTP/2200
dateSun, 28 Apr 2024 17:10:37 GMT
content-typetext/html
content-length675
last-modifiedWed, 24 Apr 2024 09:51:47 GMT
etag"6628d633-2a3"
strict-transport-securitymax-age=15724800; includeSubDomains
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
referrer-policyno-referrer-when-downgrade
x-xss-protection1; mode=block
feature-policynotifications 'self'
accept-rangesbytes
serverhide
permissions-policyaccelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
access-control-allow-origin*
access-control-allow-credentialstrue
access-control-allow-methodsGET, PUT, POST, DELETE, OPTIONS, PATCH
access-control-allow-headersDNT,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Authorization
access-control-max-age1728000
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.