Security Report Summary
B
Site: https://b.io/erfsweew/
IP Address: 206.189.253.230
Report Time: 06 Oct 2024 07:27:29 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
dateSun, 06 Oct 2024 07:27:29 GMT
content-typetext/html; charset=utf-8
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
x-content-type-optionsnosniff
x-download-optionsnoopen
x-permitted-cross-domain-policiesnone
referrer-policystrict-origin-when-cross-origin
link<https://b.io/assets/themes/standard-075ab0ba8e18a60eb525dacb52647ba5c923e81af83a6f07e232d7418793be98.css>; rel=preload; as=style; nopush,<https://b.io/packs/css/application-8fa2ced0.css>; rel=preload; as=style; nopush,<https://b.io/packs/js/application-d1e992be7ca3c54f5f72.js>; rel=preload; as=script; nopush
varyAccept, Origin
etagW/"582256a2a76070cf10c9d896068330be"
cache-controlmax-age=0, private, must-revalidate
set-cookie_bio_session=h71gPmTHFZPSOtAO%2FtjQSzKA05qITuqR3PaXFq61oPJ6lz%2F0C8W%2F1N1WVkzAMFU5f3pdCQpb6TJSNE6P1VgI1HCjsv60LOvTuyPDpKuBgQIsL1RvJhjLJVELBo8pMEWybs1jhheAte7XWcihDqKujnLZB%2F7JDTBkpZxgEHtg67o2RZK8zxWI82puHzft%2BzLwQi%2Fp7DvuzLsX8y5yHrecXlB9yef18ZxRxUdoSwi5Vz2mxsZWiUWtpqXNij0NQ9WbespRBPeLHeYWlnAlobQUFaH1GDE%3D--u%2BvEkY7v6zFoy7KA--mBQ6d%2BHk%2Foy0Mf7HMRC8QQ%3D%3D; path=/; HttpOnly; SameSite=Lax
x-request-idd7cf050c0a07ec793d94053e0b017fdd
x-runtime0.047471
strict-transport-securitymax-age=15724800; includeSubDomains
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
set-cookieThe 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.