Security Report Summary
B
Site: https://ca.geopub.fr/
IP Address: 54.38.243.199
Report Time: 28 Mar 2024 23:40:25 UTC
Headers:
  • Content-Security-Policy
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
  • Strict-Transport-Security
  • X-Frame-Options
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/1.1401 Unauthorized
DateThu, 28 Mar 2024 23:40:25 GMT
ServerApache
Content-Security-Policyupgrade-insecure-requests
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
Expect-CTmax-age=7776000, enforce
Referrer-Policyno-referrer-when-downgrade
Permissions-Policygeolocation=*,midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self)
WWW-AuthenticateBasic realm="Protected"
Content-Length381
Content-Typetext/html; charset=iso-8859-1
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Expect-CTExpect-CT will soon be deprecated and can be removed.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.