Security Report Summary
R
Redirect: Click here to follow the redirect to https://childhub.org/en.
Site: https://childhub.org/
IP Address: 2620:12a:8001::2
Report Time: 30 Apr 2024 18:33:07 UTC
Headers:
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
  • Strict-Transport-Security
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Strict-Transport-SecurityThe "max-age" directive is too small. The minimum recommended value is 2592000 (30 days).
Raw Headers
HTTP/2301
access-control-allow-origin*
content-languageen
content-typetext/html; charset=UTF-8
locationhttps://childhub.org/en
servernginx
strict-transport-securitymax-age=300
x-content-type-optionsnosniff
x-drupal-cacheMISS
x-drupal-route-normalizer1
x-frame-optionsSAMEORIGIN
x-generatorDrupal 10 (https://www.drupal.org)
x-pantheon-styx-hostnamestyx-fe1fe2-c-7968478984-d6g2m
x-styx-req-id5ff34827-0716-11ef-ab2e-6a723c32c5a5
cache-controlpublic, max-age=86400
dateTue, 30 Apr 2024 18:33:07 GMT
x-served-bycache-ams12729-AMS, cache-sjc10026-SJC
x-cacheHIT, MISS
x-cache-hits16, 0
x-timerS1714501987.417115,VS0,VE210
varyCookie, Cookie
age4172
accept-rangesbytes
via1.1 varnish, 1.1 varnish
content-length338
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.