Security Report Summary
B
Site: https://cpri.inroad.in/
IP Address: 34.233.69.19
Report Time: 29 Apr 2024 12:36:47 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
Referrer-PolicyThe "origin" value is not recommended.
Raw Headers
HTTP/1.1200 OK
DateMon, 29 Apr 2024 12:36:47 GMT
ServerApache
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
Feature-Policyfullscreen 'none'
Access-Control-Allow-MethodsGET, POST
Upgradeh2,h2c
ConnectionUpgrade
Cache-Controlmust-revalidate, no-cache, private
X-Drupal-Dynamic-CacheMISS
Content-languageen
X-Content-Type-Optionsnosniff
X-Frame-OptionsSAMEORIGIN
ExpiresSun, 19 Nov 1978 05:00:00 GMT
X-GeneratorDrupal 10 (https://www.drupal.org)
X-Drupal-CacheHIT
VaryAccept-Encoding,User-Agent
Content-Encodinggzip
X-Forwarded-Hosthttps://cpri.inroad.in
Access-Control-Allow-Originhttps://cpri.inroad.in
X-Permitted-Cross-Domain-Policiesnone
Referrer-Policyorigin
Access-Control-Allow-Originhttps://cpri.inroad.in
Transfer-Encodingchunked
Content-Typetext/html; charset=UTF-8
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Feature-PolicyFeature Policy has been renamed to Permissions Policy, see the details here.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.