Security Report Summary
A
Site: https://ctms.clinscience.com/
IP Address: 51.68.126.196
Report Time: 02 May 2024 22:00:09 UTC
Headers:
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyNo valid directives found in policy.
Raw Headers
HTTP/1.1200 OK
DateThu, 02 May 2024 21:55:13 GMT
ServerApache
X-Frame-OptionsSAMEORIGIN
X-Powered-ByPHP/5.5.9-1ubuntu4.29
ExpiresThu, 19 Nov 1981 08:52:00 GMT
Cache-Controlno-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragmano-cache
VaryAccept-Encoding
Content-Encodinggzip
Strict-Transport-Securitymax-age=157680000; includeSubDomains; preload
X-XSS-Protection1; mode=block
X-Content-Type-Optionsnosniff
Referrer-Policyno-referrer-when-downgrade
Content-Security-Policyself
Permissions-Policygeolocation=self
Set-CookieqdPM_proyectos=4unna2p2i6c4m6t9d0dlid0lp2; path=/;HttpOnly;Secure
Access-Control-Allow-Originqdpm.experior.es
Access-Control-Allow-Originclinscience.com
Access-Control-Allow-Originpratia.com
Access-Control-Allow-Originbiotestingservice.com
Access-Control-Allow-Originhelpdesk-ct.neuca.com
Cross-Origin-Embedder-Policyrequire-corp
Cross-Origin-Opener-Policysame-origin
Cross-Origin-Resource-Policysame-origin
X-Permitted-Cross-Domain-Policiesnone
Content-Length2494
Content-Typetext/html; charset=utf-8
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.