Security Report Summary
A
Site: https://cyberhost.uk/
IP Address: 2a00:da00:f215:8400::1
Report Time: 28 Mar 2024 21:49:12 UTC
Headers:
  • Permissions-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Raw Headers
HTTP/2200
alt-svch3=":443"; ma=2592000
cache-controlmax-age=600
content-encodinggzip
content-typetext/html; charset=utf-8
etag"sautbus2q"
expect-ctenforce, max-age=30
last-modifiedSun, 24 Mar 2024 13:26:18 GMT
permissions-policyaccelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=(), interest-cohort=()
referrer-policystrict-origin-when-cross-origin
serverCaddy
strict-transport-securitymax-age=63072000; includeSubDomains; preload
varyAccept-Encoding
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-xss-protection1
dateThu, 28 Mar 2024 21:49:12 GMT
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
expect-ctExpect-CT will soon be deprecated and can be removed.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.