Security Report Summary
A
Site: https://cyberservices.one/
IP Address: 161.35.190.145
Report Time: 29 Apr 2024 19:04:59 UTC
Headers:
  • X-Content-Type-Options
  • X-Frame-Options
  • Strict-Transport-Security
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-inline' which is dangerous in the script-src directive.
Permissions-PolicyThere was a duplicate Permissions-Policy header.
Raw Headers
HTTP/2200
servernginx
dateMon, 29 Apr 2024 19:04:59 GMT
content-typetext/html; charset=utf-8
content-length19096
cache-providerCLOUDWAYS-CACHE-DE
content-encodinggzip
varyAccept-Encoding
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
strict-transport-securitymax-age=31536000; includeSubDomains
referrer-policystrict-origin-when-cross-origin
x-xss-protection1; mode=block
expect-ctmax-age=7776000, enforce
content-security-policyreport-uri https://cyberservices.one
permissions-policyaccelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
last-modifiedThu, 11 Apr 2024 19:07:01 GMT
cache-controlmax-age=0, s-maxage=2592000
expiresMon, 29 Apr 2024 19:04:59 GMT
content-security-policydefault-src 'self' 'unsafe-inline' data: ; script-src 'self' 'unsafe-inline' google-analytics.com www.google-analytics.com ssl.google-analytics.com stats.g.doubleclick.net ajax.googleapis.com translate.googleapis.com translate.google.com; style-src 'self' 'unsafe-inline' data: fonts.googleapis.com translate.googleapis.com; img-src 'self' data: s.w.org ps.w.org ts.w.org data: blob: google-analytics.com www.google-analytics.com ssl.google-analytics.com www.google.com translate.googleapis.com translate.google.com www.gstatic.com; connect-src 'self' www.google-analytics.com stats.g.doubleclick.net ampcid.google.com analytics.google.com about: translate.googleapis.com; font-src 'self' data: data: fonts.gstatic.com fonts.googleapis.com; object-src 'self' ; media-src 'self' ; frame-src * ; child-src 'self' ; base-uri 'self' ; form-action 'self' ; frame-ancestors 'self' ; upgrade-insecure-requests; block-all-mixed-content; report-uri https://cyberservices.one?gdsih-csp-report;
x-xss-protection1; mode=block;
permissions-policyinterest-cohort=()
access-control-allow-origin*
access-control-allow-methodsGET,PUT,POST,DELETE
access-control-allow-headersContent-Type, Authorization
x-content-security-policyimg-src *; media-src * data:;
x-permitted-cross-domain-policiesnone
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
expect-ctExpect-CT will soon be deprecated and can be removed.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.