Security Report Summary
B
Site: https://dribbble.com/shots/24067096-2d-promotional-ads
IP Address: 192.229.210.197
Report Time: 06 May 2024 14:01:22 UTC
Headers:
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
content-encodinggzip
cache-controlmax-age=0, private, must-revalidate
content-typetext/html; charset=utf-8
cross-origin-embedder-policyunsafe-none
cross-origin-opener-policyunsafe-none
dateMon, 06 May 2024 14:01:22 GMT
etagW/"1d9e5f1b22fd9a3af7534585cc5bcfc0"
link<https://cdn.dribbble.com/assets/shot-show-legacy-js-dccf9b33d6e92d3b9db7fb98d9a36de7d621b492f28d1991b4a358eaf38b0df3.js>; rel=preload; as=script; nopush,<https://cdn.dribbble.com/assets/shot/shot-page-45aeb2377a91b3f19feee280b7b1ad0f68b9b58859a0c11ad838e597d10d7a18.css>; rel=preload; as=style; nopush,<https://cdn.dribbble.com/assets/shots-manifest-36d000828d555e8063a71576e4717ea9c8a71bc15be6d3ca2fce2a445288a6dc.js>; rel=preload; as=script; nopush,<https://cdn.dribbble.com/assets/vite/assets/shot-page-77016b70.js>; rel=preload; as=script; crossorigin=anonymous; nopush,<https://cdn.dribbble.com/assets/vite/assets/application-7285fbeb.js>; rel=preload; as=script; crossorigin=anonymous; nopush,<https://cdn.dribbble.com/assets/vite/assets/shoelace-overrides-3f1a8ecd.css>; rel=preload; as=style; nopush,<https://cdn.dribbble.com/assets/packs/js/application.5bc46d1ec048979872b1.js>; rel=preload; as=script; nopush
referrer-policystrict-origin-when-cross-origin
servercloudflare-nginx
set-cookieanonymous_id=67bf5644-3973-42d6-b09a-a42e8ee958b8; path=/; expires=Fri, 06 May 2044 14:01:22 GMT; SameSite=Lax
set-cookie_dribbble_session=ISMXrVlN3AePRUAUZBQtlUv2NmUFfEZQQX62VGvAZB8syx8ZD7acHd3Jt611XyjOw3ir2eK6VA1CGZ%2BIda6%2FtwamsnxY5nEhzicAiErurOpcF0WDjjO31KCs6OLpw2UTb3Jf%2BHEQvysy3iijfwWyiJdv9DG8uGaa3Ymt%2BbH1qL2pGro7tQ0FZTnUuPjdw1CpnDQsIlIy4mX6jD8UWm7NCequJaLfL32CKBv9175KP3snRFT1W8acnDLkVll2gtuHkd%2BAe7qOL6d2c%2BmbXmM2d0JmbFf%2BuzvHxKFPTp4Y6jcI2nI4QhpgFFBiN8gcfkx7uNMbUao2HKUCV3R0BZOtn4KKGU4xca0sOCSZx1O64egOmuwknApGjYEBfsz694C19gIdMRVmVOcLt1ZSaqwgNOUSd5tR--iRha8YP5oDezHAit--ioLfVHmC622SCECwBAXdeA%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
strict-transport-securitymax-age=31536000
varyAccept
x-content-type-optionsnosniff
x-download-optionsnoopen
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesnone
x-request-id29b389e7-1fd8-4a04-bc24-386db9800439
x-request-id105650462520927339841254040636788360564
x-request-id105650462520927339841254040636788360564
x-runtime0.193211
x-xss-protection1; mode=block
Upcoming Headers
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
set-cookieThere is no Cookie Prefix on this cookie.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.