Security Report Summary
A
Site: https://eps.nta.gov.tw/eps/login
IP Address: 163.29.58.1
Report Time: 29 Apr 2024 09:14:12 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Permissions-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/1.1401 Unauthorized
DateMon, 29 Apr 2024 09:14:12 GMT
ServerApache
X-Frame-OptionsSAMEORIGIN
X-Content-Type-Optionsnosniff
Permissions-Policygeolocation=(),microphone=(),camera=()
Referrer-Policystrict-origin-when-cross-origin
Strict-Transport-Securitymax-age=63072000; includeSubDomains
X-Frame-OptionsSAMEORIGIN
Trace-Id06127ca1-8fd8-454c-9442-152e15b7c208
Pragmano-cache
ExpiresThu, 01 Jan 1970 00:00:00 GMT
Cache-Controlno-cache
Cache-Controlno-store
Set-CookieJSESSIONID=l-RE-m+UtTF7964fOrn7Cyl7.0d51ac84-c64c-316d-b248-fbb80d3b8096; Path=/eps; Secure; HttpOnly
Content-Typetext/html;charset=UTF-8
Content-Languageen-GB
Transfer-Encodingchunked
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.