Security Report Summary
A+
Site: https://exelap2p.exela.global/
IP Address: 20.237.40.157
Report Time: 07 May 2024 22:01:02 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/1.1200 OK
DateTue, 07 May 2024 22:01:02 GMT
Content-Typetext/html
Content-Length577
Connectionkeep-alive
Set-CookieApplicationGatewayAffinityCORS=23a378ab347fe08dae6cd756b420f873; Path=/; SameSite=None; Secure
Set-CookieApplicationGatewayAffinity=23a378ab347fe08dae6cd756b420f873; Path=/
Cache-Controlno-cache
Content-Encodinggzip
Last-ModifiedWed, 14 Jun 2023 15:16:07 GMT
Accept-Rangesbytes
ETag"f6289d24d39ed91:0",""
VaryAccept-Encoding
X-Powered-ByASP.NET
X-UA-CompatibleIE=edge
Strict-Transport-Securitymax-age=3153600
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
X-Permitted-Cross-Domain-Policiesnone
Referrer-Policystrict-origin
Expect-CTmax-age=0
Feature-Policyfullscreen 'none'
Content-Security-Policyupgrade-insecure-requests; base-uri 'self'; frame-ancestors 'self'; form-action 'self'; object-src 'none';
X-Frame-OptionsSAMEORIGIN
X-Content-Security-Policyimg-src 'self' blob: https: data: 'unsafe-inline' 'unsafe-eval';script-src-elem 'unsafe-inline' 'self' https://jquery.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com; style-src-elem 'unsafe-inline' 'self' https://fonts.googleapis.com; font-src 'self' data:;
X-WebKit-CSPimg-src 'self' blob: https: data: 'unsafe-inline' 'unsafe-eval';script-src-elem 'unsafe-inline' 'self' https://jquery.com; style-src 'unsafe-inline' 'self' https://fonts.googleapis.com; style-src-elem 'unsafe-inline' 'self' https://fonts.googleapis.com; font-src 'self' data:;
Permissions-Policyaccelerometer=(self), camera=(self), geolocation=(self), gyroscope=(self), magnetometer=(self), microphone=(self), payment=(self), usb=(self)
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Expect-CTExpect-CT will soon be deprecated and can be removed.
Feature-PolicyFeature Policy has been renamed to Permissions Policy, see the details here.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Security-PolicyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
X-WebKit-CSPX-Webkit-CSP is required for CSP support in older Chrome, Safari and other Webkit based browsers. For other modern browsers the Content-Security-Policy header should be used.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.