Security Report Summary
A
Site: https://hc.edu/
IP Address: 2620:12a:8000::3
Report Time: 28 Apr 2024 05:15:58 UTC
Headers:
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Strict-Transport-SecurityThere was a duplicate Strict-Transport-Security header.
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the style-src directive.
Raw Headers
HTTP/2200
cache-controlpublic, max-age=3600
content-encodinggzip
content-security-policydefault-src https:; font-src https: data:; img-src https: data:; script-src https: 'unsafe-eval' 'unsafe-inline'; style-src https: 'unsafe-eval' 'unsafe-inline'; frame-ancestors 'self';
content-typetext/html; charset=UTF-8
link<https://hc.edu/wp-json/>; rel="https://api.w.org/"
link<https://hc.edu/wp-json/wp/v2/pages/701>; rel="alternate"; type="application/json"
link<https://hc.edu/>; rel=shortlink
permissions-policybrowsing-topics=()
referrer-policystrict-origin-when-cross-origin
servernginx
strict-transport-securitymax-age=31536000; includeSubDomains; preload
strict-transport-securitymax-age=300
x-content-type-optionsnosniff
x-frame-optionssameorigin
x-pantheon-styx-hostnamestyx-fe3-b-856bdb75d-nzgwc
x-powered-byJesus and Coffee
x-styx-req-id1f7a609d-051b-11ef-b260-665b3df32195
x-tec-api-originhttps://hc.edu
x-tec-api-roothttps://hc.edu/wp-json/tribe/events/v1/
x-tec-api-versionv1
x-xss-protection1; mode=block
dateSun, 28 Apr 2024 05:15:58 GMT
x-served-bycache-chi-kigq8000146-CHI, cache-sjc10052-SJC
x-cacheHIT, MISS
x-cache-hits18, 0
x-timerS1714281358.478445,VS0,VE62
varyAccept-Encoding, Cookie, Cookie
age1404
accept-rangesbytes
via1.1 varnish, 1.1 varnish
content-length50734
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.