Security Report Summary
A
Site: https://isfsb.com/
IP Address: 47.254.197.186
Report Time: 02 May 2024 11:38:18 UTC
Headers:
  • Referrer-Policy
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
servernginx
dateThu, 02 May 2024 11:38:17 GMT
content-typetext/html; charset=UTF-8
content-length28241
link<https://isfsb.com/wp-json/>; rel="https://api.w.org/", <https://isfsb.com/wp-json/wp/v2/pages/15>; rel="alternate"; type="application/json", <https://isfsb.com/>; rel=shortlink
referrer-policyno-referrer-when-downgrade
expect-ctmax-age=7776000, enforce
content-security-policyreport-uri https://isfsb.com/
varyAccept-Encoding
content-encodinggzip
cache-controlprivate, no-cache, no-store, proxy-revalidate, no-transform
expiresThu, 27 Jun 2024 11:38:16 GMT
referrer-policystrict-origin-when-cross-origin
x-frame-optionssameorigin
x-xss-protection1; mode=block
x-content-type-optionsnosniff
strict-transport-securitymax-age=31536000; includeSubDomains; preload
access-control-allow-originnull
access-control-allow-methodsGET,PUT,POST,DELETE
access-control-allow-headersContent-Type, Authorization
x-content-security-policyimg-src *; media-src * data:;
cross-origin-embedder-policy-report-onlyunsafe-none; report-to="default"
cross-origin-embedder-policyunsafe-none; report-to="default"
cross-origin-opener-policy-report-onlysame-origin; report-to="default"
cross-origin-opener-policysame-origin; report-to="default"
cross-origin-resource-policycross-origin
strict-dynamichttps: 'self'; default-src 'self'
x-permitted-cross-domain-policiesnone
pragmano-cache
x-powered-byPleskLin
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
expect-ctExpect-CT will soon be deprecated and can be removed.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.