Security Report Summary
C
Site: https://iz.ru/
IP Address: 185.178.208.4
Report Time: 28 Mar 2024 22:08:03 UTC
Headers:
  • Content-Security-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
  • Strict-Transport-Security
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Strict-Transport-SecurityThere was a duplicate Strict-Transport-Security header.
Raw Headers
HTTP/2200
serverddos-guard
strict-transport-securitymax-age=86400
content-security-policyupgrade-insecure-requests;
set-cookie__ddg1_=Z4hkoBNDwY4pO7hvZk5K; Domain=.iz.ru; HttpOnly; Path=/; Expires=Fri, 28-Mar-2025 22:08:02 GMT
content-typetext/html; charset=UTF-8
access-control-allow-origin*.iz.ru
cache-controlmust-revalidate, no-cache, private
dateThu, 28 Mar 2024 22:07:10 GMT
x-content-type-optionsnosniff
x-dns-prefetch-controlon
x-ua-compatibleIE=edge
content-languageru
x-frame-optionsSAMEORIGIN
expiresSun, 19 Nov 1978 05:00:00 GMT
strict-transport-securitymax-age=3600
access-control-allow-methodsGET, OPTIONS
access-control-request-headers: Origin, X-Requested-With, Content-Type, Accept, If-None-Match
access-control-allow-credentialstrue
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.