Security Report Summary
B
Site: https://jb-complete-myasurion-sqa.apac.nonprod-asurion53.com/
IP Address: 18.173.121.50
Report Time: 07 May 2024 18:50:34 UTC
Headers:
  • X-Frame-Options
  • Referrer-Policy
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
content-typetext/html
content-length853
dateTue, 07 May 2024 18:50:35 GMT
last-modifiedFri, 03 May 2024 06:01:31 GMT
etag"3446f252f8289cc1593603385900c449"
x-amz-server-side-encryptionAES256
accept-rangesbytes
serverAsurion
x-cacheMiss from cloudfront
via1.1 cb8f5bc38ea8aa5cf5c966bf25a66a06.cloudfront.net (CloudFront)
x-amz-cf-popSFO53-P6
x-amz-cf-id7sEp9zyYppAxDSej59rRKaaPL9648k5kqkWBxCkQgzA3Z72MWrg1OA==
x-xss-protection1; mode=block
x-frame-optionsDENY
referrer-policysame-origin
x-content-type-optionsnosniff
strict-transport-securitymax-age=31536000; includeSubDomains; preload
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.