Security Report Summary
A+
Site: https://jssdk.files.com/
IP Address: 34.204.236.250
Report Time: 27 Jul 2024 04:20:25 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
  • Content-Security-Policy
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
serverfiles.com
dateSat, 27 Jul 2024 04:20:25 GMT
content-typetext/html
strict-transport-securitymax-age=631139040; includeSubdomains; preload;
cache-controlno-store
x-files-frontend-apptrue
x-content-type-optionsnosniff
x-xss-protection1; mode=block
x-download-optionsnoopen
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesnone
referrer-policysame-origin
expect-ctenforce, max-age=60, report-uri="https://actionverb.report-uri.com/r/d/ct/enforce"
permissions-policygeolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
x-request-id781f30e9c56b7c95a95c31331bb766ce
content-security-policybase-uri 'self'; block-all-mixed-content ; child-src brickftp.com go.oncehub.com 'self'; connect-src 'self' *.files.com *.s3.amazonaws.com s3.amazonaws.com s3-af-south-1.amazonaws.com s3-ap-northeast-1.amazonaws.com s3-ap-northeast-2.amazonaws.com s3-ap-northeast-3.amazonaws.com s3-ap-south-1.amazonaws.com s3-ap-southeast-1.amazonaws.com s3-ap-southeast-2.amazonaws.com s3-ca-central-1.amazonaws.com s3-eu-central-1.amazonaws.com s3-eu-north-1.amazonaws.com s3-eu-south-1.amazonaws.com s3-eu-west-1.amazonaws.com s3-eu-west-2.amazonaws.com s3-eu-west-3.amazonaws.com s3-me-south-1.amazonaws.com s3-sa-east-1.amazonaws.com s3-us-east-1.amazonaws.com s3-us-east-2.amazonaws.com s3-us-gov-east-1.amazonaws.com s3-us-gov-west-1.amazonaws.com s3-us-west-1.amazonaws.com s3-us-west-2.amazonaws.com staging-wopi.files.com wopi.files.com; font-src 'self' data:; form-action 'self'; frame-src 'self' go.oncehub.com staging-wopi.files.com wopi.files.com jssdk.files.com; img-src 'self' data: blob: https:; media-src 'self' *.amazonaws.com *.wasabisys.com *.files.com; object-src 'self'; script-src 'self' 'nonce-wVweKCxc04xCC0X1PLvdbY9wH8IqHskR'; script-src-elem 'self'; style-src 'self' 'unsafe-inline'; upgrade-insecure-requests ; worker-src 'self'; report-uri https://actionverb.report-uri.io/r/default/csp/enforce
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
expect-ctExpect-CT will soon be deprecated and can be removed.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.