Security Report Summary
C
Site: https://list.ly/
IP Address: 52.202.168.65
Report Time: 27 Apr 2024 03:26:02 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
ServerCowboy
Report-To{"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1714188362&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=MkBJvrqsmHldeoU6jMf8m2qyxgDpSKReSdXApjG%2BOBY%3D"}]}
Reporting-Endpointsheroku-nel=https://nel.heroku.com/reports?ts=1714188362&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=MkBJvrqsmHldeoU6jMf8m2qyxgDpSKReSdXApjG%2BOBY%3D
Nel{"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
Connectionclose
DateSat, 27 Apr 2024 03:26:02 GMT
X-Frame-OptionsSAMEORIGIN
X-Xss-Protection1; mode=block
X-Content-Type-Optionsnosniff
X-Csrf-TokenU/rHNLkB9iyXrjbMZxmp0qNlYtPeBuwo4MkJO4UmUp4xIid479+OFahzxjz0s2qIMEekmbsqpOnvBLlRS5br6Q==
P3pCP="ALL DSP COR CURa ADMa DEVa OUR IND COM NAV"
Cache-Controlno-cache, no-store, max-age=0, must-revalidate
Pragmano-cache
ExpiresFri, 01 Jan 1990 00:00:00 GMT
Content-Typetext/html; charset=utf-8
Set-Cookie_listly3_session=RnhPTjhJWGRWN2hmbEp2REs1czRhcjVlMWtqTzJJajhaSnU4YzlzaGs5VTRHZU9mVHMxZGp2cTZLL1B3V3lyZlhiV3FteXlzd3R6WmhxSThoU3JVSEdPREo0VUJBalFoZTFpeDRuejJwbnlSRStmSXhsUFJuUlZlWFM5NlpBRVNYS215cmlNaEo3Q2t0cGZwZG9TUitZeHhReHBTNjkxL0oxMnNlbTc4UEhHSG1XSm9Hd3YwVE5tTGQrQk5weExydmlRaHBwNEgyZU5GNkJzbE9SUWl2RHNRQnFRa2FEbithK3diQzBZRUVsaGFsSnhKa05QOGo3WjlwNytadGhaaGJEM2JWbTE2eFdpMTMzbmVyWGJUaDEyNStRYjUwSFJsV2ZrOXlpOWFNT0U9LS1WMGhrbVc1aFZta21mc3Z5MzhSMkVBPT0%3D--1381a48ce2c4b70695a54cfdca784ed8895c4ac8; domain=.list.ly; path=/; expires=Mon, 27 May 2024 03:26:02 -0000; secure; HttpOnly
X-Request-Ide017ede0-f000-4617-9532-7f574fc3f36c
X-Runtime0.052242
Strict-Transport-Securitymax-age=31536000
X-Rack-Corspreflight-hit; no-origin
VaryAccept-Encoding
Content-Encodinggzip
Via1.1 vegur
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
Report-ToReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
NelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Xss-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.