Security Report Summary
C
Site: https://list.ly/i/9727504
IP Address: 54.237.133.81
Report Time: 03 May 2024 06:16:38 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
ServerCowboy
Report-To{"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1714716998&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=YKkzDEuiNZ%2BRS4eZ44aJT7x4Rge8GdKjsbjGeYzQOZE%3D"}]}
Reporting-Endpointsheroku-nel=https://nel.heroku.com/reports?ts=1714716998&sid=1b10b0ff-8a76-4548-befa-353fc6c6c045&s=YKkzDEuiNZ%2BRS4eZ44aJT7x4Rge8GdKjsbjGeYzQOZE%3D
Nel{"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
Connectionclose
DateFri, 03 May 2024 06:16:38 GMT
X-Frame-OptionsSAMEORIGIN
X-Xss-Protection1; mode=block
X-Content-Type-Optionsnosniff
X-Csrf-TokenmsRSGdKahk1I4j39bIZyqRJ2stCAmcHg027kMxNiJaDDeleRnjpT4xpCwaK4ICJbGRCf1mqfxbrbXvRa4qd7VQ==
P3pCP="ALL DSP COR CURa ADMa DEVa OUR IND COM NAV"
Cache-Controlno-cache, no-store, max-age=0, must-revalidate
Pragmano-cache
ExpiresFri, 01 Jan 1990 00:00:00 GMT
Content-Typetext/html; charset=utf-8
Set-Cookiedeeplink=listlyapp%3A%2F%2F9qU0%2F9727504; path=/; secure
Set-Cookie_listly3_session=NHUyZHJaSG56NnovNGFXUVJ4WXBYS3VIckZHN2M1WG0rSm1FWWJ4N05KblJYUFNRTFhZL1cyNUhiVEpKcExGV1pzS09kcCtwQmtpTjcweVNtQzB1Y090Qk9JK3pkRGlVT3R5UFVaWEtadzN0S0dUb2pIdWU5WlRkNzBpR2ZHa3VURUxpZ29iR1JzWTVzU1BJQlhkTlVMM3lmV3FDQ0orVzl6TGdSVGMzWURlZTQzeEtJd2E4a3lGL1RwRm5ZZkNLbGhIV1hJL0txaGtIdHZNZ0pES0hRenhaOEkvYVVCN1NhTEVYTG9RVFM5blBDZlBpVFRLUktCZ3RRU0YvUnlKeVNocjY4VDJKSmdHTkxuSm83TDl5c1NVTGxwb3RobEJRcm5Ub2dKcXkwYWc9LS1EQUJ3NnZGZ1cveGkyWHdLaHplWjNnPT0%3D--d52ff0f1047ae5033a837ed7e2b648c0e4716b26; domain=.list.ly; path=/; expires=Sun, 02 Jun 2024 06:16:38 -0000; secure; HttpOnly
X-Request-Id2ad6b4f5-6c75-4085-a450-6e5a19b19ed5
X-Runtime0.026380
Strict-Transport-Securitymax-age=31536000
X-Rack-Corspreflight-hit; no-origin
VaryAccept-Encoding
Content-Encodinggzip
Via1.1 vegur
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
Report-ToReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
NelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Xss-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.