Security Report Summary
B
Site: https://login.si-salute.it/
IP Address: 195.223.43.156
Report Time: 01 May 2024 20:18:44 UTC
Headers:
  • X-Content-Type-Options
  • Strict-Transport-Security
  • X-Frame-Options
  • Permissions-Policy
  • Content-Security-Policy
  • Referrer-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/1.1404 Not Found
DateWed, 01 May 2024 20:18:44 GMT
X-Content-Type-Optionsnosniff
Access-Control-Allow-Originhttp://localhost:8080
Access-Control-Allow-MethodsPOST, GET, OPTIONS, DELETE, PUT
Access-Control-Max-Age1000
Access-Control-Allow-HeadersAuthorization, Origin, Content-Type, Accept, X-IBM-CLIENT-ID, Content-Type, x-idaas-rest-authorization,X-IDAAS-SERVICEDOMAIN,content-type
Strict-Transport-Securitymax-age=31536000; includeSubDomains
X-Frame-OptionsSAMEORIGIN
Permissions-Policygeolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()
Content-Length198
Content-Typetext/html; charset=iso-8859-1
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.