Security Report Summary
A
Site: https://nav.irbm.it/
IP Address: 213.233.11.121
Report Time: 23 Apr 2024 18:00:05 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Scan was blockedWe got a 403 when trying to scan, please ensure we aren't being blocked. You can find our IP addresses to allow scans in our FAQ.
Content-Security-PolicyNo valid directives found in policy.
Raw Headers
HTTP/1.1403 Forbidden
content-typetext/html
serverMicrosoft-IIS/10.0
x-powered-byASP.NET
dateTue, 23 Apr 2024 18:00:05 GMT
content-length1233
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
content-security-policy: default-src https:
referrer-policyno-referrer-when-downgrade
strict-transport-securitymax-age=63072000
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.