Security Report Summary
D
Site: https://new.express.adobe.com/publishedV2/urn:aaid:sc:AP:10328c73-1059-4aff-b2f1-b91b450dd4c7
IP Address: 2600:9000:2202:4400:1a:d642:be40:93a1
Report Time: 06 Oct 2024 00:30:10 UTC
Headers:
  • Content-Security-Policy
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
content-typetext/html; charset=utf-8
content-length48883
serveradobe
dateSun, 06 Oct 2024 00:30:10 GMT
x-request-idhRAXCLKyN3hiY0zCdHJ3vtFCYZud1bM6
access-control-expose-headersx-request-id, Content-Type, Content-Length, Location, Retry-After, x-document-id, Cache-Control, Allow
content-encodingundefined
rpms-route{"entry":"project-x","entryConfiguration":"project-x","trafficTarget":"default"}
cache-controlmax-age=3600, s-maxage=60, stale-while-revalidate=60, stale-if-error=86400
content-security-policyframe-ancestors 'self' https://*.adobe.io https://*.instructure.com https://*.adobe.com https://classroom.google.com https://wakelet.com
via1.1 11c8673f8a48dc627eaa83c99e9efedc.cloudfront.net (CloudFront)
alt-svch3=":443"; ma=86400
cross-origin-embedder-policy-report-onlycredentialless; report-to="default"
cross-origin-opener-policy-report-onlysame-origin; report-to="default"
link<https://new.express.adobe.com/oembed?format=json&url=https://new.express.adobe.com/publishedV2/urn:aaid:sc:AP:10328c73-1059-4aff-b2f1-b91b450dd4c7>; rel="alternate"; type="application/json+oembed"; title="Adobe Express Asset",<https://new.express.adobe.com/oembed?format=xml&url=https://new.express.adobe.com/publishedV2/urn:aaid:sc:AP:10328c73-1059-4aff-b2f1-b91b450dd4c7>; rel="alternate"; type="text/xml+oembed"; title="Adobe Express Asset"
reporting-endpointsdefault="/record-browser-reports"
x-cacheMiss from cloudfront
x-amz-cf-popSFO20-C1
x-amz-cf-ideTBapjqPevbA7GBkKRuZwNFxB6CxqOfTfYv2-HOcZkv-s_denxoycg==
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.