Security Report Summary
A+
Site: https://notificationapitestnz.mainchain.net/
IP Address: 45.60.32.93
Report Time: 06 May 2024 06:05:36 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
  • X-Frame-Options
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Content-Security-PolicyThere was an unknown or duplicate directive "default-src:". There was an unknown or duplicate directive "object-src:". There was an unknown or duplicate directive "script-src:". There was an unknown or duplicate directive "style-src:". There was an unknown or duplicate directive "img-src:". There was an unknown or duplicate directive "connect-src:". There was an unknown or duplicate directive "media-src:". There was an unknown or duplicate directive "frames-src:". There was an unknown or duplicate directive "child-src:". There was an unknown or duplicate directive "form-action:". There was an unknown or duplicate directive "base-uri:".
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/1.1200 OK
Content-Typetext/plain
DateMon, 06 May 2024 06:05:35 GMT
Cache-Controlno-store, no-cache
ExpiresThu, 01 Jan 1970 00:00:00 GMT
Pragmano-cache
Transfer-Encodingchunked
Strict-Transport-Securitymax-age=31536000; includeSubDomains
Content-Security-Policydefault-src: 'self'; object-src: 'none'; script-src: 'self'; style-src: 'self'; img-src: 'self'; connect-src: 'self'; media-src: 'none'; frames-src: 'none'; sandbox allow-same-origin; child-src: 'none'; form-action: 'self'; base-uri: 'self'
X-Content-Type-Optionsnosniff
Referrer-Policystrict-origin-when-cross-origin
Permissions-Policyaccelerometer=(), camera=(), geolocation=(), gyroscope=(), microphone=(), magnetometer=(), payment=(), midi=(), encrypted-media=()
X-Frame-OptionsSAMEORIGIN
X-Frame-OptionsDENY
Set-Cookievisid_incap_2400701=oAxQ9lcIT8+yE1g6nkFcoC9zOGYAAAAAQUIPAAAAAACZ/QjhSvJSh2CjfDfkBb2Y; expires=Mon, 05 May 2025 07:35:23 GMT; HttpOnly; path=/; Domain=.mainchain.net
Set-Cookieincap_ses_1826_2400701=dUh6RxPkH2FXOSGjXEFXGTBzOGYAAAAA96lLxrRDFKM5SNxX3XI2bA==; path=/; Domain=.mainchain.net
X-CDNImperva
Content-Encodinggzip
X-Iinfo1016-23579451-23579454 NNYN CT(126 261 0) RT(1714975535845 24) q(0 0 4 1) r(5 5) U24
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.