Security Report Summary
A+
Site: https://portal-helptechho.aec.com.br/
IP Address: 34.120.199.104
Report Time: 27 Apr 2024 23:15:42 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • Referrer-Policy
  • X-Content-Type-Options
  • Permissions-Policy
  • Content-Security-Policy
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Scan was blockedWe got a 403 when trying to scan, please ensure we aren't being blocked. You can find our IP addresses to allow scans in our FAQ.
Raw Headers
HTTP/2403
content-typetext/html; charset=UTF-8
content-length134
via1.1 google
dateSat, 27 Apr 2024 23:15:42 GMT
strict-transport-securitymax-age=63072000
x-frame-optionsDENY
referrer-policysame-origin
x-content-type-optionsnosniff
x-xss-protection1; mode=block always
permissions-policygeolocation=("portal-helptechho.aec.com.br"), clipboard-read=(self)
content-security-policydefault-src *; img-src * 'self' data: https:; script-src 'self' https://www.google.com https://www.gstatic.com *; script-src-elem 'self' 'unsafe-inline' https://www.google.com https://www.gstatic.com *; style-src 'self' 'unsafe-inline' *
x-permitted-cross-domain-policiesmaster-only;
alt-svch3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.