Security Report Summary
A
Site: https://preview.gidr.ai/en
IP Address: 2620:0:890::100
Report Time: 04 May 2024 01:33:06 UTC
Headers:
  • Permissions-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
Permissions-PolicyWe didn't detect a viable policy.
Raw Headers
HTTP/2200
cache-controlprivate, no-cache, no-store, max-age=0, must-revalidate
content-encodinggzip
content-typetext/html; charset=utf-8
permissions-policynone
referrer-policystrict-origin-when-cross-origin
serverGoogle Frontend
strict-transport-securitymax-age=31556926
x-content-type-optionsnosniff
x-country-codeUS
x-frame-optionsSAMEORIGIN
x-orig-accept-languageen-GB,en;q=0.9
x-powered-byNext.js
accept-rangesbytes
dateSat, 04 May 2024 01:33:06 GMT
x-served-bycache-sjc10052-SJC
x-cacheMISS
x-cache-hits0
x-timerS1714786384.717332,VS0,VE2839
varyRSC, Next-Router-State-Tree, Next-Router-Prefetch, Next-Url, Accept-Encoding,cookie,need-authorization, x-fh-requested-host, accept-encoding
alt-svch3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.