Security Report Summary
A+
Site: https://punkt.de/
IP Address: 2a00:b580:8000:12:5c43:f957:5827:4d2c
Report Time: 29 Apr 2024 05:24:04 UTC
Headers:
  • X-Frame-Options
  • Permissions-Policy
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Strict-Transport-Security
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Permissions-PolicyThere was a duplicate Permissions-Policy header.
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
Strict-Transport-SecurityThere was a duplicate Strict-Transport-Security header.
Raw Headers
HTTP/2200
servernginx
dateMon, 29 Apr 2024 05:24:03 GMT
content-typetext/html;charset=UTF-8
varyAccept-Encoding
varyAccept-Encoding
x-flow-poweredFlow/8.3 Neos/8.3
cache-controlpublic, s-maxage=86400
x-request-id1b8fb807686f1516d08063f846ffe1b2
x-frame-optionsSAMEORIGIN
permissions-policycamera=(self), display-capture=(self), fullscreen=(self), geolocation=(self), microphone=(self), web-share=(self)
x-content-type-optionsnosniff
x-xss-protection1; mode=block
referrer-policyno-referrer-when-downgrade
content-security-policyframe-ancestors 'self'
strict-transport-securitymax-age=31536000
x-hostpunkt.de
age2848
x-frame-optionsSAMEORIGIN
permissions-policycamera=(self), display-capture=(self), fullscreen=(self), geolocation=(self), microphone=(self), web-share=(self)
x-content-type-optionsnosniff
x-xss-protection1; mode=block
referrer-policyno-referrer-when-downgrade
content-security-policyframe-ancestors 'self'
strict-transport-securitymax-age=31536000
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.