Security Report Summary
A
Site: https://raihanrobi.com/
IP Address: 2a02:4780:a:1079:0:34bd:1c80:2
Report Time: 29 Apr 2024 06:53:52 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • X-Frame-Options
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
x-powered-byPHP/8.0.30
strict-transport-securitymax-age=63072000; includeSubDomains;preload
x-xss-protection0
x-content-type-optionsnosniff
referrer-policystrict-origin-when-cross-origin
x-frame-optionsSAMEORIGIN
cross-origin-opener-policysame-origin
cross-origin-resource-policycross-origin
cross-origin-embedder-policysame-origin
content-security-policy-report-onlyframe-ancestors 'self' ;img-src 'self' data: https://secure.gravatar.com https://s.w.org https://ps.w.org https://lh3.googleusercontent.com https://code.jquery.com https://cdn-cookieyes.com ; default-src 'self'; script-src 'self' 'unsafe-inline' data: https://www.googletagmanager.com https://fast.wistia.com https://www.gstatic.com https://cdn-cookieyes.com https://cdnjs.cloudflare.com 'unsafe-eval'; script-src-elem 'self' 'unsafe-inline' https://www.googletagmanager.com https://fast.wistia.com https://www.gstatic.com https://cdn-cookieyes.com https://cdnjs.cloudflare.com ; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com https://code.jquery.com ; style-src-elem 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com https://code.jquery.com ; connect-src 'self' https://assets2.lottiefiles.com https://beaconapi.helpscout.net https://cdn.ampproject.org https://cdn-cookieyes.com https://log.cookieyes.com; worker-src 'self' blob:; font-src 'self' https://fonts.gstatic.com https://cdnjs.cloudflare.com data:; report-uri https://raihanrobi.com/wp-json/rsssl/v1/csp?rsssl_apitoken=648622049;
last-modifiedMon, 15 Apr 2024 21:00:11 GMT
content-typetext/html; charset=UTF-8
cache-controlpublic, max-age=0
expiresMon, 29 Apr 2024 06:53:51 GMT
content-encodinggzip
varyAccept-Encoding,Accept-Encoding
dateMon, 29 Apr 2024 06:53:51 GMT
serverLiteSpeed
platformhostinger
content-security-policyupgrade-insecure-requests
alt-svch3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Additional Information
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
content-security-policy-report-onlyContent Security Policy Report Only is used to test a Content Security Policy before making it live. The browser will report on actions that would have been taken based on the policy. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.