Security Report Summary
A
Site: https://rcfltd.com/
IP Address: 203.199.79.251
Report Time: 03 May 2024 12:07:56 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Referrer-Policy
  • Permissions-Policy
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
Strict-Transport-SecurityThere was a duplicate Strict-Transport-Security header.
Permissions-PolicyThere was a duplicate Permissions-Policy header.
Raw Headers
HTTP/1.1200 OK
DateFri, 03 May 2024 12:07:56 GMT
ServerApache
X-Frame-OptionsSAMEORIGIN
X-Content-Type-Optionsnosniff
Strict-Transport-Securitymax-age=31536000; includeSubDomains
Referrer-Policysame-origin
Permissions-Policygeolocation=(),midi=(),sync-xhr=(self),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()
X-Frame-OptionsSAMEORIGIN
X-Content-Type-Optionsnosniff
Strict-Transport-Securitymax-age=63072000; includeSubDomains
Referrer-Policysame-origin
Permissions-Policygeolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()
Access-Control-Allow-Origin*
Access-Control-Allow-MethodsPUT, GET, PATCH, POST, DELETE
Access-Control-Allow-HeadersOrigin, Content-Type, X-Auth-Token
Cache-Controlmax-age=1, private, must-revalidate
VaryAccept-Encoding,User-Agent
Content-Encodinggzip
Expires0
X-XSS-Protection1; mode=block
X-Frame-OptionsSAMEORIGIN
X-Content-Type-Optionsnosniff
Pragmano-cache
Content-Length11691
Content-Typetext/html; charset=UTF-8
Set-CookieXSRF-TOKEN=eyJpdiI6IlJEK2RhK0Z1c1oySTNDSlJibkpoUkE9PSIsInZhbHVlIjoiajFmb0Y5d1pyOVdHODhSRFB0NUp1cWNcL1JhOGxQdlBcL3JoTU91YU9ER1hhS3Zucm1sbUNkRXRjMUdaQjFRVXJyIiwibWFjIjoiODI0MjQ1NWE5MWUwYzJkYmNhZTdmODNhYjQwNzcyZmE5OGYyZmE2MDMyNjdhOTQ1MjZmNDZiYmRkOWYwMTc4OSJ9; expires=Fri, 03-May-2024 14:07:56 GMT; Max-Age=7200; path=/
Set-Cookielaravel_session=eyJpdiI6IjI5UWxZWUZjXC83N1paUEZKRW95cFp3PT0iLCJ2YWx1ZSI6IjdTSmozWWZVRHA3Ulpnam9nV2RSTSs5NVwvb08rckFkRE9TcnE4TDRTZ2I0YUlxMXFmMzcxM213ZTF5M2R4OEdzIiwibWFjIjoiMDVkZmRkZGNkZjJiMmJlYzY1MmRjY2Y4Zjk0YjQ0MTJmODA3YmI2YTNiYjI3N2RmZDc3NzZhZjE3Yzg2MGI5YiJ9; expires=Fri, 03-May-2024 14:07:56 GMT; Max-Age=7200; path=/; httponly
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Access-Control-Allow-OriginThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Set-CookieThe 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.