Security Report Summary
A
Site: https://satusehat-metadata-fe-stg.dto.kemkes.go.id:443/
IP Address: 35.219.35.129
Report Time: 29 Apr 2024 02:23:48 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
  • X-Content-Type-Options
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Permissions-PolicyWe detected an invalid directive, "amera".
Raw Headers
HTTP/2404
x-cloud-trace-contextdac8101c135aa760e2e7dc55ddfad909;o=1
dateMon, 29 Apr 2024 02:23:48 GMT
content-typetext/html
serverGoogle Frontend
content-length9
via1.1 google
strict-transport-securitymax-age=31536000; includeSubDomains
x-frame-optionsSAMEORIGIN
referrer-policystrict-origin
x-xss-protection1; mode=block
permissions-policyamera=(), microphone=(), geolocation=(), browsing-topics=()
x-content-type-optionsnosniff
alt-svch3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".