Security Report Summary
B
Site: https://sdelaysam-svoimirukami.ru/
IP Address: 185.219.40.21
Report Time: 28 Mar 2024 09:16:51 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
serverddos-guard
set-cookie__ddg1_=ILPzZken2LQIrfL7kCsr; Domain=.sdelaysam-svoimirukami.ru; HttpOnly; Path=/; Expires=Fri, 28-Mar-2025 09:16:50 GMT
dateThu, 28 Mar 2024 09:16:51 GMT
content-typetext/html; charset=utf-8
x-powered-byPHP/7.4.28
set-cookiePHPSESSID=799ae229d9aac42d93771201802ea2fa; path=/; domain=.sdelaysam-svoimirukami.ru; secure; HttpOnly
expiresThu, 19 Nov 1981 08:52:00 GMT
cache-controlno-store, no-cache, must-revalidate
pragmano-cache
last-modifiedSun, 24 Mar 2024 11:43:31 +0300 GMT
content-encodinggzip
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
x-content-type-optionsnosniff
referrer-policyno-referrer-when-downgrade
strict-transport-securitymax-age=31536000;
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
set-cookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.