Security Report Summary
A+
Site: https://securityheaders.com/?q=https://myaccount.google.com/intro
IP Address: 2606:4700:20::ac43:476a
Report Time: 28 Mar 2024 22:02:27 UTC
Headers:
  • Content-Security-Policy
  • Strict-Transport-Security
  • Referrer-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Permissions-Policy
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
dateThu, 28 Mar 2024 22:02:27 GMT
content-typetext/html; charset=UTF-8
varyAccept-Encoding
set-cookieanti_forgery_cookie=64414d94ea6b91ee3f37c67d09706eb7; expires=Fri, 29-Mar-2024 00:02:27 GMT; Max-Age=7200; path=/
x-scoreeyJlcnJvciI6IlBsZWFzZSB1c2UgYW4gQVBJIEtleTogaHR0cHM6Ly9zZWN1cml0eWhlYWRlcnMuY29tL2FwaSIsICJpbmZvIjoiRGV0YWlscyBoZXJlOiBodHRwczovL3Njb3R0aGVsbWUuY28udWsvYW5ub3VuY2luZy10aGUtbmV3LXNlY3VyaXR5LWhlYWRlcnMtYXBpLW5ldy1mZWF0dXJlcy1hbmQtdXBncmFkZXMifQ==
x-gradePlease use an API Key from https://securityheaders.com/api
access-control-allow-origin*
content-security-policydefault-src 'self'; script-src 'self' js.stripe.com static.cloudflareinsights.com www.google.com/recaptcha/api.js www.gstatic.com/recaptcha/releases/; img-src 'self'; style-src 'self' 'unsafe-inline' fonts.googleapis.com cdnjs.cloudflare.com; font-src 'self' fonts.gstatic.com cdnjs.cloudflare.com; form-action 'self'; frame-src js.stripe.com www.google.com; report-uri https://scotthelme.report-uri.com/r/d/csp/enforce; report-to default
strict-transport-securitymax-age=31536000; includeSubDomains; preload
referrer-policystrict-origin-when-cross-origin
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block; report=https://scotthelme.report-uri.com/r/d/xss/enforce
x-content-type-optionsnosniff
expect-ctmax-age=0, report-uri="https://scotthelme.report-uri.com/r/d/ct/reportOnly"
permissions-policyaccelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
report-to{"group":"default","max_age":31536000,"endpoints":[{"url":"https://scotthelme.report-uri.com/a/d/g"}],"include_subdomains":true}
nel{"report_to":"default","max_age":31536000,"include_subdomains":true}
cache-controlpublic, max-age=60
cross-origin-embedder-policy-report-onlyrequire-corp; report-to="default"
cross-origin-opener-policy-report-onlysame-origin; report-to="default"
cf-cache-statusDYNAMIC
servercloudflare
cf-ray86bae78eb81a984e-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
access-control-allow-originThis is a very lax CORS policy but the current site is a whitelisted CDN, so this is expected.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
expect-ctExpect-CT will soon be deprecated and can be removed.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".