Security Report Summary
A
Site: https://segurviajepa.com/
IP Address: 200.108.34.98
Report Time: 28 Mar 2024 19:45:59 UTC
Headers:
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Scan was blockedWe got a 403 when trying to scan, please ensure we aren't being blocked. You can find our IP addresses to allow scans in our FAQ.
Raw Headers
HTTP/2403
cache-controlno-cache, no-store, must-revalidate, pre-check=0, post-check=0, max-age=0, s-maxage=0
content-typetext/html
x-http-method-overrideDENY
x-xss-protection1; mode=block
x-content-type-optionsnosniff
referrer-policyno-referrer
x-permitted-cross-domain-policiesnone
strict-transport-securitymax-age=31536000; includeSubDomains
content-security-policyframe-ancestors 'self' https://app1.mapfre.com.pa;
dateThu, 28 Mar 2024 19:45:58 GMT
content-length1233
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.