Security Report Summary
A
Site: https://semrush.com:443/
IP Address: 34.120.45.191
Report Time: 20 Apr 2024 10:59:59 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive.
Permissions-PolicyWe didn't detect a viable policy.
Raw Headers
HTTP/2200
content-typetext/html; charset=utf-8
varySec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-ua-compatibleIE=edge
access-control-allow-origin*
cache-controlno-cache, no-store, max-age=0, must-revalidate
pragmano-cache
expiresMon, 01 Jan 1990 00:00:00 GMT
dateSat, 20 Apr 2024 10:59:59 GMT
strict-transport-securitymax-age=31536000
accept-chSec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-resource-policysame-site
cross-origin-opener-policysame-origin
content-security-policyrequire-trusted-types-for 'script';report-uri /recaptcha/challengepage/_/RecaptchaChallengePageUi/cspreport
content-security-policyscript-src 'report-sample' 'nonce-BL99GpSDhe3IcHUxL4lfKA' 'unsafe-inline';object-src 'none';base-uri www.google.com;report-uri /recaptcha/challengepage/_/RecaptchaChallengePageUi/cspreport;worker-src 'self'
content-security-policyscript-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://recaptcha-staging.corp.google.com/;report-uri /recaptcha/challengepage/_/RecaptchaChallengePageUi/cspreport/allowlist;base-uri www.google.com
permissions-policych-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
reporting-endpointsdefault="/recaptcha/challengepage/_/RecaptchaChallengePageUi/web-reports?context=eJzjMtDikmLw0ZBikPj6kkkLiJ3SZ7CGALFP_QzWOCBuvXmOdToQJ_87z1oKxELcHOsP9G1kE-jouOYBALaiGKA"
content-encodinggzip
serverESF
x-xss-protection0
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
alt-svch3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Additional Information
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".