Security Report Summary
C
Site: https://snapnames.com/
IP Address: 162.159.129.37
Report Time: 03 May 2024 08:15:47 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • X-Content-Type-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
dateFri, 03 May 2024 08:15:47 GMT
content-typetext/html;charset=utf-8
pragmano-cache
cache-controlno-cache, no-store
expires0
set-cookieJSESSIONID=9250D9BDCFFC4A81F214BF5C298B0E04; Path=/; Secure; HttpOnly
strict-transport-securitymax-age=31536000; includeSubDomains
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
x-xss-protection1; mode=block
content-languageen-GB
varyAccept-encoding
cf-cache-statusDYNAMIC
set-cookiea4Fr2gfKvFm2cxhT7lLo5Q__=v1mQsGg6+jvhX; Expires=Mon, 01-May-2034 08:15:47 GMT; Path=/
set-cookie__cf_bm=nYK4pZIzs8dYF3LdqfXdcerXLnAy3QfFHYBI_EKOHzo-1714724147-1.0.1.1-X2rRiDodv9xow4j0zqsp9A2OmcgLinERRWHoFn7b7tbhGyDuj383VlzqQZ_Sfq6mjs059aTTfSKne_T7Ye2fGg; path=/; expires=Fri, 03-May-24 08:45:47 GMT; domain=.snapnames.com; HttpOnly; Secure; SameSite=None
servercloudflare
cf-ray87dece1e38177af4-SJC
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
set-cookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".