Security Report Summary
C
Site: https://ssi.armywarcollege.edu/
IP Address: 2600:1406:3a00:78c::30c7
Report Time: 16 Apr 2024 09:48:50 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
pragmano-cache
content-typetext/html; charset=utf-8
x-ua-compatibleIE=edge
pw_value3ce3af822980b849665e8c5400e1b45b
access-control-allow-origin*
x-xss-protection1; mode=block
x-frame-optionsSAMEORIGIN
x-powered-by
server
x-aspnet-version
x-content-type-optionsnosniff
x-aspnetmvc-version
content-encodinggzip
content-length16596
cache-controlprivate, no-cache
expiresTue, 16 Apr 2024 09:48:50 GMT
dateTue, 16 Apr 2024 09:48:50 GMT
varyAccept-Encoding
strict-transport-securitymax-age=31536000
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-aspnet-versionX-AspNet-Version usually details specific information about your ASP.NET version. The value of this header seems to have been changed, but it could still be removed.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-aspnetmvc-versionX-AspNetMvc-Version usually details specific information about your ASP.NET MVC version. The value of this header seems to have been changed, but it could still be removed.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.