Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.sympla.com.br/.
Site: https://sympla.com.br/
IP Address: 18.244.214.129
Report Time: 28 Apr 2024 14:42:38 UTC
Headers:
  • Referrer-Policy
  • Content-Security-Policy
  • X-Content-Type-Options
  • Strict-Transport-Security
  • X-Frame-Options
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Raw Headers
HTTP/2301
content-length0
locationhttps://www.sympla.com.br/
dateSun, 28 Apr 2024 14:42:39 GMT
serverAmazonS3
x-cacheMiss from cloudfront
via1.1 b02f02cf8cf65aef5d6048e0e5066d32.cloudfront.net (CloudFront)
x-amz-cf-popSFO53-P4
x-amz-cf-idgV6dxwdAsWR2J1z-8SrBdn1zCwHemell_FeLFx8cwwH5bXsQsUkt0g==
x-xss-protection1; mode=block
referrer-policyno-referrer
content-security-policyframe-ancestors *.sympla.com.br
x-content-type-optionsnosniff
strict-transport-securitymax-age=31536000; includeSubDomains; preload
varyOrigin
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.