Security Report Summary
A
Site: https://techcrunch.com/
IP Address: 2001:4998:24:604::9000
Report Time: 25 Apr 2024 23:50:09 UTC
Headers:
  • Content-Security-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive. This policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/2200
serverATS
dateThu, 25 Apr 2024 23:50:09 GMT
content-typetext/html; charset=UTF-8
content-length284959
x-hackerIf you're reading this, you should visit wpvip.com/careers and apply to join the fun, mention this header.
x-powered-byWordPress VIP <https://wpvip.com>
host-headera9130478a60e5f9135f765b23f26593b
content-security-policydefault-src https: 'unsafe-inline' 'unsafe-eval' blob:; img-src * data: https:; object-src 'none'; connect-src https: wss:; script-src 'unsafe-inline' https: 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content; sandbox allow-forms allow-same-origin allow-scripts allow-popups allow-popups-to-escape-sandbox; media-src 'self' blob: data: https:; font-src 'self' data: https://jac.yahoosandbox.com https://use.typekit.net https://cdn.vidible.tv https://cdnjs.cloudflare.com https://fonts.gstatic.com https://s0.wp.com ;
referrer-policyno-referrer-when-downgrade
link<https://techcrunch.com/wp-json/>; rel="https://api.w.org/"
x-rqsea2 123 242 443
cache-controlmax-age=300, must-revalidate
content-encodinggzip
age452
x-cachehit
varyAccept-Encoding
accept-rangesbytes
strict-transport-securitymax-age=31536000
set-cookieA1=d=AQABBDHsKmYCEA2MgyTb3c0IIDMqEt8ymxUFEgEBAQE9LGY0Ztwr0iMA_eMAAA&S=AQAAAm8Kbgla3Hj6obnvkNJbkqw; Expires=Sat, 26 Apr 2025 05:50:09 GMT; Max-Age=31557600; Domain=.techcrunch.com; Path=/; SameSite=Lax; Secure; HttpOnly
set-cookieA3=d=AQABBDHsKmYCEA2MgyTb3c0IIDMqEt8ymxUFEgEBAQE9LGY0Ztwr0iMA_eMAAA&S=AQAAAm8Kbgla3Hj6obnvkNJbkqw; Expires=Sat, 26 Apr 2025 05:50:09 GMT; Max-Age=31557600; Domain=.techcrunch.com; Path=/; SameSite=None; Secure; HttpOnly
set-cookieA1S=d=AQABBDHsKmYCEA2MgyTb3c0IIDMqEt8ymxUFEgEBAQE9LGY0Ztwr0iMA_eMAAA&S=AQAAAm8Kbgla3Hj6obnvkNJbkqw; Domain=.techcrunch.com; Path=/; SameSite=Lax; Secure
x-content-type-optionsnosniff
x-xss-protection1; mode=block
x-frame-optionsSAMEORIGIN
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.