Security Report Summary
C
Site: https://ufa.hh.ru/
IP Address: 94.124.200.0
Report Time: 26 Apr 2024 19:38:11 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • X-Content-Type-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
serverddos-guard
set-cookie__ddg1_=O3IhVMnOQBxKkYb5bKoz; Domain=.hh.ru; HttpOnly; Path=/; Expires=Sat, 26-Apr-2025 19:38:09 GMT
dateFri, 26 Apr 2024 19:38:10 GMT
content-typetext/html; charset=utf-8
varyAccept-Encoding
x-request-id1714160290220b0c73dac0e3a7a0e30e
p3pCP="NOI NID"
x-hhuidN6Ah_buKtPbkNWYsAqI_JA--
set-cookie_xsrf=bdf331c9b9c84f5cad3ddeefc2110a08; Domain=.hh.ru; Path=/
set-cookiehhrole=anonymous; Domain=hh.ru; Path=/
set-cookieregions=99; expires=Sat, 26 Apr 2025 19:38:10 GMT; Path=/
set-cookieregion_clarified=NOT_SET; Domain=hh.ru; expires=Sat, 26 Apr 2025 19:38:10 GMT; Path=/
set-cookiedisplay=desktop; Path=/
set-cookiecrypted_hhuid=06F7FB4A0C6B33E9407BB467C168CC602ED6D8F11692B453FD330A49C220E007; Domain=.hh.ru; Path=/
set-cookiecrypted_id=""; Domain=.hh.ru; expires=Thu, 27 Apr 2023 19:38:10 GMT; Path=/
set-cookie_hi=""; expires=Thu, 27 Apr 2023 19:38:10 GMT; Path=/
set-cookiehhtoken=Tgly7iuspfwKfpD2SaW5ElwGE38D; Domain=.hh.ru; HttpOnly; Path=/; SameSite=None; Secure
set-cookiehhuid=N6Ah_buKtPbkNWYsAqI_JA--; Domain=.hh.ru; expires=Sun, 26 Apr 2026 19:38:10 GMT; Path=/; SameSite=None; Secure
x-request-id1714160290220b0c73dac0e3a7a0e30e
report-to{"group":"nel","endpoints":[{"url":"https:\/\/nel.hhdev.ru\/report\/hh"}],"max_age":3600}
nel{"success_fraction":0,"report_to":"nel","max_age":3600}
strict-transport-securitymax-age=31536000; includeSubDomains
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
cache-controlno-cache, no-store
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".