Security Report Summary
B
Site: https://unsplash.com/@freezehockey28
IP Address: 151.101.193.181
Report Time: 04 May 2024 01:05:00 UTC
Headers:
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Referrer-PolicyThe "origin-when-cross-origin" value is not recommended.
Raw Headers
HTTP/2200
serverCowboy
report-to{"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1714784699&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=v%2B8rRoJJvzTjzNErZnoxySvZRZ771LV0%2F8rPQZeSc3A%3D"}]}
reporting-endpointsheroku-nel=https://nel.heroku.com/reports?ts=1714784699&sid=af571f24-03ee-46d1-9f90-ab9030c2c74c&s=v%2B8rRoJJvzTjzNErZnoxySvZRZ771LV0%2F8rPQZeSc3A%3D
nel{"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
x-frame-optionsSAMEORIGIN
strict-transport-securitymax-age=31536000
x-content-type-optionsnosniff
x-xss-protection1
referrer-policyorigin-when-cross-origin
link<https://images.unsplash.com>; rel="preconnect", <https://plus.unsplash.com>; rel="preconnect"
content-typetext/html; charset=utf-8
content-encodinggzip
via1.1 vegur, 1.1 varnish, 1.1 varnish
accept-rangesbytes
age0
dateSat, 04 May 2024 01:05:00 GMT
x-served-bycache-iad-kjyo7100110-IAD, cache-sjc10044-SJC
x-cacheMISS, MISS
x-cache-hits0, 0
varyx-locale, x-xp-better-load-more, x-logged-in, Accept-Encoding
set-cookierequire_cookie_consent=false; Expires=Sun, 04 May 2025 01:05:00 GMT; path=/;
set-cookiexp-semantic-search=experiment; expires=Sun, 04 May 2025 01:05:00 GMT; path=/;
set-cookiexp-better-load-more=plus-affiliates; expires=Sun, 04 May 2025 01:05:00 GMT; path=/;
content-length35706
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.