Security Report Summary
B
Site: https://veganstraightedge.com/
IP Address: 54.209.91.188
Report Time: 29 Mar 2024 12:41:47 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
ServerCowboy
DateFri, 29 Mar 2024 12:41:46 GMT
Report-To{"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1711716107&sid=929419e7-33ea-4e2f-85f0-7d8b7cd5cbd6&s=IjoSlBVwMhNdO%2Bu8RCH4TkiyfQNpvDG8PH5URxOT77g%3D"}]}
Reporting-Endpointsheroku-nel=https://nel.heroku.com/reports?ts=1711716107&sid=929419e7-33ea-4e2f-85f0-7d8b7cd5cbd6&s=IjoSlBVwMhNdO%2Bu8RCH4TkiyfQNpvDG8PH5URxOT77g%3D
Nel{"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
Connectionkeep-alive
X-Frame-OptionsSAMEORIGIN
X-Xss-Protection0
X-Content-Type-Optionsnosniff
X-Download-Optionsnoopen
X-Permitted-Cross-Domain-Policiesnone
Referrer-Policystrict-origin-when-cross-origin
Link</assets/application-04024382391bb910584145d8113cf35ef376b55d125bb4516cebeb14ce788597.js>; rel=preload; as=script; nopush,</assets/application-7b53591271b64e23a212dc0bb20a8317d404892530cd443f24bc6b94c9e28bae.css>; rel=preload; as=style; nopush
Content-Typetext/html; charset=utf-8
VaryAccept
EtagW/"7dddce5d083104b4b632aac5c37a6299"
Cache-Controlmax-age=0, private, must-revalidate
Set-Cookie_publisher_session=bYmhuY15ipaesjnMZvV3PtVysQvMPSocB7ROnXvNN7ACE%2FYiLc9Q4rgyNhEt7B3L4D%2BcJXUpoapwZgvQpYUcnLEBxIianGcb%2BmjfPwRN2o7UNilltepdU42wqgSiWcQrzh6fvIsC4W6YzaKI6xtty4Jj6D2mQIDkKhdlKt67P7uc2lioRos70ySMqSjcQV7SFYA%2Br6u6enZv9394jtbSOtKf42JaDvun%2FrSx3w%2BOd%2FtOxRqgAOCqkYM8aSiIJB%2FDiz%2FoZ0duMltkDXoZomsSOu1CPsuDJSh15WY%3D--BTajE2J1s07bDTVw--SNVtSxlJFH%2FGIgstMYGjpw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
X-Request-Id33e3cd48-8334-427d-8e21-9be57ea2ca65
X-Runtime0.272326
Strict-Transport-Securitymax-age=63072000; includeSubDomains
Transfer-Encodingchunked
Via1.1 vegur
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
Report-ToReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
NelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Xss-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Set-CookieThere is no Cookie Prefix on this cookie.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.