Security Report Summary
B
Site: https://walltime.info/index_pt.html
IP Address: 18.238.192.34
Report Time: 29 Mar 2024 12:06:45 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
content-typetext/html;charset=utf-8
x-amz-id-2i8A+xtgdpp/N9a0rC8YxuTbg4XV+jf+xGJMGvRhjT42/lGUUtXwRiHgOavXMuERmKUjqDTtWo1JgPK5wEEeJSHNgL2lV/ply9kkP88WvSqQ=
x-amz-request-idSJ36DZR708J8R1NE
last-modifiedFri, 02 Jun 2023 02:29:15 GMT
x-amz-server-side-encryptionAES256
x-amz-version-idGQYhyU2nD6Jqach8Gm_lubVI9K0mNLsi
serverAmazonS3
content-encodinggzip
dateFri, 29 Mar 2024 12:06:46 GMT
cache-controlmax-age=604800
etagW/"8cf381f98fd91ef733d822bb4c9bf716"
varyAccept-Encoding
strict-transport-securitymax-age=31536000; includeSubdomains; preload
x-content-type-optionsnosniff
x-frame-optionsDENY
x-xss-protection1; mode=block
referrer-policyno-referrer
x-cacheRefreshHit from cloudfront
via1.1 8ac53533ca4aefd756e737ced2d2dc78.cloudfront.net (CloudFront)
x-amz-cf-popSFO53-P5
x-amz-cf-idoQMn55t1NNqAD8XE9kPWMkd9vf9mUOqwg1fdpoBpXtak44lE81Q8OA==
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.