Security Report Summary
A
Site: https://www.airslate.com/
IP Address: 18.238.192.102
Report Time: 07 May 2024 03:40:05 UTC
Headers:
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/2200
content-typetext/html; charset=UTF-8
dateTue, 07 May 2024 03:40:05 GMT
serveristio-envoy
varyAccept-Encoding
cache-controlno-cache, private
x-mp-typeOther
content-security-policyscript-src *.airslate.com *.googleapis.com *.pdffiller.com *.mrkhub.com *.googletagmanager.com *.google-analytics.com *.licdn.com *.bing.com *.googleadservices.com *.facebook.net *.fullstory.com *.doubleclick.net *.google.com *.google.com.ua *.twitter.com *.usrsprt.com *.gstatic.com *.stripe.com *.ads-twitter.com *.hotjar.com *.aspnetcdn.com *.ckeditor.com *.cloudflare.com *.clarity.ms *.zoominfo.com *.clickagy.com *.driftt.com *.sc-static.net *.wpengine.com *.orpluto.com *.quora.com *.lever.co 'self' 'unsafe-eval' 'unsafe-inline'
x-request-ide8b01e77e069cf308bf9be8b7bdc98b0
set-cookiefunnel_guest_id=68b90dcaeaa89110a2f27344e5abf8ce; expires=Thu, 06-Jun-2024 03:40:05 GMT; Max-Age=2592000; path=/; domain=.airslate.com
set-cookieexp_guest_id=7c72c8c86b.1715053205; expires=Thu, 06-Jun-2024 03:40:05 GMT; Max-Age=2592000; path=/; domain=.airslate.com
content-encodinggzip
x-envoy-upstream-service-time151
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
x-xss-protection1; mode=block
referrer-policysame-origin
request-ide8b01e77e069cf308bf9be8b7bdc98b0
strict-transport-securitymax-age=31536000; includeSubDomains; preload
x-cacheMiss from cloudfront
via1.1 3122c5a5fddd57d64787165c6e0a17ee.cloudfront.net (CloudFront)
x-amz-cf-popSFO53-P5
x-amz-cf-idugIucDcNUBoyltG9_nI1hlRO8SzBtzliOkNuA_AHH-Fx1q-hOjwXvg==
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.