Security Report Summary
D
Site: https://www.aviasales.ru/?marker=13684.D20428
IP Address: 18.173.121.105
Report Time: 19 Apr 2024 22:53:57 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
content-typetext/html; charset=utf-8
serverCloudFront
dateFri, 19 Apr 2024 22:53:56 GMT
cache-controlno-cache, no-store, must-revalidate
strict-transport-securitymax-age=31536000
x-content-type-optionsnosniff
x-request-idNEI669QyhoiuW1x3jfF2x0_gD2WUc83ZeXNOsAMHIfrTCqQDMMogjg==
accept-chSec-CH-UA-Arch
accept-chSec-CH-UA-Bitness
accept-chSec-CH-UA-Platform
accept-chSec-CH-UA-Platform-Version
accept-chSec-CH-UA-Full-Version
accept-chSec-CH-UA-Full-Version-List
accept-chSec-CH-UA-Model
accept-chSec-CH-UA-WoW64
content-encodinggzip
varyAccept-Encoding
set-cookieauid=TkVJNmYi9gRob2l1VzF4Ag==; Path=/; Max-Age=34560000; Domain=.aviasales.ru
expires0
x-cacheMiss from cloudfront
via1.1 e50f2ad5aff8b349c7298065fb009a24.cloudfront.net (CloudFront)
x-amz-cf-popSFO53-P6
alt-svch3=":443"; ma=86400
x-amz-cf-idNEI669QyhoiuW1x3jfF2x0_gD2WUc83ZeXNOsAMHIfrTCqQDMMogjg==
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".