Security Report Summary
C
Site: https://www.aybarkod.com/
IP Address: 104.16.109.26
Report Time: 19 Sep 2024 05:44:27 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
dateThu, 19 Sep 2024 05:44:26 GMT
content-typetext/html; charset=utf-8
cache-controlprivate, max-age=0
varyAccept-Encoding
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
set-cookieTcmxSID=vvqhhaogvp51c1ri5hnkqvat; path=/; HttpOnly; SameSite=Lax
strict-transport-securitymax-age=31536000
x-xss-protection1; mode=block
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jsLZQaUxyV%2B92JEYJaYv1TdDCBiKYzLUZYniSXvqLa6mF4I5llq2bPWqgq5zLsaGMNx9pjuWGAnQu09FdJXirUCZBhNljq9DYp7a5rU8f644AAi6XKVP0F7bnTI4yJYM32c%3D"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
set-cookieTcmxSID=vvqhhaogvp51c1ri5hnkqvat; path=/; HttpOnly; SameSite=Lax
set-cookieCultureSettings=H4sIAAAAAAAEAAXBzWJDMAAA4AfqoawYhx4oURoL8e%2bmKK1QsTQTT7%2fvIwPCgcHHhHX97aTf0%2bwH2l%2f1Vu5u2aSgIS42xkvJ1ZPQTlhW551WdWL3zMRLobg%2bny0xxHfDX2YQwqjYBsgF%2fAP4Khi2EhuaS9KMRZVruaT3IL5iVnCWEQN52fWAEMk%2fM3dZnpKLIxup4ih1SPxWeTaPQ6g%2fCeAjzX2q4NoU9Sg0c2qDqk9Wj68tOL5ZWpaWKuLICb9NqAwJvtVoeMf1sULW1qlEmmfPpy7VSWN3B%2fn9iUpteo2%2fOyj71%2fGPmvC%2bhogiuHhaa05wdWtPqFLWd7a03EKuPZjQ4MX9oLRZd22nDsiHzRoi2gWJGViviT6aEQjZkhU9yhWrr4yxP5%2f%2fAUW%2fzZlYAQAA; path=/
set-cookieTicimaxReferer=referer=https://securityheaders.com/; expires=Thu, 26-Sep-2024 05:44:26 GMT; path=/
set-cookie__RequestVerificationToken=qWpxoRqqETiD7anls-hUeYcGm9z3wwYDy0SDlt6BMAMbXkCdVhT3CCLAPPfO8-ROS4Qh3TiMmdO98MMnP13ZmGJTWWXz_GTUGeboOztMd0M1; path=/; HttpOnly
set-cookie__cf_bm=1f.IKv08P38yP73H5KcVPeQY66_RODixjjEmXbBrj1c-1726724666-1.0.1.1-oYnwSOiVjHBGPZAvkpL1TowNyRdjbB2ladplKn526BfYi6CEb7..1zDAh.k27XbqcMZqXafKHV6NUDVU90wjAw; path=/; expires=Thu, 19-Sep-24 06:14:26 GMT; domain=.www.aybarkod.com; HttpOnly; Secure; SameSite=None
set-cookie_cfuvid=AQdZb.RKlbGytucmdppthhsPLtdvf1fztjbKFrVcee0-1726724666993-0.0.1.1-604800000; path=/; domain=.www.aybarkod.com; HttpOnly; Secure; SameSite=None
servercloudflare
cf-ray8c57438be8a99e5c-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".