Security Report Summary
A+
Site: https://www.balade78.fr/
IP Address: 109.234.165.61
Report Time: 27 Apr 2024 13:46:15 UTC
Headers:
  • Permissions-Policy
  • X-Frame-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
dateSat, 27 Apr 2024 13:46:14 GMT
content-typetext/html; charset=UTF-8
varyAccept-Encoding
link<https://www.balade78.fr/wp-json/>; rel="https://api.w.org/", <https://www.balade78.fr/wp-json/wp/v2/pages/69>; rel="alternate"; type="application/json", <https://www.balade78.fr/>; rel=shortlink
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
content-security-policyupgrade-insecure-requests;
referrer-policystrict-origin-when-cross-origin
x-permitted-cross-domain-policiesnone
strict-transport-securitymax-age=63072000
x-content-type-optionsnosniff
feature-policycamera 'none'; fullscreen 'self'; geolocation *; microphone 'self' https://www.balade78.fr/*
cross-origin-embedder-policyunsafe-none; report-to='default'
cross-origin-opener-policyunsafe-none
clear-site-data*
access-control-allow-origin*
cross-origin-resource-policycross-origin
access-control-allow-methodsGET,POST
access-control-allow-headersContent-Type, Authorization
cross-origin-embedder-policy-report-onlyunsafe-none; report-to='default'
cross-origin-opener-policy-report-onlyunsafe-none; report-to='default'
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
servero2switch-PowerBoost-v3
content-encodinggzip
Additional Information
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".