Security Report Summary
D
Site: https://www.balotrade.com/
IP Address: 2606:4700:3036::ac43:a4c8
Report Time: 20 Apr 2024 14:52:40 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
dateSat, 20 Apr 2024 14:52:39 GMT
content-typetext/html; charset=UTF-8
x-powered-byPHP/7.4.33
x-powered-byPleskLin
expiresThu, 19 Nov 1981 08:52:00 GMT
cache-controlno-store, no-cache, must-revalidate
cache-controlmax-age=8640, public
pragmano-cache
varyAccept-Encoding,User-Agent
set-cookiePHPSESSID=7j85asckdit9ibp4emsr10m8at; path=/
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PCW6cPeaeKHu1bqi6LqkGI66nrJWkSp%2FDHfGS3fkcW3PfakC6r%2FGYtcl8V73pEd0X5FVaBDxnxS2ePkPGGb3sdet7cD2Qu9gdJ61Qbru%2FyNbRWfnW39Se0eFgvVNyWZc16lCiv3h2hfqHiAWDFLmRw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-securitymax-age=15552000; includeSubDomains; preload
x-content-type-optionsnosniff
servercloudflare
cf-ray8775f593f9e8fa62-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
set-cookieThe 'httpOnly' flag is not set on this cookie. The 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".