Security Report Summary
A
Site: https://www.bbseguros.com.br:443/
IP Address: 18.173.121.24
Report Time: 07 May 2024 11:33:15 UTC
Headers:
  • Referrer-Policy
  • Content-Security-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Permissions-Policy
  • Strict-Transport-Security
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Strict-Transport-SecurityThe "max-age" directive is too small. The minimum recommended value is 2592000 (30 days).
Permissions-PolicyWe didn't detect a viable policy.
Raw Headers
HTTP/2200
content-typetext/html; charset=UTF-8
dateTue, 07 May 2024 11:33:14 GMT
varyAccept-Encoding
referrer-policystrict-origin-when-cross-origin
strict-transport-securitymax-age=7200; includeSubDomains; preload
expect-ctenforce, max-age=300
cross-origin-opener-policysame-origin
cross-origin-resource-policycross-origin
cross-origin-embedder-policyunsafe-none
content-security-policyframe-src 'none'
cache-controlmust-revalidate, no-cache, private
x-drupal-dynamic-cacheHIT
x-ua-compatibleIE=edge
content-languagept-br
x-content-type-optionsnosniff
x-frame-optionsDENY
expiresSun, 19 Nov 1978 05:00:00 GMT
x-drupal-cacheHIT
x-xss-protection1; mode=block
content-encodinggzip
x-cacheMiss from cloudfront
via1.1 e2d5a859464f1c14443d86227be20672.cloudfront.net (CloudFront)
x-amz-cf-popSFO53-P6
x-amz-cf-idif3i5MX0gZ5FgrrBaL8vExU4jI-4tJ8R348H3uIq5o7iETfZIb0QqA==
clear-site-data"cache"
permissions-policynone
x-permitted-cross-domain-policiesnone
varyOrigin
Additional Information
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
expect-ctExpect-CT will soon be deprecated and can be removed.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.