Security Report Summary
D
Site: https://www.blingpainting.com/
IP Address: 2606:4700::6812:e92a
Report Time: 30 Apr 2024 04:08:07 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2103
link<https://img.staticdj.com>; rel=preconnect, <https://static.staticdj.com>; rel=preconnect
HTTP/2 200
dateTue, 30 Apr 2024 04:08:07 GMT
content-typetext/html; charset=UTF-8
link<https://img.staticdj.com>; rel=preconnect, <https://static.staticdj.com>; rel=preconnect
request-ide628a067-9a0e-498b-bc05-7baac931fdc1
server-timingpage;dur=1
set-cookieclient_id=1714450087274453; Path=/; Domain=blingpainting.com; Max-Age=31536000; Secure; SameSite=None
strict-transport-securitymax-age=315360000; includeSubdomains
varyAccept-Encoding
x-content-type-optionsnosniff
x-download-optionsnoopen
x-powered-byASP.NET
x-store-id96475
x-store-localeen-US
x-xss-protection1; mode=block
cf-cache-statusDYNAMIC
set-cookie_c_id=1714450087274610141; Path=/; Max-Age=31536000; Secure; SameSite=None
set-cookiepage_render_time=0; Path=/
set-cookiepage_time=1; Path=/
set-cookiestore_locale=en-US; Path=/; Max-Age=31536000; HttpOnly
set-cookiegate_time=16; Path=/
set-cookie__cf_bm=K8iq1FtiD9iepfEYf_gDmCfz.Hc0B79OQRDjhcmAg1w-1714450087-1.0.1.1-KOFI4vV6RB7MN_F187WSugSirPPrAwea2NYBeF3C3eSTBRBHYpstmxyNr9wG_Zk4OTv2MNyfLbBikR0ZT6Sw0Q; path=/; expires=Tue, 30-Apr-24 04:38:07 GMT; domain=.www.blingpainting.com; HttpOnly; Secure; SameSite=None
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BpxjRxNXEZY5P32s2b5HpF0JIamw%2FxeELuL7PTXm3pMKFT8HxC7w7SgK740Xn6XY19QFwvTdEI%2FVNaEVcS4HtWahzPiH2PuVO3InjBYEAz0lnQ46EkC8hcwqRE%2FdTNRzKCAu1uhdzlFaieW%2Bm6%2F4v5YvWA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
servercloudflare
cf-ray87c4ab34fa86ce48-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
server-timinggate;dur=16
server-timingcfRequestDuration;dur=105.999947, earlyhints
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".