Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.bloomberg.com/tosv2.html?vid=&uuid=ae730e3f-4bc5-11ef-9694-9e7e27a47e80&url=L25ld3MvbmV3c2xldHRlcnMvMjAyMy0wNy0zMC9hcHBsZS1pcGhvbmUtMTUtcHJvLWZlYXR1cmVzLXVzYi1jLXBvcnQtbmV3LWRlc2lnbi10aGlubmVyLWJlemVscy1sa3BlbWcyOQ==.
Site: https://www.bloomberg.com/news/newsletters/2023-07-30/apple-iphone-15-pro-features-usb-c-port-new-design-thinner-bezels-lkpemg29
IP Address: 151.101.41.73
Report Time: 27 Jul 2024 03:09:47 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Raw Headers
HTTP/2307
serverVarnish
retry-after0
locationhttps://www.bloomberg.com/tosv2.html?vid=&uuid=ae730e3f-4bc5-11ef-9694-9e7e27a47e80&url=L25ld3MvbmV3c2xldHRlcnMvMjAyMy0wNy0zMC9hcHBsZS1pcGhvbmUtMTUtcHJvLWZlYXR1cmVzLXVzYi1jLXBvcnQtbmV3LWRlc2lnbi10aGlubmVyLWJlemVscy1sa3BlbWcyOQ==
accept-rangesbytes
dateSat, 27 Jul 2024 03:09:47 GMT
set-cookie_pxhd=fIhJQkYwmoYSLTK6oWLgvlj6ewTN7s7cSxe7UhPtcVJ1iQSPRBEzct54alFIK7d305t45aSdbGAYwPTL91ZlAA==:T5AZ77mf69E/6gFLbldBSGbZliE-1wB5RGBterLTXeiG73Gd3wPH9Ncc1/mJjHYw62kuTEEgJads1MxGYjuF0cNrK/jQsKajYc7b7s0jVq4=; Expires=Fri, 01 Jan 2021 00:00:00 GMT; path=/;
x-served-bycache-sjc1000143-SJC
x-cacheHIT
x-cache-hits0
strict-transport-securitymax-age=31557600
content-length0
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.