Security Report Summary
B
Site: https://www.dr-perianez.de/
IP Address: 116.202.6.171
Report Time: 28 Mar 2024 13:05:53 UTC
Headers:
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
cache-controlmust-revalidate, no-cache, private
dateTue, 30 Jan 2024 16:15:48 GMT
x-drupal-dynamic-cacheMISS
x-ua-compatibleIE=edge
content-languagede
expiresSun, 19 Nov 1978 05:00:00 GMT
access-control-allow-origin*
referrer-policystrict-origin-when-cross-origin
strict-transport-securitymax-age=31536000; includeSubDomains
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
x-drupal-cacheHIT
varyAccept-Encoding
content-encodinggzip
content-length13770
content-typetext/html; charset=UTF-8
serverApache
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.