Security Report Summary
A
Site: https://www.duplicatephotosfixer.com/
IP Address: 134.122.121.231
Report Time: 28 Apr 2024 20:15:44 UTC
Headers:
  • Permissions-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
Raw Headers
HTTP/1.1200 OK
Servernginx/1.18.0 (Ubuntu)
DateSun, 28 Apr 2024 20:15:44 GMT
Content-Typetext/html; charset=utf-8
Transfer-Encodingchunked
Connectionkeep-alive
VaryAccept-Encoding
cache-controlno-cache, no-store, must-revalidate
Permissions-Policygeolocation=(), camera=()
X-XSS-Protection0
Cross-Origin-Opener-Policysame-origin
Cross-Origin-Resource-Policysame-origin
Origin-Agent-Cluster?1
Referrer-Policysame-origin
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
X-Content-Type-Optionsnosniff
X-DNS-Prefetch-Controloff
X-Download-Optionsnoopen
X-Frame-OptionsSAMEORIGIN
X-Permitted-Cross-Domain-Policiesnone
ETagW/"128de-dGYYvYCkkqI6IwvpQ9HEAJnqF3Y"
X-Content-Type-Optionsnosniff
Access-Control-Allow-Originhttps://www.googletagmanager.com
Access-Control-Allow-Originhttps://www.google.com
Content-Encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.