Security Report Summary
A+
Site: https://www.edf.global/
IP Address: 85.214.255.238
Report Time: 01 May 2024 23:39:13 UTC
Headers:
  • Strict-Transport-Security
  • Referrer-Policy
  • X-Content-Type-Options
  • Permissions-Policy
  • Content-Security-Policy
  • X-Frame-Options
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
Raw Headers
HTTP/1.1200 OK
DateWed, 01 May 2024 23:39:11 GMT
ServerApache
Strict-Transport-Securitymax-age=63072000; includeSubDomains; preload
Referrer-Policysame-origin
X-Content-Type-Optionsnosniff
Feature-Policypayment 'none'; sync-xhr 'self' *.edf.global
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
Set-Cookiepll_language=es; expires=Thu, 01 May 2025 23:39:11 GMT; Max-Age=31536000; path=/; secure; SameSite=Lax
Link<https://www.edf.global/wp-json/>; rel="https://api.w.org/"
Link<https://www.edf.global/wp-json/wp/v2/pages/3863>; rel="alternate"; type="application/json"
Link<https://www.edf.global/>; rel=shortlink
VaryAccept-Encoding
Content-Encodinggzip
Permissions-Policyfullscreen=(), geolocation=()
Content-Security-Policyframe-ancestors 'self' *.edf.global ;
X-Content-Security-Policyframe-ancestors 'self' *.edf.global ;
Content-Length40312
Content-Typetext/html; charset=UTF-8
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Feature-PolicyFeature Policy has been renamed to Permissions Policy, see the details here.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Content-Security-PolicyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.