Security Report Summary
A+
Site: https://www.everi.com/
IP Address: 141.193.213.21
Report Time: 04 May 2024 10:35:47 UTC
Headers:
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
dateSat, 04 May 2024 10:35:47 GMT
content-typetext/html; charset=UTF-8
varyAccept-Encoding
varyAccept-Encoding
varyAccept-Encoding
varyAccept-Encoding,Cookie
x-powered-byWP Engine
access-control-allow-originhttps://www.everi.com
referrer-policyno-referrer-when-downgrade
link<https://www.everi.com/>; rel=shortlink
x-cacheableSHORT
cache-controlmax-age=600, must-revalidate
x-cacheHIT: 1
x-cache-groupnormal
content-security-policyblock-all-mixed-content; frame-ancestors 'self'
permissions-policygeolocation=(), microphone=(), camera=()
strict-transport-securitymax-age=31536000; preload
x-content-type-optionsnosniff
x-xss-protection1; mode=block
cf-cache-statusDYNAMIC
set-cookie__cf_bm=Za73cWzZu7oOqULhFQJrUINNuL1uCI.B_BMXs30ufyY-1714818947-1.0.1.1-lQCyY4tSetp8cWSQs25_mdBk6kiRWHDQU.ohJyFYpsqYVrlXFcfvRh2YaCiWEWyBEB3PNiB6LnN9YIpyoxv9ew; path=/; expires=Sat, 04-May-24 11:05:47 GMT; domain=.www.everi.com; HttpOnly; Secure; SameSite=None
servercloudflare
cf-ray87e7d892392517f0-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.