Security Report Summary
B
Site: https://www.google.lk/url?q=https%3a%2f%2fthuenhanguyencan.vn%2fuser%2fprofile%2f825507
IP Address: 2607:f8b0:4005:80f::2003
Report Time: 18 Apr 2024 16:16:21 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Warnings
Permissions-PolicyWe didn't detect a viable policy.
Raw Headers
HTTP/2200
dateThu, 18 Apr 2024 16:16:21 GMT
pragmano-cache
expiresFri, 01 Jan 1990 00:00:00 GMT
cache-controlno-cache, must-revalidate
content-typetext/html; charset=UTF-8
strict-transport-securitymax-age=31536000
content-security-policyobject-src 'none';base-uri 'self';script-src 'nonce-5FzRcYxo5_90j9Z_-UEBHw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
accept-chSec-CH-UA-Platform
accept-chSec-CH-UA-Platform-Version
accept-chSec-CH-UA-Full-Version
accept-chSec-CH-UA-Arch
accept-chSec-CH-UA-Model
accept-chSec-CH-UA-Bitness
accept-chSec-CH-UA-Full-Version-List
accept-chSec-CH-UA-WoW64
permissions-policyunload=()
origin-trialAp+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
origin-trialAvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
p3pCP="This is not a P3P policy! See g.co/p3phelp for more info."
content-encodinggzip
servergws
content-length815
x-xss-protection0
set-cookieNID=513=Q-4suH13HFteXDKAk7CpRG1B7VjZhfPXUXbQopowjRQ2VA48qe3GH7DyIaOwpCS6hvhFMcMJs3EauNc6-oRmCsHHwfnltzSeVlywZnw9ina7vdYT_-I5o85EclRzUwoMWo4KIkW135gWnSyB0oA4XYnPWM1kYZIEw1p2kx7MkUo; expires=Fri, 18-Oct-2024 16:16:21 GMT; path=/; domain=.google.lk; Secure; HttpOnly; SameSite=none
alt-svch3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.