Security Report Summary
A
Site: https://www.laughlinfss.com/
IP Address: 2606:4700:3031::ac43:95ea
Report Time: 19 Mar 2024 03:02:44 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
  • X-Content-Type-Options
  • X-Frame-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyNo valid directives found in policy.
Raw Headers
HTTP/2200
dateTue, 19 Mar 2024 03:02:44 GMT
content-typetext/html; charset=utf-8
cf-ray866a39ad6ae7945e-SJC
cf-cache-statusDYNAMIC
cache-controlno-cache
expiresWed, 17 Aug 2005 00:00:00 GMT
last-modifiedTue, 19 Mar 2024 02:28:17 GMT
set-cookied0d6c5cd5d977d8094cfac91c082eeda=99dc9d4bddcfb3883780506e36e926fd; path=/; HttpOnly; secure
strict-transport-securitymax-age=31536000; includeSubDomains; preload
varyAccept-Encoding,User-Agent
alt-svch3=":443"; ma=86400
cache-providerSpeedCache,DE
content-security-policyX-Content-Type-Options
content-security-policy-report-onlyupgrade-insecure-requests; object-src default-src; base-uri self; form-action self; frame-ancestors 'self'
cross-origin-opener-policysame-origin
permissions-policygeolocation=(self), microphone=()
pragmano-cache
x-turbo-charged-byLiteSpeed
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yKYV32jfaiNXTWX7FGLOmyRmHUhBOxV0KQs2sTFAcCpqJLFYgMtwzC18XsE%2FRA2yq54gEBoNlzuZ2h47XAmGnbEF3Cn%2BUaWSI682R2sKF090455HN1d251%2Bsr5kLbRoSfjJyV8mYgK4ezhAGam%2BVFP09"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
expect-ctmax-age=86400, enforce
referrer-policysame-origin
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
servercloudflare
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policy-report-onlyContent Security Policy Report Only is used to test a Content Security Policy before making it live. The browser will report on actions that would have been taken based on the policy. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
expect-ctExpect-CT will soon be deprecated and can be removed.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".