Security Report Summary
B
Site: https://www.movavi.com/
IP Address: 96.16.55.17
Report Time: 29 Mar 2024 15:13:49 UTC
Headers:
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
  • Strict-Transport-Security
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Strict-Transport-SecurityThe "max-age" directive is too small. The minimum recommended value is 2592000 (30 days).
Raw Headers
HTTP/2200
content-typetext/html; charset=utf-8
varyAccept-Encoding
x-frontend-versionmovaviSite/8.43.0-site
etagW/"7e666-zAipxbSSs66CdY5FJaMGtg=="
ssr-cache-ttl64545
x-content-type-optionsnosniff
x-xss-protection0
x-frame-optionsSAMEORIGIN
referrer-policystrict-origin-when-cross-origin
x-country-codeUS
x-region-codeCA
x-postal-code95054
x-city-nameSanta Clara
x-request-idda65dd2640cf1fd735facd60b7745552
report-to{"group": "csp-endpoint", "max_age":86400,"endpoints":[{"url":"https://o474997.ingest.sentry.io/api/5707278/security/?sentry_key=25e22998a8224d34a8ffbc4cae02fc48&sentry_environment=production"}]}
content-security-policyframe-ancestors 'self' https://*.movavi.de https://*.movavi.com https://*.movavi.ru https://*.pdfchef.com https://*.screencapture.com https://*.movavivideosuite.com https://*.gecata.com https://*.movavi.id https://movavi.id https://*.videoconverter.com https://*.fastreel.com http://webvisor.com https://portal1.comm100.io; report-uri https://o474997.ingest.sentry.io/api/5707278/security/?sentry_key=25e22998a8224d34a8ffbc4cae02fc48&sentry_environment=production; report-to csp-endpoint
content-encodinggzip
expiresFri, 29 Mar 2024 15:13:49 GMT
cache-controlmax-age=0, no-cache, no-store
pragmano-cache
dateFri, 29 Mar 2024 15:13:49 GMT
alt-svch3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
set-cookieserver-time=1711725229047; Path=/
set-cookieip_address=137.184.11.168; Path=/
set-cookiewebuid=bx6cid; Domain=.movavi.com; Path=/; Expires=Thu, 29 Mar 2029 21:13:49 GMT; Secure; SameSite=None
set-cookiewebuid_without_ga=1; Domain=.movavi.com; Path=/; Secure; SameSite=None
set-cookieIgnoreWebuid=no; Path=/; Secure; SameSite=Strict;
strict-transport-securitymax-age=86400 ; includeSubDomains ; preload
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.