Security Report Summary
A
Site: https://www.mozilla.org/en-US/firefox/new/
IP Address: 108.139.7.161
Report Time: 05 May 2024 05:27:01 UTC
Headers:
  • X-Frame-Options
  • Content-Security-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/2200
content-typetext/html; charset=utf-8
servergunicorn
dateSun, 05 May 2024 05:27:01 GMT
x-frame-optionsDENY
content-security-policystyle-src 'self' *.mozilla.net *.mozilla.org *.mozilla.com *.mozilla.org 'unsafe-inline'; font-src 'self' *.mozilla.net *.mozilla.org *.mozilla.com *.mozilla.org; default-src 'self' *.mozilla.net *.mozilla.org *.mozilla.com *.mozilla.org; child-src 'self' *.mozilla.net *.mozilla.org *.mozilla.com *.mozilla.org www.googletagmanager.com www.google-analytics.com trackertest.org www.surveygizmo.com accounts.firefox.com www.youtube.com js.stripe.com; img-src 'self' *.mozilla.net *.mozilla.org *.mozilla.com *.mozilla.org data: mozilla.org www.googletagmanager.com www.google-analytics.com creativecommons.org images.ctfassets.net; frame-src 'self' *.mozilla.net *.mozilla.org *.mozilla.com *.mozilla.org www.googletagmanager.com www.google-analytics.com trackertest.org www.surveygizmo.com accounts.firefox.com www.youtube.com js.stripe.com; script-src 'self' *.mozilla.net *.mozilla.org *.mozilla.com *.mozilla.org 'unsafe-inline' 'unsafe-eval' www.googletagmanager.com www.google-analytics.com tagmanager.google.com www.youtube.com s.ytimg.com js.stripe.com; connect-src 'self' *.mozilla.net *.mozilla.org *.mozilla.com *.mozilla.org www.googletagmanager.com www.google-analytics.com region1.google-analytics.com sentry.prod.mozaws.net o1069899.sentry.io o1069899.ingest.sentry.io https://accounts.firefox.com/ stage.cjms.nonprod.cloudops.mozgcp.net cjms.services.mozilla.com
cache-controlmax-age=600
expiresSun, 05 May 2024 05:37:01 GMT
x-clacks-overheadGNU Terry Pratchett
content-languageen-US
x-backend-serverbedrock-7c57bf658b-pbwtv.gcp-us-west1
strict-transport-securitymax-age=31536000
x-content-type-optionsnosniff
referrer-policystrict-origin-when-cross-origin
cross-origin-opener-policysame-origin
via1.1 google, 1.1 38eecd3ca21bf068d69a2f9cfe668d14.cloudfront.net (CloudFront)
content-encodinggzip
etagW/"e056eeebb92ec5550036a974aa57d859"
varyAccept-Encoding
x-cacheMiss from cloudfront
x-amz-cf-popSFO5-P2
x-amz-cf-idfIZSpgLHL9CDqRjaNBVKdZV5-aHzro33rbxpEijQ1ZotWNwdUAAP6A==
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.