Security Report Summary
A+
Site: https://www.publicitem.pro/
IP Address: 62.210.70.54
Report Time: 25 Apr 2024 14:08:48 UTC
Headers:
  • X-Content-Type-Options
  • X-Frame-Options
  • Permissions-Policy
  • Content-Security-Policy
  • Referrer-Policy
  • Strict-Transport-Security
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
servernginx
dateThu, 25 Apr 2024 14:08:48 GMT
content-typetext/html; charset=UTF-8
content-length15565
cache-controlmax-age=10800, public
x-drupal-dynamic-cacheMISS
content-languagefr
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
expiresSun, 19 Nov 1978 05:00:00 GMT
varyCookie,Accept-Encoding
x-generatorDrupal 10 (https://www.drupal.org)
permissions-policyfullscreen=self
content-security-policyreport-uri /report-csp-violation
x-content-security-policyreport-uri /report-csp-violation
x-webkit-cspreport-uri /report-csp-violation
referrer-policystrict-origin-when-cross-origin
x-drupal-cacheHIT
last-modifiedTue, 23 Apr 2024 15:58:10 GMT
etag"1713887890-gzip"
content-encodinggzip
strict-transport-securitymax-age=31536000;
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-webkit-cspX-Webkit-CSP is required for CSP support in older Chrome, Safari and other Webkit based browsers. For other modern browsers the Content-Security-Policy header should be used.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.