Security Report Summary
A+
Site: https://www.sharekhan.com/
IP Address: 159.60.135.114
Report Time: 02 May 2024 10:35:27 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Content-Security-Policy
  • Strict-Transport-Security
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/2200
cache-controlprivate,public
content-typetext/html; charset=utf-8
content-encodinggzip
varyAccept-Encoding
servervolt-adc
x-frame-optionsSAMEORIGIN
set-cookie__RequestVerificationToken=WpK52Ce-Y0LxJAKSQYIUjO8j7C06bKJnLRvYjTyFHbmvx-HVbEB45xICtbxC_r2Zs_bwdjTtbky-QjX0ok7Q9zDX6FbgWBnFpNE0rWJYERg1; path=/; HttpOnly
access-control-allow-origin*
access-control-allow-headersContent-Type, soapaction
access-control-allow-methodsGET,POST,OPTIONS
x-xss-protection1; mode=block
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
content-security-policyframe-ancestors 'self' *.sharekhan.com
strict-transport-securitymax-age=31536000
referrer-policyno-referrer
permissions-policygeolocation=(), microphone=()
x-oneagent-js-injectiontrue
x-ruxit-js-agenttrue
server-timingdtSInfo;desc="0", dtRpid;desc="582737872"
set-cookiedtCookie=v_4_srv_1_sn_3712F12A6F3687382308645336DB5273_perc_100000_ol_0_mul_1_app-3A6a50ff246277efb1_0_rcs-3Acss_1; Path=/; Domain=.sharekhan.com
dateThu, 02 May 2024 10:35:14 GMT
content-length22046
set-cookiesharekhan.com=1830070464.20480.0000; path=/; Httponly; Secure
x-envoy-upstream-service-time1335
x-volterra-locationsv10-sjc
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.