Security Report Summary
C
Site: https://www.webdesignnoida.in/
IP Address: 68.66.226.105
Report Time: 19 Apr 2024 16:26:52 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • X-Content-Type-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
x-powered-byPHP/7.4.33
content-typetext/html; charset=UTF-8
cache-controlno-cache, private
set-cookieXSRF-TOKEN=eyJpdiI6IlQ0K3AzTFk0ekx3dXNvK2R4S1FyclE9PSIsInZhbHVlIjoialozTndTSXBZWjc3T1dSZHNCYzNlV3VzWVE4SGk0bndadGxnM3J5Ri9WN29rVFBYWFFnb3NkTUFmU0daYnNJNyIsIm1hYyI6IjczZWVlMDkwMjZmY2UyODM4YTg2NjdjODA0OTVlNmNhM2M1NTE2MzQ3ZTQxZTY4NTcwZTcwY2EyYzFhNmUzM2EifQ%3D%3D; expires=Fri, 19-Apr-2024 18:26:52 GMT; Max-Age=7200; path=/; samesite=lax; secure
set-cookielaravel_session=eyJpdiI6Ink5VS96WEkzYlZxSHUzbU4yWmp1b1E9PSIsInZhbHVlIjoiQ3JMVU9ZUHZMWVluMXp2eXVlM3Z3bHdEYkUrTDFHSDA2WHU4TThQaUR4QU5kMWtwWm1BajFaTFBqSzl4TXh5MyIsIm1hYyI6IjNkNDkyNjVkYmE3NjgxOWM3OWUxNTBlMDFjNzdmYmNhNTZiYjMzZjEyYTQ2M2I0NTAwMzZkMTYxOGRlNzk1MjcifQ%3D%3D; expires=Fri, 19-Apr-2024 18:26:52 GMT; Max-Age=7200; path=/; httponly; samesite=lax; secure
set-cookiezXDjVi5HZpCoYPXxyZFHaBQM7kAaNCZFu6INHh6y=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%3D; expires=Fri, 19-Apr-2024 18:26:52 GMT; Max-Age=7200; path=/; httponly; samesite=lax; secure
content-encodinggzip
varyAccept-Encoding
dateFri, 19 Apr 2024 16:26:52 GMT
serverLiteSpeed
strict-transport-securitymax-age=63072000; includeSubDomains
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
alt-svch3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
set-cookieThere is no Cookie Prefix on this cookie.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".