Security Report Summary
B
Site: https://xbert-app-staging.azurewebsites.net/
IP Address: 52.255.35.249
Report Time: 25 Apr 2024 22:49:56 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
content-typetext/html
dateThu, 25 Apr 2024 22:49:56 GMT
accept-rangesbytes
cache-controlno-store
content-encodinggzip
etag"88a1adc43491da1:0"
last-modifiedThu, 18 Apr 2024 02:04:38 GMT
varyAccept-Encoding
content-length6260
strict-transport-securitymax-age=31536000; includeSubDomains; preload
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
x-permitted-cross-domain-policiesmaster-only
referrer-policystrict-origin
feature-policygeolocation 'self'; midi 'none'; microphone 'self'; camera 'self'; magnetometer 'none'; gyroscope 'none';
content-security-policy-report-onlydefault-src 'self'; script-src 'self' 'unsafe-inline' blob: data: https://cdn.tiny.cloud/ https://cdn.lr-ingest.io/logger.min.js https://cdn.lr-ingest.io/logger-1.min.js https://edge.fullstory.com/ https://cdn.segment.com https://www.google-analytics.com https://www.fullstory.com https://cdn.mxpnl.com https://connect.facebook.net https://snap.licdn.com https://js.chargebee.com https://widget.intercom.io https://js.intercomcdn.com https://cdn.lr-in-prod.com https://canny.io/sdk.js; style-src 'self' 'unsafe-inline' https://cdn.tiny.cloud/* https://cdn.tiny.cloud/1/* https://stackpath.bootstrapcdn.com https://fonts.googleapis.com https://js.chargebee.com; img-src 'self' blob: data: https://sp.tinymce.com/* https://app.xbert.io/* https://res.cloudinary.com https://*.googleusercontent.com https://s.gravatar.com https://www.google-analytics.com https://www.facebook.com/ https://stats.g.doubleclick.net https://px.ads.linkedin.com/ https://p.adsymptotic.com; font-src 'self' data: https://fonts.gstatic.com https://stackpath.bootstrapcdn.com https://fonts.googleapis.com; connect-src * 'self'; frame-src https://js.chargebee.com https://canny.io;
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
content-security-policy-report-onlyContent Security Policy Report Only is used to test a Content Security Policy before making it live. The browser will report on actions that would have been taken based on the policy. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.