Security Report Summary
A+
Site: https://xrm2010.aps.anl.gov/
IP Address: 2606:4700:78::90:0:182
Report Time: 28 Apr 2024 07:57:58 UTC
Headers:
  • X-Frame-Options
  • Strict-Transport-Security
  • Referrer-Policy
  • Permissions-Policy
  • Content-Security-Policy
  • X-Content-Type-Options
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyThere was an unknown or duplicate directive "'self'".
Raw Headers
HTTP/2200
dateSun, 28 Apr 2024 07:57:58 GMT
content-typetext/html
x-frame-optionsSAMEORIGIN
strict-transport-securitymax-age=31536000; includeSubDomains
referrer-policyno-referrer-when-downgrade
feature-policymicrophone 'none'
permissions-policymicrophone=()
content-security-policy'self'; frame-src 'self'; form-action 'self';
expect-ctmax-age=0,
x-xss-protection1; mode=block
x-content-type-optionsnosniff
cf-cache-statusDYNAMIC
servercloudflare
cf-ray87b581273dddf957-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
expect-ctExpect-CT will soon be deprecated and can be removed.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".