Security Report Summary
A
Site: https://ya.ru/?nr=1&redirect_ts=1713526567.00000
IP Address: 2a02:6b8::2:242
Report Time: 02 May 2024 05:17:59 UTC
Headers:
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
content-encodinggzip
p3ppolicyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"
report-to{ "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
cache-controlno-cache,no-store,max-age=0,must-revalidate
x-yandex-req-id1714627078713235-3238728366640148812-balancer-l7leveler-kubr-yp-vla-132-BAL
last-modifiedThu, 02 May 2024 05:17:58 GMT
nel{"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
dateThu, 02 May 2024 05:17:58 GMT
set-cookieyandex_gid=102613; Path=/; Domain=ya.ru; Expires=Sat, 01 Jun 2024 05:17:58 GMT; Secure; SameSite=None
set-cookieyp=4294967295.skin.s#1717219078.ygu.1; Path=/; Domain=ya.ru; Expires=Sun, 30 Apr 2034 05:17:58 GMT; Secure; SameSite=None
set-cookieyuidss=1401488121714627078; Path=/; Domain=ya.ru; Expires=Sun, 30 Apr 2034 05:17:58 GMT; Secure; SameSite=None
set-cookieis_gdpr=0; Path=/; Domain=.ya.ru; Expires=Sat, 02 May 2026 05:17:58 GMT; SameSite=None; Secure
set-cookieis_gdpr_b=CK/lARDQ+QE=; Path=/; Domain=.ya.ru; Expires=Sat, 02 May 2026 05:17:58 GMT; SameSite=None; Secure
set-cookie_yasc=KWHGir9BbahXvGqpKi1bTlI+gl364gx/lWuNlnPySoFqADpylfAZ/5BZXdzXUi1rgfmy; domain=.ya.ru; path=/; expires=Sun, 30 Apr 2034 05:17:58 GMT; secure
set-cookiei=NzHXhv9K3ycw1tPPpIOA6gFtNRawKUdZkCqb9yg+Hb7YtVNzNvplFPJl20qBaEIEGXkXN47qjlC4NC2uyibMnipDPlQ=; Expires=Sat, 02-May-2026 05:17:58 GMT; Domain=.ya.ru; Path=/; Secure; HttpOnly; SameSite=None
set-cookieyandexuid=1401488121714627078; Expires=Sat, 02-May-2026 05:17:58 GMT; Domain=.ya.ru; Path=/; Secure; SameSite=None
set-cookieyashr=7049876221714627078; Path=/; Domain=.ya.ru; Expires=Fri, 02 May 2025 05:17:58 GMT; SameSite=None; Secure; HttpOnly
set-cookiereceive-cookie-deprecation=1; Path=/; Domain=.ya.ru; Expires=Fri, 02 May 2025 05:17:58 GMT; SameSite=None; Secure; HttpOnly; Partitioned
set-cookiebh=EkIiQ2hyb21pdW0iO3Y9IjEwNCIsICIgTm90IEE7QnJhbmQiO3Y9Ijk5IiwgIkdvb2dsZSBDaHJvbWUiO3Y9IjEwNCIaBSJ4ODYiIhAiMTA0LjAuNTExMi4xMDIiKgI/MDICIiI6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSXiJDaHJvbWl1bSI7dj0iMTA0LjAuNTExMi4xMDIiLCAiIE5vdCBBO0JyYW5kIjt2PSI5OS4wLjAuMCIsICJHb29nbGUgQ2hyb21lIjt2PSIxMDQuMC41MTEyLjEwMiJaAj8w; Expires=Fri, 02-May-2025 05:17:58 GMT; Path=/; SameSite=None; Secure
varyCookie,Accept-Language,Accept-Encoding
content-security-policychild-src *.ya.ru *.yandex.ru ya.ru yandex.ru yastatic.net mc.yandex.ru mc.yandex.md blob: *.ya.ru *.yandex.ru ya.ru yandex.ru;style-src 'unsafe-inline' yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.big.ru&showid=1714627078713235-3238728366640148812-balancer-l7leveler-kubr-yp-vla-132-BAL&h=stable-portal-mordago-6.klg.yp-c.yandex.net&yandexuid=1401488121714627078&&version=2024-04-26-541.1&adb=0;script-src 'nonce-S3Yf8HX6Fz3v7+ga/Lc6Ug==' *.ya.ru mc.yandex.com yastatic.net yandex.ru mc.yandex.ru *.mc.yandex.ru adstat.yandex.ru ya.ru blob:;media-src yastatic.net http://avatars.mds.yandex.net;connect-src *.strm.yandex.net mc.yandex.com ya.ru yastatic.net yastat.net mc.yandex.ru *.mc.yandex.ru adstat.yandex.ru mc.admetrica.ru tts.voicetech.yandex.net 'self' wss://webasr.yandex.net wss://uniproxy.alice.ya.ru rpc.alice.ya.ru;img-src *.verify.yandex.ru *.ya.ru *.yandex.ru ya.ru yabs.yandex.by yabs.yandex.kz yabs.yandex.ru yabs.yandex.uz yandex.ru 'self' yastatic.net data: mc.admetrica.ru mc.yandex.com *.mc.yandex.ru adstat.yandex.ru mc.yandex.ru favicon.yandex.net avatars.mds.yandex.net blob:;default-src 'self' yastatic.net yastat.net;font-src yastatic.net
content-typetext/html; charset=UTF-8
x-frame-optionsDENY
x-content-type-optionsnosniff
strict-transport-securitymax-age=31536000; includeSubDomains
accept-chSec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-WoW64, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Platform, Sec-CH-UA-Full-Version, Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECT
expiresThu, 02 May 2024 05:17:58 GMT
link<https://yastatic.net/react/18.2.0/react-with-dom.min.js>; rel="preload"; as="script"; crossorigin="anonymous";
link<https://yastatic.net/s3/home-static/_/nova/7eeefc4a4f7f41fc235523092cfc175be214ba14c3b55be5244645b886cc3415.js>; rel="preload"; as="script"; crossorigin="anonymous";
link<https://yastatic.net/s3/home-static/_/nova/ca15cbd105cb25d14bcd6a17e28cb44726836fe541eeaaa2a6a03e788bb6249e.js>; rel="preload"; as="script"; crossorigin="anonymous";
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.