Security Report Summary
D
Site: https://ya.ru/showcaptcha?cc=1&mt=D1DB912AF440CF9E859E5E5E4C2ED9009F663BCC42E5DC71F253B1A0AE451A46&retpath=aHR0cHM6Ly95YS5ydS8__be4b26318182eedc1bcad7a3896dfc9d&t=2/1664219547/5d7e5ce4bd2348ad731392bc57a201ca&u=6b87f785-f2c22579-c6b4a4c5-61117abb&s=880f680f9a832e83251a6d2727d85c59
IP Address: 2a02:6b8::2:242
Report Time: 28 Mar 2024 21:28:22 UTC
Headers:
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/2400
content-length6148
x-yandex-eu-request0
nel{"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
x-content-type-optionsnosniff
set-cookiei=baTbyAWmPPvizWHk8IMjGZ8pDQvyGF2GGCcxTOiAm6lt38hiq1iJj4mr+5GhY92G+dEp9hFHx51Me0/ZduV4cZcMkIk=; Expires=Sat, 28-Mar-2026 21:28:22 GMT; Domain=.ya.ru; Path=/; Secure; HttpOnly; SameSite=None
set-cookieyandexuid=7215581341711661302; Expires=Sat, 28-Mar-2026 21:28:22 GMT; Domain=.ya.ru; Path=/; Secure; SameSite=None
set-cookieyashr=9897624691711661302; Path=/; Domain=.ya.ru; Expires=Fri, 28 Mar 2025 21:28:22 GMT; SameSite=None; Secure; HttpOnly
set-cookiereceive-cookie-deprecation=1; Path=/; Domain=.ya.ru; Expires=Fri, 28 Mar 2025 21:28:22 GMT; SameSite=None; Secure; HttpOnly; Partitioned
set-cookiebh=EkIiQ2hyb21pdW0iO3Y9IjEwNCIsICIgTm90IEE7QnJhbmQiO3Y9Ijk5IiwgIkdvb2dsZSBDaHJvbWUiO3Y9IjEwNCIaBSJ4ODYiIhAiMTA0LjAuNTExMi4xMDIiKgI/MDICIiI6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSXiJDaHJvbWl1bSI7dj0iMTA0LjAuNTExMi4xMDIiLCAiIE5vdCBBO0JyYW5kIjt2PSI5OS4wLjAuMCIsICJHb29nbGUgQ2hyb21lIjt2PSIxMDQuMC41MTEyLjEwMiJaAj8w; Expires=Fri, 28-Mar-2025 21:28:22 GMT; Path=/; SameSite=None; Secure
x-yandex-req-id1711661302602258-4947001994421558134-balancer-l7leveler-kubr-yp-vla-156-BAL
accept-chSec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-WoW64, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Platform, Sec-CH-UA-Full-Version, Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECT
report-to{ "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
content-typetext/html
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.