Security Report Summary
A+
Site: https://zombiesecured.com//
IP Address: 100.15.83.244
Report Time: 28 Mar 2024 21:25:00 UTC
Headers:
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
  • X-Frame-Options
  • Strict-Transport-Security
  • Content-Security-Policy
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
servernginx
dateThu, 28 Mar 2024 21:25:00 GMT
content-typetext/html
last-modifiedTue, 12 Mar 2024 01:01:08 GMT
varyAccept-Encoding
x-content-type-optionsnosniff
x-xss-protection1; mode=block; report=https://zombiesecured.report-uri.com/r/d/xss/enforce
referrer-policyno-referrer-when-downgrade
permissions-policygeolocation=()
nel{"report_to":"default","max_age":31536000,"include_subdomains":true}
x-frame-optionsSAMEORIGIN
cache-controlpublic, max-age=1
cache-controlpublic, max-age=31536000
myheaderFeel safe Zombie headers in use!!! It took %D microseconds to serve this request on Epoch Time %t microseconds
strict-transport-securitymax-age=31536000; includeSubDomains; preload
report-to{"group":"default","max_age":31536000,"endpoints":[{"url":"https://zombiesecured.report-uri.com/a/d/g"}],"include_subdomains":true}
access-control-allow-originhttps://zombiesecured.com
cross-origin-embedder-policyrequire-corp
cross-origin-opener-policysame-origin
cross-origin-resource-policysame-origin
content-security-policyscript-src 'self' https://zombiesecured.com https://cdnjs.cloudflare.com; style-src https://zombiesecured.com https://cdnjs.cloudflare.com; img-src https://zombiesecured.com 'self' https://cdnjs.cloudflare.com http://www.w3.org; font-src https://zombiesecured.com https://cdnjs.cloudflare.com; connect-src https://zombiesecured.com; media-src https://zombiesecured.com 'self' https://cdnjs.cloudflare.com; object-src https://zombiesecured.com; worker-src https://zombiesecured.com; frame-ancestors https://zombiesecured.com; form-action https://zombiesecured.com; report-uri https://zombiesecured.report-uri.com/a/d/g/
x-permitted-cross-domain-policiesnone
content-encodinggzip
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail.