Security Report Summary
D
Site: https://agenjudionline033.mystrikingly.com/
IP Address: 52.84.150.43
Report Time: 19 Mar 2024 09:35:35 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
serverCloudFront
content-typetext/html; charset=utf-8
dateTue, 19 Mar 2024 09:35:34 GMT
strikingly-cachecurrent
strikingly-cache-version1617785083-0
strikingly-cache-regionap-northeast-1
content-encodinggzip
strict-transport-securitymax-age=15724800; includeSubDomains
via1.1 88eccec4c36b443b42b3988f57d3bebe.cloudfront.net (CloudFront)
set-cookie__strk_cookie_eu_visitor=false; Secure; Path=/;
set-cookie__strk_viewer_info=eyJpcCI6IjEzNy4xODQuMTEuMjI0IiwiY291bnRyeUNvZGUiOiJVUyIsImNvdW50cnlOYW1lIjoiVW5pdGVkIFN0YXRlcyIsInJlZ2lvbk5hbWUiOiJDYWxpZm9ybmlhIiwiY2l0eU5hbWUiOiJTYW50YSBDbGFyYSJ9; Secure; Path=/; Expires=Wed, 19 Mar 2025 09:35:35 GMT
x-cacheMiss from cloudfront
x-amz-cf-popSFO5-P1
x-amz-cf-idTA16Jf_zgpD2NnqYRXeVcqUjnTmn6I_BBbKSrgweOhgKyQn-znseRg==
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.