Security Report Summary
D
Site: https://dev.to/klikvegas
IP Address: 151.101.2.217
Report Time: 24 Apr 2024 13:32:33 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/2404
serverCowboy
report-to{"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1713965553&sid=929419e7-33ea-4e2f-85f0-7d8b7cd5cbd6&s=uHSao5W%2Bild1%2BlLyjKdyZa%2Byggw2MCd2RuE6FqhJD%2Bg%3D"}]}
reporting-endpointsheroku-nel=https://nel.heroku.com/reports?ts=1713965553&sid=929419e7-33ea-4e2f-85f0-7d8b7cd5cbd6&s=uHSao5W%2Bild1%2BlLyjKdyZa%2Byggw2MCd2RuE6FqhJD%2Bg%3D
nel{"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
content-typetext/html; charset=UTF-8
x-request-id5cb54d21-17cd-49ec-b71f-ae774b19d2c1
x-runtime0.033859
via1.1 vegur, 1.1 varnish, 1.1 varnish
content-encodinggzip
access-control-allow-origin*
accept-rangesbytes
age0
dateWed, 24 Apr 2024 13:32:33 GMT
x-served-bycache-den8251-DEN, cache-sjc10033-SJC
x-cacheMISS, MISS
x-cache-hits0, 0
x-timerS1713965554.848201,VS0,VE112
varyX-Loggedin, Accept-Encoding
strict-transport-securitymax-age=31557600
content-length778
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.