Security Report Summary
R
Redirect: Click here to follow the redirect to https://docs.microsoft.com/en-us/answers/products/dotnet.
Site: https://forums.iis.net/members/khoavantay2021.aspx
IP Address: 2620:1ec:46::69
Report Time: 29 Mar 2024 01:26:17 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2301
dateFri, 29 Mar 2024 01:26:17 GMT
content-typetext/html; charset=utf-8
content-length173
access-control-allow-originhttps://forums.iis.net
cache-controlprivate
locationhttps://docs.microsoft.com/en-us/answers/products/dotnet
set-cookieARRAffinity=86299f3bb9065fead8b56a381a9b7de0b152bccc3af54a8e77874cfc1a0b0ff3;Path=/;HttpOnly;Secure;Domain=iis-forums.azurewebsites.net
set-cookieARRAffinitySameSite=86299f3bb9065fead8b56a381a9b7de0b152bccc3af54a8e77874cfc1a0b0ff3;Path=/;HttpOnly;SameSite=None;Secure;Domain=iis-forums.azurewebsites.net
strict-transport-securitymax-age=31536000; includeSubDomains; preload
x-content-type-optionsnosniff
x-azure-ref20240329T012617Z-etxwbdds3d11p8hr6t6xse5mng0000000ccg0000000042kk
x-cacheCONFIG_NOCACHE
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".