Security Report Summary
R
Redirect: Click here to follow the redirect to https://gorian.es/homologacion-certificado-marcado-ce-barcos-coches/.
Site: https://gorian.es/homologacion-certificado-marcado-ce-barcos-coches//
IP Address: 104.17.9.99
Report Time: 26 Apr 2024 05:57:46 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2301
dateFri, 26 Apr 2024 05:57:46 GMT
content-typetext/html; charset=UTF-8
locationhttps://gorian.es/homologacion-certificado-marcado-ce-barcos-coches/
cf-ray87a45652fe391637-SJC
cf-cache-statusDYNAMIC
access-control-allow-origin*
strict-transport-securitymax-age=31536000; includeSubdomains; preload
x-cacheMISS
x-content-type-optionsnosniff
x-redirect-byWordPress
x-two-cache-date1714110865
x-two-optimize1
x-two-page-is-optimized1
x-two-version2.27.4
x-two-webp1
x-xss-protection1; mode=block
varyAccept-Encoding
servercloudflare
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".