Security Report Summary
D
Site: https://homienjoy.com/
IP Address: 2606:4700:3032::ac43:a5b1
Report Time: 20 Apr 2024 13:36:08 UTC
Headers:
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
dateSat, 20 Apr 2024 13:36:08 GMT
content-typetext/html; charset=UTF-8
cache-controlprivate, max-age=0, must-revalidate, no-cache, no-store
displaypub_site_sol
expiresFri, 19 Apr 2024 13:36:08 GMT
last-modifiedFri, 19 Apr 2024 10:38:20 GMT
pagespeedoff
referrer-policysame-origin
response200
strict-transport-securitymax-age=31536000;
varyAccept-Encoding,Cookie,User-Agent
x-ez-proxy-outtrue 2.4
x-ezoic-cdnMiss
x-middleton-displaypub_site_sol
x-middleton-response200
x-origin-cache-controlmax-age=0
x-solpub_site
x-xss-protection1; mode=block
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oFQkjro%2FYhYytY5NAq8Okjh7NsZ65mJMx3uUmlzvdFg3Xf8pw1c%2FStpH%2B1I4ddeF6QOoHMaMkMggxgG5jqSCXxpPpDxSzcHHEOyOHR%2BkoppMiSAjGoVsaB1EOfFkq%2B%2Ffm1SzgG385o2bf2fR"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
servercloudflare
cf-ray87758583ca94ce40-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".