Security Report Summary
D
Site: https://issuu.com/slotsegar4d
IP Address: 151.101.130.110
Report Time: 28 Mar 2024 19:32:00 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
x-unique-idAC100309:DF02_AC100099:0050_6605C5B0_1D4EFB5:203E1
via1.1 varnish, 1.1 varnish
x-frame-optionsSAMEORIGIN
content-typetext/html; charset=utf-8
content-encodinggzip
accept-rangesbytes
accept-chUA-Arch,UA-Full-Version,UA-Mobile,UA-Model,UA-Platform-Version,UA-Platform,UA,ECT,DPR,Downlink,Save-Data,Width,Viewport-Width
x-amzn-trace-idRoot=1-6605c5b0-1e596f1861eaaeb718b99c11
x-content-type-optionsnosniff
dateThu, 28 Mar 2024 19:32:00 GMT
x-served-bycache-sjc10027-SJC, cache-sjc10027-SJC
x-cacheMISS, MISS
x-cache-hits0, 0
x-timerS1711654320.426325,VS0,VE454
varyAccept-Encoding
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".