Security Report Summary
C
Site: https://renatello.com/global-talent-visa/
IP Address: 2606:4700:3035::ac43:a218
Report Time: 26 Apr 2024 22:10:38 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
dateFri, 26 Apr 2024 22:10:38 GMT
content-typetext/html; charset=UTF-8
varyAccept-Encoding
set-cookieqtrans_front_language=ru; expires=Sat, 26 Apr 2025 22:10:38 GMT; Max-Age=31536000; path=/global-talent-visa/; HttpOnly; SameSite=Lax
link<https://renatello.com/global-talent-visa/wp-json/>; rel="https://api.w.org/"
link<https://renatello.com/global-talent-visa/wp-json/wp/v2/pages/6>; rel="alternate"; type="application/json"
link<https://renatello.com/global-talent-visa/>; rel=shortlink
x-frame-optionsSAMEORIGIN
x-content-type-optionsnosniff
strict-transport-securitymax-age=31536000
public-key-pinspin-sha256="[SOME_BASE64]"; max-age=5184000;
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LNCzb6tzGRQWCG6rP7wSvP%2BwYhJro%2F%2FhdV%2F4NGSky%2Fni0hzHxuhD57C%2B%2FyWyWSqN86lubENfQWqWy0jVFLKwWV1%2F4DPRK2bg0pdisnDc1ZT%2FbKoNllEhbH3tUp0aEkPPY6W6BoOFRO6tOJEV"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
servercloudflare
cf-ray87a9e76798e09429-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
public-key-pinsHTTP Public Key Pinning protects your site from MiTM attacks using rogue X.509 certificates. By whitelisting only the identities that the browser should trust, your users are protected in the event a certificate authority is compromised. Analyse this policy in more detail.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".