Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.facebook.com/RIWAYInternational/.
Site: https://www.facebook.com/RiwayInternational/
IP Address: 2a03:2880:f131:83:face:b00c:0:25de
Report Time: 20 Apr 2024 16:28:49 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2302
locationhttps://www.facebook.com/RIWAYInternational/
reporting-endpointscoop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0"
report-to{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}
cross-origin-embedder-policy-report-onlyrequire-corp;report-to="coep_report"
cross-origin-opener-policysame-origin-allow-popups;report-to="coop_report"
strict-transport-securitymax-age=15552000; preload
content-typetext/html; charset="utf-8"
x-fb-debug2DiV3flgkgbFAxHYx/VAT0PGWmYx1MsPuBQ5PKfnN2HAEcsNmZyFh6PD2RDUPrCvxYUbK53ViTUsivpepWrQiQ==
content-length0
dateSat, 20 Apr 2024 16:28:49 GMT
x-fb-connection-qualityEXCELLENT; q=0.9, rtt=2, rtx=0, c=10, mss=1380, tbw=3533, tp=-1, tpl=-1, uplat=74, ullat=0
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.