Security Report Summary
B
Site: https://www.goodreads.com/book/show/563273.The_Inner_Game_of_Golfodreads/
IP Address: 44.215.128.96
Report Time: 29 Apr 2024 11:24:39 UTC
Headers:
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
ServerServer
DateMon, 29 Apr 2024 11:24:39 GMT
Content-Typetext/html; charset=utf-8
Transfer-Encodingchunked
Connectionkeep-alive
x-amz-ridSY8TM9PCNS22W64BMJ8N
Expect-CTmax-age=0
X-Frame-OptionsSAMEORIGIN
Strict-Transport-Securitymax-age=63072000; includeSubDomains; preload
X-Download-Optionsnoopen
X-Content-Type-Optionsnosniff
X-Permitted-Cross-Domain-Policiesnone
Referrer-Policystrict-origin-when-cross-origin
X-XSS-Protection0
x-cacheMISS
ETag"8d1b9-QYrk+dj4ecRlEE0R8YMwgI7tRRk"
Cache-Controlprivate, no-cache, no-store, max-age=0, must-revalidate
VaryContent-Type,Accept-Encoding,User-Agent
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
Expect-CTExpect-CT will soon be deprecated and can be removed.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.