Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.tatasteelthailand.com/%e0%b8%95%e0%b9%88%e0%b8%ad%e0%b9%80%e0%b8%95%e0%b8%b4%e0%b8%a1%e0%b8%9a%e0%b9%89%e0%b8%b2%e0%b8%99%e0%b8%a2%e0%b8%b1%e0%b8%87%e0%b9%84%e0%b8%87%e0%b9%84%e0%b8%a1%e0%b9%88%e0%b9%83%e0%b8%ab%e0%b9%89/.
Site: https://www.tatasteelthailand.com/th/ต่อเติมบ้า/
IP Address: 35.213.160.62
Report Time: 29 Mar 2024 06:30:10 UTC
Headers:
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Strict-Transport-Security
Advanced:
Perform a deeper security analysis of your website and APIs:
Warnings
Strict-Transport-SecurityThe "max-age" directive doesn't appear to be a valid format.
Raw Headers
HTTP/2301
servernginx
dateFri, 29 Mar 2024 06:30:10 GMT
content-typetext/html; charset=UTF-8
content-length0
locationhttps://www.tatasteelthailand.com/%e0%b8%95%e0%b9%88%e0%b8%ad%e0%b9%80%e0%b8%95%e0%b8%b4%e0%b8%a1%e0%b8%9a%e0%b9%89%e0%b8%b2%e0%b8%99%e0%b8%a2%e0%b8%b1%e0%b8%87%e0%b9%84%e0%b8%87%e0%b9%84%e0%b8%a1%e0%b9%88%e0%b9%83%e0%b8%ab%e0%b9%89/
set-cookie__wpdm_client=8be0fe41420f40a4c057c70b32c3c0c2; path=/; secure; HttpOnly
expiresFri, 29 Mar 2024 07:30:10 GMT
cache-controlmax-age=3600
access-control-allow-methodsGET,POST
access-control-allow-headersContent-Type, Authorization
content-security-policyupgrade-insecure-requests;
cross-origin-embedder-policyunsafe-none; report-to='default'
cross-origin-embedder-policy-report-onlyunsafe-none; report-to='default'
cross-origin-opener-policyunsafe-none
cross-origin-opener-policy-report-onlyunsafe-none; report-to='default'
cross-origin-resource-policycross-origin
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
referrer-policystrict-origin-when-cross-origin
strict-transport-securitymax-age=
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesnone
x-cache-enabledTrue
x-xss-protection1; mode=block
x-redirect-byWordPress
x-httpd-modphp1
host-header6b7412fb82ca5edfd0917e3957f05d89
x-proxy-cacheMISS
x-proxy-cache-info0301 NC:000000 UP:SKIP_CACHE_SET_COOKIE
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.