Security Report Summary
A
Site: https://jkhub.org/
IP Address: 2606:4700:3034::ac43:8219
Report Time: 29 Mar 2024 07:47:15 UTC
Headers:
  • X-Frame-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
dateFri, 29 Mar 2024 07:47:14 GMT
content-typetext/html;charset=UTF-8
x-ips-loggedin0
varyCookie
x-xss-protection0
x-frame-optionssameorigin
content-security-policyframe-ancestors 'self'
x-content-security-policyframe-ancestors 'self'
referrer-policystrict-origin-when-cross-origin
expiresFri, 29 Mar 2024 07:47:44 GMT
cache-controlno-cache="Set-Cookie", max-age=30, public, s-maxage=30, stale-while-revalidate, stale-if-error
set-cookieips4_IPSSessionFront=3929d315c8f24c67d8c8fd012d58e951; path=/; secure; HttpOnly
last-modifiedFri, 29 Mar 2024 07:47:14 GMT
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ykab7wtcHVDF7xGs1WfQ%2FI%2Bp%2F3BdN38kmHZbs4Os2L7YrDmSkaO7PWVOWBKNs7YOQENe0I9EX3kCTM04dRY5fwuKeFWtsE74riE5JnBFFKq4Rkr4gU93vWWtk4ft344uHpuE4Q%2F7GP8%3D"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-securitymax-age=31536000; preload
x-content-type-optionsnosniff
servercloudflare
cf-ray86be402e985ef98b-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
set-cookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".