Security Report Summary
C
Site: http://securityresearch.pl/ - (Scan again over https)
IP Address: 195.78.67.30
Report Time: 16 May 2024 02:01:39 UTC
Headers:
  • Permissions-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Content-Security-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Raw Headers
HTTP/1.1200 OK
ConnectionKeep-Alive
Keep-Alivetimeout=5, max=100
content-typetext/html; charset=utf-8
expiresWed, 17 Aug 2005 00:00:00 GMT
last-modifiedThu, 16 May 2024 01:17:50 GMT
cache-controlno-store, no-cache, must-revalidate, post-check=0, pre-check=0
pragmano-cache
cache-providerWPSL-DE
content-length26960
content-encodinggzip
varyAccept-Encoding,User-Agent
dateThu, 16 May 2024 02:01:39 GMT
serverLiteSpeed
content-security-policy-report-onlydefault-src 'self' 'unsafe-inline' 'unsafe-eval' data: ; script-src 'self' 'unsafe-inline' 'unsafe-eval' google-analytics.com www.google-analytics.com ssl.google-analytics.com stats.g.doubleclick.net ajax.googleapis.com; style-src 'self' 'unsafe-inline' data: fonts.googleapis.com; img-src 'self' data: s.w.org ps.w.org ts.w.org secure.gravatar.com www.gravatar.com data: blob: google-analytics.com www.google-analytics.com ssl.google-analytics.com www.google.com; connect-src 'self' www.google-analytics.com stats.g.doubleclick.net ampcid.google.com analytics.google.com about:; font-src 'self' data: data: fonts.gstatic.com fonts.googleapis.com; disown-opener; block-all-mixed-content; report-uri https://securityresearch.pl?gdsih-csp-report;
x-xss-protection1; mode=block; report=https://securityresearch.pl?gdsih-xxp-report;
feature-policycamera 'none'; document-domain 'none'; geolocation 'none'; microphone 'none'; payment 'none'; speaker 'none';
permissions-policycamera=(), document-domain=(), geolocation=(), microphone=(), payment=(), speaker=()
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
strict-transport-securitymax-age=31536000
referrer-policyno-referrer-when-downgrade
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
content-security-policy-report-onlyContent Security Policy Report Only is used to test a Content Security Policy before making it live. The browser will report on actions that would have been taken based on the policy. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.