Security Report Summary
D
Site: http://www.mongodb.com/community/forums/t/advice-for-modeling-a-database-for-multiple-games/112594/3 - (Scan again over https)
IP Address: 2600:9000:25f0:5400:7:7859:3840:93a1
Report Time: 27 Apr 2024 23:22:18 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Raw Headers
HTTP/1.1200 OK
Content-Typetext/html; charset=utf-8
Transfer-Encodingchunked
Connectionkeep-alive
DateSat, 27 Apr 2024 23:22:17 GMT
Servernginx
VaryAccept-Encoding
X-Frame-OptionsSAMEORIGIN
X-XSS-Protection0
X-Content-Type-Optionsnosniff
X-Download-Optionsnoopen
X-Permitted-Cross-Domain-Policiesnone
Referrer-Policystrict-origin-when-cross-origin
X-Discourse-Routetopics/show
VaryAccept
Cross-Origin-Opener-Policysame-origin-allow-popups
Cache-Controlno-cache, no-store
X-Discourse-Cachedskip
Access-Control-Allow-Originhttps://cloud.mongodb.com/user/shared
Access-Control-Allow-HeadersContent-Type, Cache-Control, X-Requested-With, X-CSRF-Token, Discourse-Present, User-Api-Key, User-Api-Client-Id, Authorization
Access-Control-Allow-Credentialstrue
Access-Control-Allow-MethodsPOST, PUT, GET, OPTIONS, DELETE
Access-Control-Max-Age7200
Set-Cookiemdb_connect=ZXlKemRHRjBkWE1pT2lKMWJtdHViM2R1SWl3aWFHMWhZeUk2SWpWaE0yRTBaR1l6T0RrNU4yUTBPVEl3TnpoaE5EaG1aRFUwWTJZek5UVmhNbVEwWTJRME9USmpOV1l5T1dObFpUWXdZbVV5Wm1abVlUZ3laR1ptWldFaWZRPT0%3D; domain=.mongodb.com; path=/community; expires=Sun, 27 Apr 2025 23:22:17 GMT; HttpOnly; SameSite=Lax
Set-Cookie_forum_session=GJNUAP4JKOsO0TDOJrb8ZVobi1tVSVC%2BRDAKIXUWCQrUi04a%2BfcEVXMqytX1afHNHvPNjyCS2QVHPfYhja01REIJPRgyAXT3yf%2FT0nfEgVIKMLJhOq08zttC4f%2BpQ0Zak9DtX6aLv6rZPrwpwqg7%2FLMwh1hebrTFtrke2Fjgo3rdsX%2B2jbyxFX8KHIiJffYN5JdU02I3HXWHjkPC1VxnduQelMRGHt8hsP0wrZoKmLaXwEXBDre8ZOBkALzeNQDWB9F1Zw8ovqfFfb5Mti94pImduvB810KkTmW%2F51lq0LItQ64MTyJXnrJb--H4csljk3hIasi74W--EnFcYKswMar5hdaHKpFtww%3D%3D; path=/community/forums; secure; HttpOnly; SameSite=Lax
X-Request-Id57be8da4-bf8f-474b-b89a-e29997800fd6
X-Runtime0.187509
X-Discourse-TrackView1
Strict-Transport-Securitymax-age=31536000
Content-Encodinggzip
X-CacheMiss from cloudfront
Via1.1 93e5d9d463a91ec7c76052cf589e536e.cloudfront.net (CloudFront)
X-Amz-Cf-PopSFO53-P4
X-Amz-Cf-IdBmx2107cUwLA654G4hPsEHrpgPyU7qUFgGN00cgBxxUWlcKiIzh7nw==
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Set-CookieThis cookie has the appropriate flags set.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.