Security Report Summary
A
Site: https://mail.de/de/
IP Address: 2001:868:100:600::200
Report Time: 19 Apr 2024 11:44:32 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
  • X-Frame-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive.
Raw Headers
HTTP/2200
servernginx
dateFri, 19 Apr 2024 11:44:32 GMT
content-typetext/html; charset=UTF-8
cache-controlprivate, must-revalidate
pragmano-cache
expires-1
varyAccept-Encoding
content-encodinggzip
strict-transport-securitymax-age=31536000; includeSubDomains; preload
x-content-type-optionsnosniff
content-security-policydefault-src * 'self' data: 'unsafe-inline' 'unsafe-eval'; frame-ancestors https://*.prelivemail.de https://*.mail.de;
permissions-policyaccelerometer=(), ambient-light-sensor=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), vr=()
referrer-policystrict-origin-when-cross-origin
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.