Security Report Summary
B
Site: https://www.vodafone.de/
IP Address: 139.7.147.41
Report Time: 28 Mar 2024 23:48:02 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • Referrer-Policy
  • X-Content-Type-Options
  • Content-Security-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Referrer-PolicyThe "unsafe-url" value is not recommended.
Raw Headers
HTTP/2200
strict-transport-securitymax-age=15638400
last-modifiedWed, 27 Mar 2024 20:11:52 GMT
accept-rangesbytes
varyAccept-Encoding,User-Agent
content-encodinggzip
x-frame-optionsSAMEORIGIN
x-xss-protection0
referrer-policyunsafe-url
x-content-type-optionsnosniff
content-length20631
content-typetext/html; charset=ISO-8859-1
dateThu, 28 Mar 2024 23:48:02 GMT
serverApache
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.