Security Report Summary
A+
Site: https://starka.st/
IP Address: 2001:470:28:183::4
Report Time: 16 Apr 2024 19:54:40 UTC
Headers:
  • Referrer-Policy
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
  • Strict-Transport-Security
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Raw Headers
HTTP/2200
dateTue, 16 Apr 2024 19:54:40 GMT
content-typetext/html; charset=UTF-8
varyAccept-Encoding
expiresTue, 16 Apr 2024 19:55:38 GMT
cache-controlmax-age=58, public
referrer-policyno-referrer
x-content-type-optionsnosniff
content-security-policyblock-all-mixed-content; upgrade-insecure-requests; frame-ancestors 'none'; form-action 'none'; base-uri 'none'
x-frame-optionssameorigin
x-xss-protection1; mode=block
expect-ctmax-age=604800
request_time0.001
upstream_header_time0.000
permissions-policyaccelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=(), interest-cohort=()
content-encodinggzip
age0
accept-rangesbytes
strict-transport-securitymax-age=31536000; includeSubDomains; preload
x-cache-ttl
x-cacheHIT:0
content-length502
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
expect-ctExpect-CT will soon be deprecated and can be removed.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.