Security Report Summary
B
Site: https://www.danfeonline.com.br/
IP Address: 52.67.143.254
Report Time: 20 Apr 2024 05:10:50 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
expiresThu, 19 Nov 1981 08:52:00 GMT
cache-controlno-store, no-cache, must-revalidate
pragmano-cache
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
x-content-type-optionsnosniff
referrer-policyno-referrer-when-downgrade
set-cookie__Secure-DANFEONLINE_SESS_ID=89ca63983700787df605d32070deffb9; path=/; domain=.danfeonline.com.br; SameSite=Strict; path=/; Secure; HttpOnly
public-key-pinspin-sha256="7wFqDKyEdafgpz8DEa8Bcnho/b0QEJvStsnvxdK6wOQ="; pin-sha256="h7K6n0OSHDNBpTfdd9Ns1soexn/a7MYGRElhp9V6VrA="; pin-sha256="kU4fAVlnlD4+kMjgKir0E6TEdSQC0ByDjj1Gso8657M="; max-age=5184000; includeSubDomains
strict-transport-securitymax-age=31536000; includeSubDomains; preload
varyAccept-Encoding
content-encodinggzip
content-length9684
content-typetext/html; charset=UTF-8
dateSat, 20 Apr 2024 05:10:50 GMT
serverDanfeOnline
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
set-cookieThis cookie has the appropriate flags set.
public-key-pinsHTTP Public Key Pinning protects your site from MiTM attacks using rogue X.509 certificates. By whitelisting only the identities that the browser should trust, your users are protected in the event a certificate authority is compromised. Analyse this policy in more detail.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".