Security Report Summary
D
Site: https://www.livingfaithcc.org/person-work-holy-spirit/
IP Address: 35.227.194.51
Report Time: 19 Mar 2024 04:53:18 UTC
Headers:
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
servernginx
dateTue, 19 Mar 2024 04:53:18 GMT
content-typetext/html; charset=UTF-8
varyAccept-Encoding
x-cache-enabledTrue
x-content-type-optionsnosniff
x-xss-protection1; mode=block
link<https://www.livingfaithcc.org/wp-json/>; rel="https://api.w.org/", <https://www.livingfaithcc.org/wp-json/wp/v2/posts/3211>; rel="alternate"; type="application/json", <https://wp.me/p1q8F1-PN>; rel=shortlink
x-httpd1
x-cdn-cstatic
content-encodinggzip
x-sg-cdn1
x-proxy-cacheMISS
x-proxy-cache-info0 NC:000000 UP:
host-header8441280b0c35cbc1147f8ba998a563a7
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.