Security Report Summary
C
Site: https://www.ueg.br/
IP Address: 45.183.244.105
Report Time: 25 Apr 2024 01:51:20 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Referrer-PolicyThe "origin-when-cross-origin" value is not recommended.
Raw Headers
HTTP/1.1200 OK
DateThu, 25 Apr 2024 01:51:21 GMT
ExpiresThu, 19 Nov 1981 08:52:00 GMT
Cache-Controlno-store, no-cache, must-revalidate
Pragmano-cache
Access-Control-Allow-Originhttps://securityheaders.com/
Access-Control-Allow-Credentialsfalse
Set-CookiePHPSESSID=jusliqipv1us3fi2h7t33iakho; path=/
X-Frame-OptionsSAMEORIGIN
x-xss-protection1; mode=block
VaryAccept-Encoding
X-Content-Type-Optionsnosniff
Referrer-policyorigin-when-cross-origin
Content-Typetext/html; charset=UTF-8
Set-CookieCookieGenericoGoias=rd3o00000000000000000000ffff0a100010o443; path=/; Httponly
BackendRespTime850
RespTime851
Set-CookieTS01554827=01190421fc38bebcc4d37576bdd2cef3fdfca24e7d277ec29f9601a330cc99c2717a5e9dbc11cb706bd4dcf61bcc87a7f7dc158b7db131b18d343b317a1d5f3d17322a8643bca508806d46b0200084303566947f4e; Path=/; Domain=.www.ueg.br;
Content-Encodinggzip
Transfer-Encodingchunked
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Set-CookieThe 'httpOnly' flag is not set on this cookie. The 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.