Security Report Summary
B
Site: https://cdr.eionet.europa.eu/
IP Address: 87.54.7.148
Report Time: 01 May 2024 01:01:49 UTC
Headers:
  • X-Content-Type-Options
  • Referrer-Policy
  • X-Frame-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
dateTue, 30 Apr 2024 17:26:30 GMT
x-cache-operationProducts.Reportek.caching.moderateCaching
expiresSat, 03 May 2014 17:26:30 GMT
x-cache-ruleplone.contentTypes
content-typetext/html;charset=utf-8
x-url/VirtualHostBase/https/cdr.eionet.europa.eu:443/VirtualHostRoot/
varyX-Anonymous,Accept-Encoding
x-cacheableYES
x-varnish165424 1215465
age27318
via1.1 a05ee4509dd7 (Varnish/7.2)
accept-rangesbytes
grace
x-backendcluster(haproxy:(null))
x-cacheHIT
cache-controlmax-age=0, s-maxage=0, must-revalidate
x-content-type-optionsnosniff
referrer-policystrict-origin-when-cross-origin
feature-policyaccelerometer 'none'; ambient-light-sensor 'none'; autoplay 'none'; camera 'none'; encrypted-media 'none'; fullscreen 'self'; geolocation 'none'; gyroscope 'none'; magnetometer 'none'; microphone 'none'; midi 'none'; payment 'none'; picture-in-picture 'none'; speaker 'none'; sync-xhr 'self'; usb 'none'; vr 'none'
expect-ctmax-age=604800, report-uri="https://sentry.eea.europa.eu/api/25/security/?sentry_key=36e966c526304fb38680f19ac1927bb5"
serverhttps
x-frame-optionssameorigin
x-xss-protection1; mode=block
strict-transport-securitymax-age=15780000;
content-encodinggzip
transfer-encodingchunked
varyAccept-Encoding
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
expect-ctExpect-CT will soon be deprecated and can be removed.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.