Security Report Summary
A
Site: https://travel-dealz.de/
IP Address: 2a01:4f8:1c1e:4188::1
Report Time: 10 May 2024 09:54:03 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Content-Type-Options
  • Permissions-Policy
  • X-Frame-Options
  • Referrer-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Raw Headers
HTTP/2200
servernginx
dateFri, 10 May 2024 09:54:03 GMT
content-typetext/html; charset=utf-8
content-length35003
last-modifiedFri, 10 May 2024 09:38:30 GMT
etag"663deb16-88bb"
strict-transport-securitymax-age=63072000; includeSubDomains; preload
content-security-policyframe-ancestors 'self' travel-dealz.de travel-dealz.com forum.travel-dealz.de;
x-xss-protection1; mode=block
x-content-type-optionsnosniff
access-control-allow-originhttps://travel-dealz.com
access-control-allow-originhttps://travel-dealz.de
permissions-policyinterest-cohort=()
content-encodinggzip
varyAccept-Encoding, Cookie
cache-controlno-cache, no-store, must-revalidate
x-rocket-nginx-bypassYes
accept-rangesbytes
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.