Web & Email Security Test

← Web Test Home

     
F

Test Information

Targetwirelessaction.wordpress.com
Resolved To:https://wirelessaction.wordpress.com/
IPv4:192.0.78.13
192.0.78.12
Scan ID #:51
Scan Time (UTC):2020-09-17 16:37:57
Response Code (HTTP):301
Response Code (HTTPS):200

Score:
16/120
Tests Passed:
16/25


Overall Scores

TestPassScoreMaxMinReasonRecommended Apache ConfigMore
HTTPS Availability00-40Site is available over HTTPS and HTTP redirects to HTTPS with same hostname
SSL and TLS Protocols05-20TLS v1.0/v1.1 are being phased out as certain TLS v1.0 ciphers are not secureSSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
SSLHonorCipherOrder on
SSLCompression off
SSLSessionTickets off
🛈
HSTS (Strict Transport Security)-100-15HSTS header sent, but max-age (180 days) is less than 1 yearHeader set Strict-Transport-Security max-age=31536000; includeSubDomains; preload🛈
Expect Certificate Transparency-50-5Site available over HTTPS but no certificate transparency directives
HTTP Compression010HTTP compression is supportedSetEnv no-gzip 1
Header set Cache-Control "max-age=0, private, no-cache, no-store, no-transform, must-revalidate"
🛈
Cache Control-50-5Cache-Control header not sentHeader set Cache-Control "no-store, no-cache, must-revalidate"
Cookies00-20N/A (No cookies sent)
Subresource Integrity-55-10Scripts loaded (see subtable for details)🛈
Content-Security-Policy-240-24Content-Security-Policy header not sentHeader set Content-Security-Policy "
default-src 'none';\
base-uri 'none';\
etc. [see CSP table];\
report-to default;\
report-uri https://[your-endpoint].report-uri.com/r/d/csp/enforce;"
🛈
Feature-Policy050Feature-Policy header not sentHeader set Feature-Policy "autoplay 'self';"
Report-To010No Report-To header sentHeader set Report-To: {"group":"default","max_age":31536000,"endpoints":[{"url":"https://[your-endpoint].report-uri.com/a/d/g"}],"include_subdomains":true}
Network Error Logging010N/A (Requires Report-To header)Header set NEL: {"report_to":"default","max_age":31536000,"include_subdomains":true}
Referrer Policy02-5Referrer-Policy header not sentHeader always set Referrer-Policy "no-referrer-when-downgrade"
X-Content-Type-Options-100-10X-Content-Type-Options header not implementedHeader set X-Content-Type-Options "nosniff"
X-XSS-Protection-100-10X-XSS-Protection header not implementedHeader set X-XSS-Protection "1; mode=block"
X-Frame-Options-100-10X-Frame-Options header not implementedHeader set X-Frame-Options "DENY"
X-Powered-By00-3X-Powered-By header not sentHeader unset "X-Powered-By"
X-AspNet-Version00-1X-AspNet-Version header not sent
X-AspNetMvc-Version00-1X-AspNetMvc-Version header not sent
Server Header00-2Server header sent, with general, non-specific value nginxServerTokens Prod
Cross-Origin Resource Sharing00-15CORS header not implemented
DNSSEC (DNS Security Extensions)-50-5Domain is not signed with a valid signature
IPv6 Reachability00-5Nameservers not available
SPF (Sender Policy Framework)00-10No MX records associated with this hostname
DMARC (Domain-based Message Authentication, Reporting, and Confidence)00-10No MX records associated with this hostname

Subresource Integrity (External JavaScript)

Maximum score for any and all scripts is 5 and minimum score for any and all scripts is -10.


Raw Headers

servernginx
dateThu, 17 Sep 2020 16:37:57 GMT
content-typetext/html; charset=UTF-8
connectionkeep-alive
varyAccept-Encoding
varyCookie
x-hackerIf you're reading this, you should visit automattic.com/jobs and apply to join the fun, mention this header.
link<https://wp.me/P7RfiD-2>; rel=shortlink
content-encodinggzip
x-ac1.dfw _dfw
strict-transport-securitymax-age=15552000

Test History

Results hidden from public stats are not shown here.

3 years ago15

Back to Top

Was this test helpful? Are there things we could improve? If so, please let us know! If you'd like to support it, donations are greatly appreciated.