https://www.enpal.de/post/42

Submitted URL:
https://enpal.de/post42Redirected
Report Finished:

Risks · 0 found

Practices that may pose security risks

  • No classification

Security Headers · 0 found

HTTP response headers that can harden the security of a web application

Learn more...
  • Not set
NameValueSupportInfo
Strict-Transport-SecurityGoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-PolicyGoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-PolicyGoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-DataGoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-PoliciesGoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-PolicyNewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-PolicyNewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-PolicyNewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-PolicyNewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-ProtectionDeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-PolicyDeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CTDeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-PinsDeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 0 found

Requests or resources offending security policies

  • None found

Certificates · 15 found

SSL/TLS Certificates enable websites to encrypt transactions between the client and the server and provide server identity verification

SubjectIssue dateExpiry date
www.enpal.deOct 10, 2024, 09:18:03Jan 8, 2025, 09:18:02
prod.website-files.comAug 23, 2024, 02:38:24Nov 21, 2024, 02:38:23
kameleoon.euSep 24, 2024, 04:20:22Dec 23, 2024, 04:20:21
*.cloudfront.netJul 30, 2024, 00:00:00Jul 3, 2025, 23:59:59
solar-slider.cust.enpal.ioJul 18, 2024, 00:00:00Jul 18, 2025, 23:59:59
*.google-analytics.comSep 24, 2024, 02:46:00Dec 17, 2024, 02:45:59
data.kameleoon.ioAug 28, 2024, 20:43:01Nov 26, 2024, 20:43:00
1589314308.rsc.cdn77.orgAug 7, 2024, 04:55:16Nov 5, 2024, 04:55:15
trck.spoteffects.netAug 21, 2024, 20:44:24Nov 19, 2024, 20:44:23
*.g.doubleclick.netSep 24, 2024, 02:45:29Dec 17, 2024, 02:45:28