https://www.hornetsecurity.com/en/

Submitted URL:
https://antispameurope.comRedirected
Report Finished:

Risks · 0 found

Practices that may pose security risks

  • No classification

Security Headers · 7 found

HTTP response headers that can harden the security of a web application

Learn more...
NameValueSupportInfo
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preloadGoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsALLOW-FROM https://partner.hornetsecurity.comGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsnosniffGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-Policydefault-src 'self'; style-src https://*.googleapis.com https://cdnjs.cloudflare.com 'self' 'unsafe-inline' 'unsafe-eval' https://ams.wpml.org; img-src 'self' data: https://logo.clearbit.com https://www.google.de https://www.googletagmanager.com https://*.linkedin.com https://www.facebook.com https://cdn-public.borlabs.io https://*.ytimg.com data:; media-src 'self' https://cdn-public.borlabs.io; frame-src https://play.libsyn.com https://www.youtube-nocookie.com https://www.youtube.com https://youtube.de https://*.frcapi.com 'self' blob:; connect-src 'self' www.googletagmanager.com https://*.googlesyndication.com https://*.doubleclick.net https://*.linkedin.com https://*.google-analytics.com https://*.analytics.google.com https://yoast.com https://my.yoast.com https://*.friendlycaptcha.com https://*.friendlycaptcha.eu https://ams.wpml.org https://*.sendmarc.com; script-src-elem 'self' data: 'unsafe-inline' https://connect.facebook.net https://www.googletagmanager.com https://www.youtube.com https://ams.wpml.org https://yoast.com https://snap.licdn.com https://*.sendmarc.com https://cdnjs.cloudflare.com https://cdn.jsdelivr.net; script-src 'self' data: 'unsafe-inline' 'unsafe-eval'; font-src https://*.gstatic.com https://*.lottiefiles.com https://cdnjs.cloudflare.com 'self' data:; worker-src 'self' blob:; GoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-Policysame-originGoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-DataGoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-PoliciesGoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-Policygeolocation=(); camera=(); microphone=(); hid=(); xr-spatial-tracking=()NewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-Policy: unsafe-noneNewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-PolicyNewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-PolicyNewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-ProtectionDeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-PolicyDeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CTDeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-PinsDeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 0 found

Requests or resources offending security policies

  • None found

Certificates · 3 found

SSL/TLS Certificates enable websites to encrypt transactions between the client and the server and provide server identity verification

SubjectIssue dateExpiry date
*.hornetsecurity.comOct 4, 2023, 11:53:25Oct 8, 2024, 23:59:59
*.google-analytics.comSep 16, 2024, 08:55:43Dec 9, 2024, 08:55:42
*.g.doubleclick.netSep 16, 2024, 08:55:42Dec 9, 2024, 08:55:41