https://www.todamateria.com.br/

Submitted URL:
https://todamateria.com.brRedirected
Report Finished:

Risks · 0 found

Practices that may pose security risks

  • No classification

Security Headers · 3 found

HTTP response headers that can harden the security of a web application

Learn more...
NameValueSupportInfo
Strict-Transport-Securitymax-age=63072000; includeSubDomains; preloadGoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsSAMEORIGINGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsnosniffGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-Policy—GoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-Policy—GoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-Data—GoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-Policies—GoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-Policy—NewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-Policy—NewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-Policy—NewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-Policy—NewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-Protection—DeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-Policy—DeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CT—DeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-Pins—DeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 0 found

Requests or resources offending security policies

  • None found

Certificates · 34 found

SSL/TLS Certificates enable websites to encrypt transactions between the client and the server and provide server identity verification

SubjectIssue dateExpiry date
todamateria.com.brSep 2, 2024, 08:38:30Dec 1, 2024, 08:38:29
static.todamateria.com.brSep 30, 2024, 10:10:03Dec 29, 2024, 10:10:02
jsdelivr.netJul 30, 2024, 15:36:05Aug 31, 2025, 15:36:04
use.typekit.netAug 27, 2024, 00:00:00Sep 27, 2025, 23:59:59
*.g.doubleclick.netSep 16, 2024, 08:55:42Dec 9, 2024, 08:55:41
*.b-cdn.netNov 5, 2023, 00:00:00Nov 11, 2024, 23:59:59
cdn.7gra.usSep 21, 2024, 22:11:24Dec 20, 2024, 22:11:23
*.google-analytics.comSep 16, 2024, 08:55:43Dec 9, 2024, 08:55:42
navdmp.comSep 27, 2024, 01:09:53Dec 26, 2024, 01:09:52
c.amazon-adsystem.comDec 30, 2023, 00:00:00Dec 4, 2024, 23:59:59