You are on page 1of 5

Website

Security Test
Test your Content Security Policy (CSP), HTTP Security Headers and overall web server security.

Summary of www.silkfaureetransfer.com Website Security Test



FINAL GRADE DNS INFO

SERVER IP DATE OF TEST

B
61.5.134.71 April 30th 2019, 14:08

REVERSE DNS SERVER LOCATION


silkfaureetransfer.com Karachi

2019 © ImmuniWeb | Website Security Test | https://www.immuniweb.com/websec/?id=z6F7BUDQ 1


Web Server Analysis
HTTP RESPONSE REDIRECT TO NPN ALPN

200 OK N/A N/A No

CONTENT ENCODING SERVER SIGNATURE WAF LOCATION

None Microsoft-IIS/7.5 Cyber Internet Services (Pvt) Lt


Custom
d.

HTTP METHODS ENABLED

 GET  HEAD

Web CMS Security Analysis


A non-intrusive CMS fingerprinting technology thoroughly crawls some parts of the CMS to fingerprint its version in the most accurate
manner:

FINGERPRINTED CMS & VULNERABILITIES


No CMS was detected

FINGERPRINTED COMPONENTS & VULNERABILITIES


No components were detected

2019 © ImmuniWeb | Website Security Test | https://www.immuniweb.com/websec/?id=z6F7BUDQ 2


HTTP Headers Security Analysis

Some HTTP headers related to security and privacy are missing or misconfigured. Misconfiguration or weakness

MISSING REQUIRED HTTP HEADERS

X-Frame-Options X-XSS-Protection X-Content-Type-Options Expect-CT Feature-Policy

MISSING OPTIONAL HTTP HEADERS

Access-Control-Allow-Origin Expect-Staple

SERVER

The web server discloses is version, potentially facilitating further attacks against it. Misconfiguration or weakness

Raw HTTP Header

Server: Microsoft-IIS/7.5

X-POWERED-BY

Web server does not disclose its version. Good configuration

Raw HTTP Header

X-Powered-By: ASP.NET

Content Security Policy Analysis


CONTENT-SECURITY-POLICY

The header was not sent by the server. Misconfiguration or weakness

2019 © ImmuniWeb | Website Security Test | https://www.immuniweb.com/websec/?id=z6F7BUDQ 3


Cookies Security Analysis

No cookies were sent by the web application. Information

2019 © ImmuniWeb | Website Security Test | https://www.immuniweb.com/websec/?id=z6F7BUDQ 4


GDPR Security Analysis


Assessment of compliance with GDPR may be time consuming and requires consent of the website owner.
Please try ImmuniWeb® On-Demand for GDPR compliance audit.

PCI DSS Security Analysis


If the website falls into a CDE (Cardholder Data Environment) scope, the following Requirements of PCI DSS may apply:

REQUIREMENT 6.2

The web software and its components on the website cannot be fingerprinted. Make
Information
sure they are up2date.

REQUIREMENT 6.5

No publicly known vulnerabilities seem to be present in the fingerprinted versions of


Good configuration
web software used on the website.

REQUIREMENT 6.6

The website seems to be protected by a WAF. Review its logs and configuration on a
Good configuration
periodic basis.

2019 © ImmuniWeb | Website Security Test | https://www.immuniweb.com/websec/?id=z6F7BUDQ 5

You might also like