Analyze HTTP response headers and get a security grade. Check for CSP, HSTS, X-Frame-Options, and more.
Enter a URL to check its HTTP response headers
HTTP security headers are your first line of defense against common web attacks. They instruct browsers on how to handle your content securely, preventing attacks like:
The most powerful security header. CSP defines which sources of content are allowed to load, effectively preventing XSS attacks by blocking unauthorized scripts.
Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline'Forces browsers to always use HTTPS, even if the user types http://. Prevents man-in-the-middle attacks and cookie hijacking.
Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadPrevents your site from being embedded in iframes on other domains, protecting against clickjacking attacks.
X-Frame-Options: DENYSecurity headers are typically configured at the web server or CDN level:
add_header directive in your server blockHeader set directive in .htaccessnext.config.jsGet alerts when security headers change or go missing. Monitor your entire infrastructure from one dashboard.
Start Monitoring Free