HTTPS is an extension of HTTP that ensures secure data transfer over the web using encryption protocols like TLS or SSL. It's vital for websites handling sensitive information, signified by a padlock icon in the browser's address bar.


Everything is ok

  https://extract.micb.md/ExtractPOS/Login.aspx

STATUS 200 OK
Header Value
Cache-Control private
Content-Type text/html; charset=utf-8
Date Sun, 13 Oct 2024 00:01:30 GMT
Permissions-Policy camera=(), microphone=()
Set-Cookie incap_ses_1092_3103996=E5iGTeoBmTEq4UcnXJAnD6sNC2cAAAAAfFe1HOOzzszhDt2KbnQL8g==; path=/; Domain=.micb.md
Strict-Transport-Security max-age=31536000; includeSubDomains
Transfer-Encoding chunked
X-AspNet-Version 4.0.30319
X-CDN Imperva
X-Content-Security-Policy allow 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Iinfo 9-17065863-17065864 SNNN RT(1728777642801 267) q(0 0 0 0) r(1 1) U12
X-Permitted-Cross-Domain-Policies master-only
X-Powered-By ASP.NET
X-Webkit-CSP allow 'self'
X-XSS-Protection 1; mode=block

  https://extract.micb.md

STATUS 302 Found
Header Value
Cache-Control private
Content-Length 162
Content-Type text/html; charset=utf-8
Date Sun, 13 Oct 2024 00:01:30 GMT
Location https://extract.micb.md/ExtractPOS/Login.aspx
Permissions-Policy camera=(), microphone=()
Set-Cookie incap_ses_1092_3103996=y5xUHsVF6A4q4UcnXJAnD6sNC2cAAAAApYKSzBSWfr9BFHS2ZchY2w==; path=/; Domain=.micb.md
Strict-Transport-Security max-age=31536000; includeSubDomains
X-AspNet-Version 4.0.30319
X-CDN Imperva
X-Content-Security-Policy allow 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Iinfo 9-17065863-17065864 NNNN CT(37 77 0) RT(1728777642801 81) q(0 0 1 0) r(2 2) U11
X-Permitted-Cross-Domain-Policies master-only
X-Powered-By ASP.NET
X-Webkit-CSP allow 'self'
X-XSS-Protection 1; mode=block

HTTPS is properly configured

When HTTPS is set up correctly, it ensures secure communication between a website and its visitors. This is achieved through the use of a valid SSL/TLS certificate, which encrypts data exchanged between the user's browser and the server. Security headers like Content Security Policy (CSP) and HTTP Strict Transport Security (HSTS) are in place to enhance protection against cyber threats. All resources on the website are loaded securely over HTTPS, preventing mixed content issues. This not only improves security but also boosts the website's SEO ranking and builds trust with users, as indicated by the padlock icon in the browser's address bar.