Security Report Summary
R
Redirect: Click here to follow the redirect to https://accenturelearning.quickbase.com/db/main?a=signin&_c=xeff4c.
Site: https://accenturelearning.quickbase.com/db/main?a=signin&_c=xdkadc
IP Address: 104.16.49.39
Report Time: 04 May 2024 02:26:10 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive.
Raw Headers
HTTP/2302
dateSat, 04 May 2024 02:26:10 GMT
locationhttps://accenturelearning.quickbase.com/db/main?a=signin&_c=xeff4c
cf-ray87e50b5c6d73fab6-SJC
cf-cache-statusDYNAMIC
cache-controlno-cache, no-store
content-encodinggzip
set-cookiesbIID=db537a6f-936d-90f7-b5c3-9f25c161db7c; path=/; secure;samesite=lax; HttpOnly
strict-transport-securitymax-age=31536000; includeSubDomains
varyAccept-Encoding
pragmano-cache
set-cookiecommonVars=~qlb=v2~; expires=Mon, 12-Aug-2024 02:26:10 GMT; path=/db/; secure;samesite=lax
set-cookieptest=1714789570030; expires=Tue, 19-Jan-2038 00:00:00 GMT; path=/; secure;samesite=lax; HttpOnly
set-cookiestest=1714789570030; path=/; secure;samesite=lax; HttpOnly
tiddb537a6f-936d-90f7-b5c3-9f25c161db7c
x-content-type-optionsnosniff
x-envoy-upstream-service-time12
x-qlb-dst-idS2940
x-qlb-response-flags-
content-security-policydefault-src * 'unsafe-eval' 'unsafe-inline' data: filesystem: about: blob: ws: wss:
servercloudflare
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".