Security Report Summary
R
Redirect: Click here to follow the redirect to https://auth.easbx01use1.apps.everstream.ai/login?client_id=64upkf5dgc1sip5vubdfjgr9eg&redirect_uri=https%3A%2F%2Fdyson.easbx01use1.apps.everstream.ai%2Foauth2%2Fidpresponse&response_type=code&scope=openid&state=2OVgTz8TMZ4RL6DvvhHFeRZTKkw6zERcP%2BN0jtwmEgqMUk%2BTAv9ELXGRlg7fBBeCy3mqIjfIy3ekFpwdOSAPlmFASOXw58uPwlam57OVqhC9GJw1nZsIfX%2F8brfR%2FusObctFNJYgbq1DvFlXo25ZjcrUteGWm2Xtd47zTertc1XxPH7DBtQlWBrQoh6FGns31dYRfhSPKh6hotGfhRXcz6TnBZuRIF7Um2QN6ZtnwB42cg2tC0yNhQ%3D%3D.
Site: https://auth.easbx01use1.apps.everstream.ai/oauth2/authorize?client_id=64upkf5dgc1sip5vubdfjgr9eg&redirect_uri=https%3A%2F%2Fdyson.easbx01use1.apps.everstream.ai%2Foauth2%2Fidpresponse&response_type=code&scope=openid&state=2OVgTz8TMZ4RL6DvvhHFeRZTKkw6zERcP%2BN0jtwmEgqMUk%2BTAv9ELXGRlg7fBBeCy3mqIjfIy3ekFpwdOSAPlmFASOXw58uPwlam57OVqhC9GJw1nZsIfX%2F8brfR%2FusObctFNJYgbq1DvFlXo25ZjcrUteGWm2Xtd47zTertc1XxPH7DBtQlWBrQoh6FGns31dYRfhSPKh6hotGfhRXcz6TnBZuRIF7Um2QN6ZtnwB42cg2tC0yNhQ%3D%3D
IP Address: 18.244.214.25
Report Time: 17 May 2024 10:55:48 UTC
Headers:
  • X-Content-Type-Options
  • Strict-Transport-Security
  • X-Frame-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Response is not HTMLThe content-type of the response does not indicate HTML. Not all headers, and therefore the score, may be appropriate.
Raw Headers
HTTP/2302
content-length0
locationhttps://auth.easbx01use1.apps.everstream.ai/login?client_id=64upkf5dgc1sip5vubdfjgr9eg&redirect_uri=https%3A%2F%2Fdyson.easbx01use1.apps.everstream.ai%2Foauth2%2Fidpresponse&response_type=code&scope=openid&state=2OVgTz8TMZ4RL6DvvhHFeRZTKkw6zERcP%2BN0jtwmEgqMUk%2BTAv9ELXGRlg7fBBeCy3mqIjfIy3ekFpwdOSAPlmFASOXw58uPwlam57OVqhC9GJw1nZsIfX%2F8brfR%2FusObctFNJYgbq1DvFlXo25ZjcrUteGWm2Xtd47zTertc1XxPH7DBtQlWBrQoh6FGns31dYRfhSPKh6hotGfhRXcz6TnBZuRIF7Um2QN6ZtnwB42cg2tC0yNhQ%3D%3D
dateFri, 17 May 2024 10:55:48 GMT
set-cookieXSRF-TOKEN=d3ab0eff-3f27-41ae-8fe3-3858081f3f79; Path=/; Secure; HttpOnly; SameSite=Lax
x-amz-cognito-request-idb814ba67-14f2-4c40-a2fc-37bfc31bdc2f
cache-controlno-cache, no-store, max-age=0, must-revalidate
pragmano-cache
set-cookiecsrf-state=""; Expires=Fri, 17-May-2024 11:00:48 GMT; Path=/; Secure; HttpOnly; SameSite=None
set-cookiecsrf-state-legacy=""; Expires=Fri, 17-May-2024 11:00:48 GMT; Path=/; Secure; HttpOnly
x-content-type-optionsnosniff
x-xss-protection1; mode=block
strict-transport-securitymax-age=31536000 ; includeSubDomains
x-frame-optionsDENY
serverServer
x-cacheMiss from cloudfront
via1.1 cb388bd211d74501b42f8d7e6127d4ac.cloudfront.net (CloudFront)
x-amz-cf-popSFO53-P4
x-amz-cf-idoqBGQSZsMXoJAB9I-gERrK6lKOiBFABowTgBtUBcFu5OQJ-LDb4-3w==
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
set-cookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
set-cookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".