Security Report Summary
C
Site: https://cqapas.fidelity.com:443/
IP Address: 23.62.46.19
Report Time: 29 Apr 2024 16:11:46 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • X-Content-Type-Options
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
serverJBCS httpd
strict-transport-securitymax-age=31536000; includeSubDomains; preload
x-xss-protection1; mode=block
x-frame-optionsSAMEORIGIN
fsreqidREQ662fc6c2b8ba76f79a187fb10196aa33
fscalleeidhttpspas7cqa8443
fselapsedtime902
last-modifiedTue, 15 Oct 2002 19:48:07 GMT
etag"1c9e-3ad107eb4ebc0"
accept-rangesbytes
p3pCP="UNI DEM GOV FIN STA COM NAV PRE INT ONL CUR ADM DEV PSA PSD CUSi IVDi IVAi TELi CONi TAI OUR OTRi"
x-content-type-optionsnosniff
x-ua-compatibleIE=edge
content-typetext/html; charset=iso-8859-1
x-akamai-transformed9 7326 0 pmb=mTOE,1
varyAccept-Encoding
content-encodinggzip
expiresMon, 29 Apr 2024 16:11:46 GMT
cache-controlmax-age=0, no-cache, private
pragmano-cache
dateMon, 29 Apr 2024 16:11:46 GMT
content-length2785
set-cookieMC=kk3dFbP4979jP8x^ST8G1LwHNRsSAmYvxsJtHMehjMn15_5rqjMGBAAAAQAGBWYvxsIAQ03; path=/; domain=.fidelity.com; expires=Tue, 29-Apr-2025 16:11:46 GMT; secure; samesite=none
set-cookie_abck=5254D082063D568C5B04BE7ABAA9F0EA~-1~YAAQEy0+F5m+OSqPAQAAGGigKgvZ8brvvitHMMp7XJocPDyPT1Ry8kFubGihjQ2YpMHqMHPvH4hVTpl1v36Z0TwWoX0ZtEtmc/8/mAKm6MgBtvxAAKZqbCctg8/mWy8z/b0R1BMbrx4PWOAqM+/COGIiupyWPGWNq5s1oEhQiK4KdjzpSbK+u07DkOdMnmal56OjqdMjDLiDQaejp+1XXvCgWjxSnJK4KW5Dn8aV+o0Vre/i0l2LEY/wGNMnTCqme4ztr5MIICf8X0eZyGtjQvpzQuvlD4GNCr2smLPyocQ6xvdsDcQrVGBVbh2sY7ObogJ3ddrfxiyHKSe64IkbvKPPaAy1p2P/im02uDxnt1bhQsla/7eLHXEfyYqJLg==~-1~-1~-1; Domain=.fidelity.com; Path=/; Expires=Tue, 29 Apr 2025 16:11:46 GMT; Max-Age=31536000; Secure
set-cookiebm_sz=85FD7AF77C4001C196C05BAA14CACC75~YAAQEy0+F5q+OSqPAQAAGGigKhc364EnT9lgistuGtNIn0Yun1zgB8qmsujzMqlgrCZaWyObxNCma8S1JUPS3uU20/2eZqD6+Qr6xLdeGAi6ygvVCfic2cQOrz77jia/2e5N85c1AncjKqGJLDDVN5iCSQUspfhiral13kPLGySM35jQcjMnENOGjOt7oGka6J9du9ILNciujJXahYwhc8irLhd7okpqx/Lyn0Pt9Kai/z/0kcghXTW+DTygpyP4c4FrdqUIav1RUO0MFJ0q1uDYmNZpqpnI4RZusZ32O3MZmp0wzDJynAmzipjhQ2ezba5lAoPNOum0c8U5MkCD9kfxWFIP3hI0+TB0sE+UnUmlX669HLayrsEfslhZCjdBTJTEm+9UKn1lZBF2b+cA~3490627~3490872; Domain=.fidelity.com; Path=/; Expires=Mon, 29 Apr 2024 20:11:46 GMT; Max-Age=14400; Secure
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".