Security Report Summary
B
Site: https://demo-nordis.billeriq.com/ebpp/transactists/login/index&followredirects=on
IP Address: 216.34.182.204
Report Time: 06 May 2024 02:31:28 UTC
Headers:
  • Permissions-Policy
  • Referrer-Policy
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/1.1400 Bad Request
Cache-Controlprivate
Content-Typetext/html; charset=utf-8
Feature-Policycamera 'none'; geolocation 'none'; microphone 'none'; vibrate 'none'
Permissions-Policycamera=(), geolocation=(), microphone=()
Referrer-Policystrict-origin-when-cross-origin
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
DateMon, 06 May 2024 02:31:28 GMT
Content-Length3490
Set-CookieBIGipServerDEMO-CONSOLIDATION-231=!0Vl0ue+UJjmRBo7apBq4emmvI6TeBURryiuPH/k2AQikESxdTz0/vWNKTDZbjJS1HtnXuun2b5zqyP8=; path=/; Httponly; Secure
Strict-Transport-Securitymax-age=16070400; includeSubDomains; preload
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Feature-PolicyFeature Policy has been renamed to Permissions Policy, see the details here.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.