Security Report Summary
A
Site: https://ebanking.fransabank.com/
IP Address: 85.112.79.2
Report Time: 03 May 2024 21:01:15 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Referrer-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Content-Security-PolicyNo valid directives found in policy.
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
Strict-Transport-SecurityThere was a duplicate Strict-Transport-Security header.
Raw Headers
HTTP/1.1200 OK
Cache-Controlprivate
Content-Typetext/html; charset=utf-8
X-Frame-OptionsSAMEORIGIN
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
Strict-Transport-Securitymax-age=15768000; includeSubDomains
Public-Key-Pinspin-sha256="OgtjOUV7twV/N4+imE/J58u1UGMAE5HYnFzlSWm0lFo="; pin-sha256="/h2Pbb7jP4rgM57DDHYRk74a/gc5ODC4v7m0joK6pqU="; max-age=31536000; includeSubDomains
DateFri, 03 May 2024 21:01:14 GMT
X-FRAME-OPTIONSSAMEORIGIN
Content-Security-Policy1
X-Content-Type-Optionsnosniff
Cache-Controlmust-revalidate, pre-check=0, post-check=0, max-age=0, s-maxage=0
Pragmano-cache
X-XSS-Protection1
Set-CookieFSBS_ASP.NET_SessionId=IuzIelVmQ5h7NBF1yHqOWiFqinFvKgD59g2mIhLbyJPhJYCmXb7phV9tBcyyPcGCxsS3UUlC6lxa1BN3T+sEdaD5AbKAiaG2e/pn+TShV04=; path=/; secure; HttpOnly
Set-CookieFSBS_ASP.NET_SessionId=YFC3DiBqAPtA5CKHE5Z1FaXBms+bUMupL150HtDBF94I1OmMpB3U00ORqaARL76nNqTKxD+uULgVtuWhlrmzo64GZf6dQggJxgu8tlhW9/c=; path=/; secure; HttpOnly
Set-CookieFSBS___AntiXsrfToken=bT3Rn5a8C+6a6AAUTiz6OoX9PuDmWASm26g+pF5ER5uPpzHYkruADup2ttEUg2m5lNRexr2Z6OZeB+rZvSOXnZuvGpvg5GUVLqIRfVA1sBHxqDGiFiWcIw==; path=/; secure; HttpOnly
Set-CookieFSBS_DetectRefresh=JPcBHRuyx3C1CB/qRKzIX8POGd7Zs2jTWRN2MDZ64tmF++AnuzShe4P0IO15aIBgfZKBX+hwnb0=; path=/; secure; HttpOnly
Transfer-Encodingchunked
Strict-Transport-Securitymax-age=31536000; includeSubDomains
Content-Encodinggzip
VaryAccept-Encoding
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Public-Key-PinsHTTP Public Key Pinning protects your site from MiTM attacks using rogue X.509 certificates. By whitelisting only the identities that the browser should trust, your users are protected in the event a certificate authority is compromised. Analyse this policy in more detail.
X-FRAME-OPTIONSX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.