Security Report Summary
A
Site: https://embarksda-uat.ehr.com/chevron/default.ashx?classname=login&nouser=true
IP Address: 52.154.220.1
Report Time: 05 May 2024 01:36:26 UTC
Headers:
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/1.1200 OK
DateSun, 05 May 2024 01:36:26 GMT
Content-Typetext/html; charset=utf-8
Content-Length1356
Connectionkeep-alive
Set-CookieApplicationGatewayAffinityCORS=ad9cea196f6597047bce2cd66003aca8; Path=/; SameSite=None; Secure
Set-CookieApplicationGatewayAffinity=ad9cea196f6597047bce2cd66003aca8; Path=/
Cache-Controlno-store
Content-Encodinggzip
ExpiresSat, 04 May 2024 08:56:24 GMT
VaryAccept-Encoding
x-frame-optionsSAMEORIGIN
Set-CookieChevronESSApp=%d5%ff%d2%eb%d7%7e%f0r%ef%7e%91q%262.1%96%10%016u%ca%f3%08%99%dd%0ap%bfft%a6%e8%03%b7c%8b%bb%95%f6%9bTt%fa%24%d5%ab%e0; path=/; secure; HttpOnly
Set-CookieChevronESSSessionHistory_Insert=False; path=/; secure; HttpOnly
Set-CookieChevronESSSessionHistory_Key=661fdaee-6ed4-4825-ba44-4b4160f0a456; path=/; secure; HttpOnly
Set-CookieChevronESSSessionHistory_Id=4601; path=/; secure; HttpOnly
Strict-Transport-Securitymax-age=63072000; includeSubDomains; preload
X-XSS-Protection1; mode=block
X-Content-Type-Optionsnosniff
Referrer-Policyno-referrer
X-Frame-OptionsSAMEORIGIN
Permissions-Policyaccelerometer=(),camera=(),geolocation=(),gyroscope=(),magnetometer=(),microphone=(),payment=(),usb=()
Cross-Origin-Opener-Policysame-origin
Cross-Origin-Embedder-Policycredentialless
Cross-Origin-Resource-Policycross-origin
Content-Security-Policy-Report-Onlydefault-src 'self' https: ; font-src * data:; connect-src 'self'; script-src 'self' https: 'unsafe-inline' 'unsafe-eval' blob:; style-src * 'unsafe-inline' 'unsafe-eval' blob:; media-src 'self' https: 'unsafe-inline' 'unsafe-eval'; img-src 'self' https: 'unsafe-inline' 'unsafe-eval' data:; report-uri https://hrportalsda-csp-uat.ehr.com/cspreporter/api/v1/CspReport
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Content-Security-Policy-Report-OnlyContent Security Policy Report Only is used to test a Content Security Policy before making it live. The browser will report on actions that would have been taken based on the policy. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.