Security Report Summary
A
Site: https://fw.np.accenture.com/
IP Address: 104.209.139.70
Report Time: 28 Mar 2024 18:44:51 UTC
Headers:
  • Content-Security-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive. This policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/2200
cache-controlno-cache, no-store, must-revalidate
pragmano-cache
content-typetext/html
content-encodinggzip
expires0
last-modifiedFri, 08 Apr 2022 08:55:10 GMT
accept-rangesbytes
etag"fffb365a264bd81:0"
varyAccept-Encoding
server
content-security-policydefault-src 'self' 'unsafe-eval' 'unsafe-inline' *.accenture.com;script-src 'self' 'unsafe-inline' 'unsafe-eval' *.googleapis.com;img-src 'self' *.accenture.com data: *.gstatic.com *.googleapis.com;connect-src 'self' *.accenture.com *.googleapis.com;style-src 'self' *.accenture.com 'unsafe-inline' *.googleapis.com;font-src 'self' *.accenture.com *.googleapis.com *.gstatic.com;
referrer-policysame-origin
strict-transport-securitymax-age=31536000; includeSubdomains
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
dateThu, 28 Mar 2024 18:44:50 GMT
content-length609
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.