Security Report Summary
C
Site: https://login.microsoftonline.com/e50ebc84-76f2-4636-b550-c3f7abc924af/oauth2/v2.0/authorize?response_type=code&client_id=dfa7217c-db08-4c56-8f1c-09af604a12b8&scope=https://graph.microsoft.com/analytics.read%20openid%20profile%20offline_access&state=pcivgf-hwqes4vu4lbc1ijr3xa8q_yt3-qm8o1af04y%3d&redirect_uri=https://finlabs-auth.synechron.net/login/oauth2/code/&nonce=mcr3ufiscypz3l_esjcuo6chdpwxuorpzev88xqbwr8
IP Address: 2603:1037:1:130::5
Report Time: 03 May 2024 11:00:13 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
Cache-Controlno-store, no-cache
Pragmano-cache
Content-Typetext/html; charset=utf-8
Content-Encodinggzip
Expires-1
VaryAccept-Encoding
Strict-Transport-Securitymax-age=31536000; includeSubDomains
X-Content-Type-Optionsnosniff
P3PCP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-idd83a78e0-5d47-4c1f-bf71-e0ea33b74600
x-ms-ests-server2.1.17910.13 - NCUS ProdSlices
report-to{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
nel{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs1.P
Referrer-Policystrict-origin-when-cross-origin
X-XSS-Protection0
Set-Cookieesctx-69Ix2HRctQg=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88o6xwLYN-Ukg9PLFv74ond2QKQKfWKF58BVVUs2LQ9zo4shwPGS8GO4Bxo325QfNXkBQv3aXQV8hQf3LMyoKkMkxVDnykL_6o5FP6s1ewy93pjQSIHaiSqx-bdH_BstZQ9mnXl52KXZgaCts8uHiSCAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookiefpc=Ap-YFGVAkkdGoQueuXnQUc4; expires=Sun, 02-Jun-2024 11:00:13 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookieesctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8Z7HXd6dmKH_fc8jrJw831kdyl19OIQvIbN0UToKX3QLoHWGlLijvvbqGzxhFiKmOW4scE12pLGhlRS8sYO_TVX7D08ChE7MnGO_J4dK6GvIsOvyRDeM3w9zm7rQ8o-R5S5bYiszK_0bOOWy-BT_51NXdv-vRynlPbWrTA3w8ycIgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookiex-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookiestsservicecookie=estsfd; path=/; secure; samesite=none; httponly
DateFri, 03 May 2024 11:00:13 GMT
Content-Length8969
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.