Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
Cache-Controlno-store, no-cache
Pragmano-cache
Content-Typetext/html; charset=utf-8
Content-Encodinggzip
Expires-1
VaryAccept-Encoding
Strict-Transport-Securitymax-age=31536000; includeSubDomains
X-Content-Type-Optionsnosniff
Link<https://aadcdn.msauth.net>; rel=preconnect; crossorigin
Link<https://aadcdn.msauth.net>; rel=dns-prefetch
Link<https://aadcdn.msftauth.net>; rel=dns-prefetch
X-DNS-Prefetch-Controlon
P3PCP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id5967cdcf-befd-48f7-b881-aa008aba1300
x-ms-ests-server2.1.17615.11 - NCUS ProdSlices
report-to{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
nel{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-clitelem1,50149,0,,
x-ms-srs1.P
Referrer-Policystrict-origin-when-cross-origin
X-XSS-Protection0
Set-Cookiefpc=Ai5MKG07RZxHlHILJ5feCsQ; expires=Sun, 28-Apr-2024 10:56:07 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookieesctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8MNf-RoCg__NZWLsMA2fjNQkQgZYWXP_McsU0yaKmOUPgdqGC16S504jWkeaMV5jzuDT5PRGfAaGaCNwtD2X2_uUrIHuGTwFSK2Ja9DY2cb3pjeTxygmOx29_Fjvk4lGQSTbHa2GxjjJN0VSFHqwRGQlUYh0LeT_9HDlJCQ5nDy0gAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookiex-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookiestsservicecookie=estsfd; path=/; secure; samesite=none; httponly
DateFri, 29 Mar 2024 10:56:07 GMT
Content-Length8186
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Set-CookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.