Missing Headers
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/1.1400 Bad Request
DateThu, 02 May 2024 20:39:37 GMT
Servernginx
Content-Typetext/html;charset=utf-8
Content-Length2420
x-okta-request-idZjP6CWmfcOGVfC73SkWq5gAAB4k
x-xss-protection0
p3pCP="HONK"
accept-chSec-CH-UA-Platform-Version
cache-controlno-cache, no-store
pragmano-cache
expires0
content-security-policydefault-src 'self' foiapac.okta.com pac.illinoisattorneygeneral.gov *.oktacdn.com; connect-src 'self' foiapac.okta.com foiapac-admin.okta.com pac.illinoisattorneygeneral.gov *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com foiapac.kerberos.okta.com https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' foiapac.okta.com pac.illinoisattorneygeneral.gov *.oktacdn.com; style-src 'unsafe-inline' 'self' foiapac.okta.com pac.illinoisattorneygeneral.gov *.oktacdn.com; frame-src 'self' foiapac.okta.com foiapac-admin.okta.com pac.illinoisattorneygeneral.gov login.okta.com; img-src 'self' foiapac.okta.com pac.illinoisattorneygeneral.gov *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' foiapac.okta.com pac.illinoisattorneygeneral.gov data: *.oktacdn.com fonts.gstatic.com
x-content-type-optionsnosniff
content-languageen
Strict-Transport-Securitymax-age=315360000; includeSubDomains
set-cookiesid="";Version=1;Path=/;Max-Age=0
set-cookieautolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
set-cookieJSESSIONID=73B50537C26E1A0D64AA9D283EAAF481; Path=/; Secure; HttpOnly
set-cookiet=default; Path=/
set-cookieDT=DI1zCILkFhmTHOAwM6ISiULrA;Version=1;Path=/;Max-Age=63072000;Secure;Expires=Sat, 02 May 2026 20:39:37 GMT;HttpOnly;SameSite=None
Connectionclose
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
set-cookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.