Security Report Summary
A
Site: https://portal.theopenworkpartnership.com/
IP Address: 51.140.2.138
Report Time: 04 May 2024 22:02:48 UTC
Headers:
  • Strict-Transport-Security
  • X-Frame-Options
  • X-Content-Type-Options
  • Permissions-Policy
  • Referrer-Policy
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Warnings
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/1.1200 OK
DateSat, 04 May 2024 22:02:48 GMT
Content-Typetext/html; charset=utf-8
Content-Length4878
Connectionkeep-alive
Cache-Controlprivate
Set-Cookie__RequestVerificationToken=uiGviTVXt_i_zbbA2hw_2k8Ufxp37yiXQ6tMpOrvX-N2LlSDE70Q0zivOtpWR5Qypj-hKewF1vodF3XE6xLaGdmRO9CoUewcKIAmp6RMFlk1; path=/; secure; HttpOnly
Set-CookieARRAffinity=c21e86fa97efee66fa76fad661817a8ab075c07e703075f156cd6d4ded38cff6;Path=/;HttpOnly;Secure;Domain=portal.theopenworkpartnership.com
Set-CookieARRAffinitySameSite=c21e86fa97efee66fa76fad661817a8ab075c07e703075f156cd6d4ded38cff6;Path=/;HttpOnly;SameSite=None;Secure;Domain=portal.theopenworkpartnership.com
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
X-Frame-OptionsSAMEORIGIN
X-Frame-OptionsSAMEORIGIN
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
Permissions-Policyaccelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
Referrer-Policyno-referrer
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.