Security Report Summary
D
Site: https://scotiaenlinea.scotiabank.fi.cr/ib/account/logon
IP Address: 23.56.120.233
Report Time: 02 May 2024 14:32:17 UTC
Headers:
  • Content-Security-Policy
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive.
Raw Headers
HTTP/1.1200 OK
Cache-Controlno-cache, no-store, must-revalidate
Pragmano-cache
Content-Typetext/html; charset=utf-8
Expires-1
X-UA-CompatibleIE=EmulateIE8
X-XSS-Protection1; mode=block
Content-Security-Policyframe-ancestors 'self'; form-action 'self'; upgrade-insecure-requests; block-all-mixed-content; default-src 'self' 'unsafe-inline' 'unsafe-eval' https://dlslhpkfqfglo.cloudfront.net https://csf-127d7ebfd7bba6d98fdb6d5d6c50cdd3.memcyco.com; object-src 'none'; font-src 'self' https://fonts.gstatic.com
VaryAccept-Encoding
Content-Encodinggzip
DateThu, 02 May 2024 14:32:17 GMT
Content-Length22760
Connectionkeep-alive
Set-Cookiescotiaenlinea=!w1l/o/PbhtI+EM1Qv8VzDkFdBtmscEX3szS9FmGbZDKi5KfJPlA4YFU9ghU9qRCjJpez2UbCATszXA==; path=/; Httponly; Secure;HttpOnly;Secure
Set-CookieALTDCAKAMAI=MONT; path=/; secure
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.