Security Report Summary
A+
Site: https://solutions.tfsi1.com/
IP Address: 2600:1406:2e00:28::17cb:a607
Report Time: 03 May 2024 21:42:29 UTC
Headers:
  • X-Frame-Options
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
  • X-Content-Type-Options
  • Strict-Transport-Security
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
Permissions-PolicyThere was a duplicate Permissions-Policy header.
Strict-Transport-SecurityThere was a duplicate Strict-Transport-Security header.
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/2200
cache-controlno-store
pragmano-cache
content-typetext/html; charset=utf-8
expires-1
x-frame-optionsSAMEORIGIN
referrer-policystrict-origin-when-cross-origin
x-xss-protection1; mode=block
content-security-policydefault-src 'self' data: *.eloqua.com *.en25.com *.bluekai.com *.oraclecloud.com *.tfsi1.com
permissions-policyaccelerometer=(self), camera=(self), geolocation=(self), gyroscope=(self), magnetometer=(self), microphone=(self), payment=(self), usb=(self)
p3pCP="IDC DSP COR DEVa TAIa OUR BUS PHY ONL UNI COM NAV CNT STA",
x-content-type-optionsnosniff
varyAccept-Encoding
content-encodinggzip
dateFri, 03 May 2024 21:42:29 GMT
content-length4522
set-cookieELOQUA=GUID=DA67030842E649C3BB162439437F3F9E; domain=solutions.tfsi1.com; expires=Tue, 03-Jun-2025 21:42:29 GMT; path=/;SameSite=None; secure; HttpOnly
strict-transport-securitymax-age=15768000
expect-ctmax-age=86400, enforce
permissions-policyaccelerometer=(self), camera=(self), geolocation=(self), gyroscope=(self), magnetometer=(self), microphone=(self), payment=(self), usb=(self)
strict-transport-securitymax-age=31536000; includeSubDomains; preload
referrer-policystrict-origin-when-cross-origin
content-security-policyupgrade-insecure-requests; base-uri 'self'; frame-ancestors 'self' https://*.t.eloqua.com; object-src 'none';
x-content-type-optionsnosniff
x-xss-protection1; mode=block
x-frame-optionsSAMEORIGIN
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
expect-ctExpect-CT will soon be deprecated and can be removed.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.