Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.bnpparibasfortis.com/welcome.
Site: https://www.bnpparibasfortis.com/
IP Address: 2600:1406:3a00:18c::1a48
Report Time: 24 Apr 2024 19:54:25 UTC
Headers:
  • Content-Security-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Referrer-Policy
  • X-Frame-Options
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive.
Raw Headers
HTTP/1.1302 Moved Temporarily
Cache-Controlno-cache
Pragmano-cache
Content-Typetext/html; charset=utf-8
Expires-1
Locationhttps://www.bnpparibasfortis.com/welcome
Content-Security-Policydefault-src http: https: data: blob: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self';frame-src 'self' *.bnpparibasfortis.be *.bnpparibasfortis.com *.facebook.com *.vimeo.com *.youtube.com *.brightcove.net;
Strict-Transport-Securitymax-age=31536000; includeSubDomains
X-Content-Type-Optionsnosniff
X-Xss-Protection1; mode=block
Access-Control-Allow-Originhttps://bnpparibasfortis.com;bnpparibasfortis.unitt
Referrer-Policyno-referrer-when-downgrade
Content-Length157
DateWed, 24 Apr 2024 19:54:25 GMT
Connectionkeep-alive
Set-CookieASP.NET_SessionId=apvdkf5lt3wrwim25kehhtlx; path=/;HttpOnly; secure; HttpOnly; SameSite=Lax
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Xss-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Set-CookieThere is no Cookie Prefix on this cookie.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.