Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.facebook.com/login/?next=https%3A%2F%2Fwww.facebook.com%2F.
Site: https://www.facebook.com/
IP Address: 2a03:2880:f131:83:face:b00c:0:25de
Report Time: 19 Mar 2024 14:01:40 UTC
Headers:
  • Content-Security-Policy
  • Permissions-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Strict-Transport-Security
  • Referrer-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive. This policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Permissions-PolicyWe detected an invalid directive, " ch-device-memory". We detected an invalid directive, " ch-ua-arch". We detected an invalid directive, " ch-ua-bitness". We detected an invalid directive, " otp-credentials". We detected an invalid directive, " window-management".
Raw Headers
HTTP/2302
set-cookiefr=03XeZeSfvEuwtbfqm..Bl-ZrD..AAA.0.0.Bl-ZrD.AWU5b-HdNGE; expires=Mon, 17-Jun-2024 14:01:39 GMT; Max-Age=7776000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
locationhttps://www.facebook.com/login/?next=https%3A%2F%2Fwww.facebook.com%2F
reporting-endpointscoop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0"
report-to{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}
content-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://sandbox.paywithmybank.com/;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
document-policyforce-load-at-top
permissions-policyaccelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
cross-origin-resource-policycross-origin
cross-origin-embedder-policy-report-onlyrequire-corp;report-to="coep_report"
cross-origin-opener-policyunsafe-none;report-to="coop_report"
pragmano-cache
cache-controlprivate, no-cache, no-store, must-revalidate
expiresSat, 01 Jan 2000 00:00:00 GMT
x-content-type-optionsnosniff
x-xss-protection0
x-frame-optionsDENY
strict-transport-securitymax-age=15552000; preload
content-typetext/html; charset="utf-8"
x-fb-debugHo6fqdIsS2AkHIooeoXF9inw7oMthnGRcgS2p3h9JI5QZ62Z4odXaQVYnEceRDpJS1py2MQRUYMFCMFestPvDQ==
content-length0
dateTue, 19 Mar 2024 14:01:40 GMT
x-fb-connection-qualityEXCELLENT; q=0.9, rtt=1, rtx=0, c=10, mss=1380, tbw=3535, tp=-1, tpl=-1, uplat=77, ullat=1
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Additional Information
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.