Security Report Summary
A
Site: https://www.mystreetscape.com/auth/access/login
IP Address: 23.62.46.21
Report Time: 04 May 2024 03:21:03 UTC
Headers:
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/1.1200 OK
ServerApache
fsreqidREQ6635a99f46c40c619a9797c3f2f0aa33
Cache-Controlno-cache, no-store, max-age=0, must-revalidate
Content-Languageen-US
Content-Security-Policydefault-src 'self' fmr.com *.fmr.com *.mystreetscape.com *.online-metrix.net; script-src 'self' fmr.com *.fmr.com *.mystreetscape.com *.online-metrix.net 'unsafe-inline' 'unsafe-eval'; style-src 'self' fmr.com *.fmr.com *.mystreetscape.com 'unsafe-inline'; connect-src 'self' wss://127.0.0.1 fmr.com *.fmr.com *.mystreetscape.com; worker-src 'self' blob: fmr.com *.fmr.com *.mystreetscape.com
Content-Typetext/html;charset=UTF-8
Expires0
Permissions-Policyautoplay=(), camera=(), geolocation=(), microphone=()
Pragmano-cache
Referrer-Policysame-origin
Strict-Transport-Securitymax-age=31536000; includeSubDomains
X-Content-Type-Optionsnosniff
X-Frame-OptionsDENY
X-XSS-Protection1; mode=block
fscalleeidfbtweboma8
fselapsedtime233635
P3PCP="UNI DEM GOV FIN STA COM NAV PRE INT ONL CUR ADM DEV PSA PSD CUSi IVDi IVAi TELi CONi TAI OUR OTRi"
Origin-Agent-Cluster?0
X-Akamai-Transformed9 2595 0 pmb=mTOE,3
Content-Encodinggzip
DateSat, 04 May 2024 03:21:03 GMT
Content-Length2766
Connectionkeep-alive
VaryAccept-Encoding
Set-CookieMC=wEPMfgBT3TyVAZjwqu99edtDA1USAmY1qZ9RImgblArF7L^DqjMGBAAAAQAGBWY1qZ8AP03; path=/; domain=.mystreetscape.com; expires=Sun, 04-May-2025 03:21:03 GMT; secure; samesite=none
Set-CookieXSRF-TOKEN=d61e8550-f651-471f-a14c-01a9ce99edb6; path=/; secure; samesite=none
Set-Cookiepmcoma2=341311754.2055.0000; path=/; Httponly; Secure; SameSite=None
Set-Cookiezpc=OMA2; Path=/; Secure; SameSite=None
Set-CookieSESSION_SCTX=BDD9C8BD580578ED753AE3E51B61C2F1; path=/; domain=mystreetscape.com; secure
Set-Cookie_abck=9B43D9A1EAECA4C41F469E36334172B4~-1~YAAQFS0+Fyv3EEGPAQAAVZieQQusFJ4jgo4Uv8xSiGj44+ANcKOGCjVn1CRKrlkImFbdx74xZiLW2LK1d5ey5fJ/phnouvykJdSXEj2DIToQ3Cj+fk7eyXqQCWTWu3i9GxpHdM7xzaoeWppboKSmfQkLVS7jiirSZjE/6tI3uuwk8fGRxCoU0w9DhA7rfnT2g4rDNZaideYLK3Hb8gGmdXxsOQCOTYVmYHJXmf01aZcvJSdNsFxxxZ4zOnfRI/IWMbKRoJlU+1tsJrNa0zz64uumhj8VOnwESY7jdK3pGL+oxeFE5Erk2zhvqZ6rhj0+wglogkLAhZ43ecT9fWsHq6cBcD1wGYWMYE0eHeWkOVCvmJMDHVgQjYNT0H2kCFAQL35l~-1~-1~-1; Domain=.mystreetscape.com; Path=/; Expires=Sun, 04 May 2025 03:21:03 GMT; Max-Age=31536000; Secure
Set-Cookiebm_sz=C093124FBB8B2B7AF899131FA35739B7~YAAQFS0+Fyz3EEGPAQAAVZieQReuxgxmHPHSMT/hf6z+I+7oxwKVXawofVDcXg5U98feBlAsPazGMpI3tJXolIRYEK7+Kz5ehy2cW6IoUEXuTKvOrNeHKcdsRsCCxC4q6YEw3uI6kovKYGEFI+uQ5Q3n+FAarVWTTe6+UaPEucvIhnJnU22wQsAEYTb5rH+RUVYdZ68lHD+zWVJt/StKT1j6SnxQq7T7CG+H9jLatpKago80k9Kxep7+lrlD8b/0Ri+axzyaz8Fv0jvzXAetRC47++3B+qWC7fVW8MViQ70cGX+Z0Iaf1ab7WsojUqYywIYMcxa8/GJYu76OI6nA2l1Bt5hoM0/ePPJSuSf+x9WSPPAwLsF5INo4/vG5HlOiq95WgETwsqj0G3Y=~3491139~3551539; Domain=.mystreetscape.com; Path=/; Expires=Sat, 04 May 2024 07:21:03 GMT; Max-Age=14400; Secure
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Set-CookieThe 'httpOnly' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.