Security Report Summary
A
Site: https://www.upstart.com/
IP Address: 2606:4700::6813:a824
Report Time: 29 Mar 2024 11:11:08 UTC
Headers:
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive.
Raw Headers
HTTP/2200
dateFri, 29 Mar 2024 11:11:08 GMT
content-typetext/html; charset=utf-8
cf-ray86bf6adb9a68fa72-SJC
cf-cache-statusDYNAMIC
age0
cache-controlprivate, no-cache, no-store, max-age=0, must-revalidate
set-cookieweb_client_uuid=55c94526-37ef-47b0-b958-8024c6a165ae; Path=/; Expires=Sat, 29 Mar 2025 11:11:08 GMT
strict-transport-securitymax-age=31536000; includeSubDomains; preload
content-security-policydefault-src 'self'; base-uri 'none'; child-src 'self' https: blob:; connect-src 'self' https:; font-src 'self' data: https:; form-action 'self' https:; frame-ancestors 'self'; img-src 'self' https: data: blob:; media-src 'self' https://*.upstart.com; object-src 'self' https://*.upstart.com; script-src 'report-sample' 'self' 'unsafe-inline' https:; style-src 'report-sample' 'self' https: 'unsafe-inline'; worker-src 'self' https: blob:; report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub1449f7adc5a48901d2b8e23665a4541f&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=service%3Acf-origin-splitter%2Cversion%3A4
x-content-type-optionsnosniff
x-matched-path/
x-powered-byNext.js
x-vercel-cacheMISS
x-vercel-idsfo1::iad1::4xdd6-1711710668166-dff2129ebd8a
set-cookieupstart_uuid=6e5e6647-8596-4065-b6ae-bde910b9de26; Path=/; Expires=Sat, 29 Mar 2025 11:11:08 GMT; Secure; HttpOnly
set-cookie__cf_bm=lmw8A76RbFPS4vfAGGLip_51cVnLHsavzMZ2.YZwq8k-1711710668-1.0.1.1-wGhieXf654mVmC6m4Ny9chitN_opetz03e_2BAoWFc.UPsnmB3CqJxTWhmw14AUVr5SfTuklBKm27qcKF7hzZQ; path=/; expires=Fri, 29-Mar-24 11:41:08 GMT; domain=.upstart.com; HttpOnly; Secure; SameSite=None
varyAccept-Encoding
servercloudflare
content-encodinggzip
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.