Security Report Summary
A
Site: https://www.vcacareers.com/global/en
IP Address: 34.231.38.129
Report Time: 25 Apr 2024 19:59:03 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive. This policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Permissions-PolicyWe didn't detect a viable policy.
Raw Headers
HTTP/2200
dateThu, 25 Apr 2024 19:59:03 GMT
content-typetext/html; charset=UTF-8
varyAccept-Encoding
varyOrigin
set-cookiePLAY_SESSION=eyJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7IkpTRVNTSU9OSUQiOiIyN2M0ZGMxMS01NmFkLTQ3MzYtYjQ5NC1jNjk3MWQ4ZGEyYjgifSwibmJmIjoxNzE0MDc1MTQzLCJpYXQiOjE3MTQwNzUxNDN9.VDS0iOsduCM39oUxHA7ISHOf2ZyrGesiDGm-2jN-cmU; Path=/; Secure; HTTPOnly
set-cookiePHPPPE_ACT=27c4dc11-56ad-4736-b494-c6971d8da2b8; Path=/; Secure
set-cookieVISITED_LANG=en; Max-Age=31536000; Expires=Fri, 25 Apr 2025 19:59:03 GMT; Path=/; Secure
set-cookieVISITED_COUNTRY=global; Max-Age=31536000; Expires=Fri, 25 Apr 2025 19:59:03 GMT; Path=/; Secure
cache-controlno-cache,no-store
access-control-allow-origin*
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesmaster-only
x-content-type-optionsnosniff
cache-controlno-cache,no-store
x-xss-protection1; mode=block
strict-transport-securitymax-age=31536000; preload
content-security-policydefault-src * data: blob: 'unsafe-inline' 'unsafe-eval' 'self'; script-src blob: 'self' 'unsafe-inline' 'unsafe-eval' *.phenompeople.com *.phenompro.com www.googletagmanager.com media.glassdoor.com www.google-analytics.com www.googleadservices.com www.googletagservices.com cdnjs.cloudflare.com *.audioeye.com code.jquery.com js.live.net apis.google.com www.dropbox.com ajax.aspnetcdn.com cdn.jsdelivr.net googleads.g.doubleclick.net ajax.googleapis.com maxcdn.bootstrapcdn.com www.youtube.com s.ytimg.com *.mapbox.com *.linkedin.com d7pkvxpsevxsc.cloudfront.net *.gstatic.com player.vimeo.com widget.altrulabs.com cdn.cookielaw.org bat.bing.com snap.licdn.com d21xzkx9a6yixg.cloudfront.net connect.facebook.net bat.bing.com
permissions-policy: interest-cohort=()
referrer-policysame-origin
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
set-cookieThere is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.