Security Report Summary
D
Site: https://via.banorte.com/CargosPeriodicos/login.zul
IP Address: 200.33.6.88
Report Time: 18 May 2024 13:15:45 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1200 OK
DateSat, 18 May 2024 13:15:45 GMT
Strict-Transport-Securitymax-age=16070400; includeSubDomains
X-Content-Type-Optionsnosniff
X-XSS-Protection1; mode=block
Cache-Controlno-cache
Cache-Controlno-store
Pragmano-cache
Content-Length3769
Expires-1
Content-Encodinggzip
Set-CookieJSESSIONID=BfeL2BP7R2XXtbveyonoY4oc7WH_RQ5W_IDKLUlvyjL4a4Q1xUE3!937059669; path=/; HttpOnly
Content-Languageen-GB
Content-Typetext/html;charset=UTF-8
Set-CookieTS01c3f31d=0130286ff940414a7685316ced5864ebfdbe7d5863da461a55e1ba02b496a520bf70dcf20e7776400e4088ac770a638cc8a437f040e7d93b94b268e94fc383e532948da2d7; Path=/; Domain=.via.banorte.com
Set-CookieTS01c3f31d028=01e88b39b421db6c8efee2ded2ed1f3f51bfe5750d69e52b6237b1f0ecbe0db1bdb536dc386761b97d7abb60c2406f932c0b193f88; Path=/; Domain=.via.banorte.com
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Set-CookieThe 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.