URL: http://feeds.trendmicro.com/trendmicrosimplysecurity
Submission: On November 30 via api from US — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 2a00:1450:4001:806::2013, located in Frankfurt am Main, Germany and belongs to GOOGLE, US. The main domain is feeds.trendmicro.com.
This is the only time feeds.trendmicro.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2a00:1450:400... 15169 (GOOGLE)
2 2
Apex Domain
Subdomains
Transfer
2 trendmicro.com
feeds.trendmicro.com
14 KB
2 1
Domain Requested by
2 feeds.trendmicro.com feeds.trendmicro.com
2 1

This site contains no links.

Subject Issuer Validity Valid

This page contains 1 frames:

Primary Page: http://feeds.trendmicro.com/trendmicrosimplysecurity
Frame ID: ED9E63595791587477243478227BA78B
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Trend Micro Research, News and PerspectivesData Exfiltration Prevention with SASEIndustry 4.0: CNC Machine Security Risks Part 1Cyber Crime: INTERPOL Uses Trend Threat Intelligence How a Unified Security Platform Protects the CloudHow the MITRE ATT&CK Framework Enhances Cloud SecuritySecurity Culture Matters when IT is DecentralizedWannaRen Returns as Life Ransomware, Targets IndiaCyber Insurance Market 2022: FAQs & Updates with iByndEarth Preta Spear-Phishing Governments WorldwideEmail Security Best Practices for Phishing PreventionGlobal Cyber Risk at Elevated LevelWill Cloud-Native Network Security Oust Firewalls?Electricity/Energy Cybersecurity: Trends & Survey ResponsePilfered Keys: Free App Infected by Malware Steals Keychain DataComplete Guide to Protecting 7 Attack VectorsCVE-2019-8561: A Hard-to-Banish PackageKit Framework Vulnerability in macOS4 Types of Cyber Crime GroupsHack the Real Box: APT41’s New Subgroup Earth LongzhiA Secure Access Service Edge (SASE) Guide for LeadersHybrid Cloud Management Security ToolsIncident Response Services & Playbooks GuideMassive Phishing Campaigns Target India Banks’ ClientsAre Containers Affected by OpenSSL Vulnerabilities?Attack Surface Management 2022 Midyear Review Part 3Improve Post-Quantum Cryptography Security with CSPMGuide to Better Threat Detection and Response (XDR)Organized Cyber Crime Cases: Access as a ServiceLatest on OpenSSL 3.0.7 Bug & Security-FixManufacturing Cybersecurity: Trends & Survey ResponseComprehensive Traceability for Android Supply-Chain SecurityPCI Compliance Requirements: Network SecurityHow a Cloud Security Broker Reduces SaaS App Risks - SASE Part 4From Bounty to Exploit: Observations About Cybercriminal ContestsAttack Surface Management 2022 Midyear Review Part 2Where is the Origin?: QAKBOT Uses Valid Code Signing Threat Actors Target AWS EC2 Workloads to Steal CredentialsAddressing Ransomware in Hospitals & Medical DevicesTop Cloud Security Challenges & How to Beat ThemLV Ransomware Exploits ProxyShell in Attack on a Jordan-based CompanyUncovering Security Blind Spots in CNC MachinesInfographic: How CNAPP Consolidate Cybersecurity ToolsSolve the Cloud-Native App Security Puzzle with CNAPPRansomware Insurance Security StrategiesAttack Surface Management 2022 Midyear Review Part 1TeamTNT Returns — Or Does It? Software Patch Management Policy Best PracticesPrevent Ransomware Attacks on Critical InfrastructureOil and Gas Cybersecurity: Trends & Response to SurveyBlack Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt StrikeEnhance Cyber Defense with 2022 Cybersecurity Trends

Page Statistics

2
Requests

0 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

14 kB
Transfer

62 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request trendmicrosimplysecurity
feeds.trendmicro.com/
62 KB
12 KB
Document
General
Full URL
http://feeds.trendmicro.com/trendmicrosimplysecurity
Protocol
HTTP/1.1
Server
2a00:1450:4001:806::2013 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
a852cad38ebcdc21e28bf99c66bf5062e032f40a6778dcdc0247133a66d35b59
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/RaichuFeedServer/cspreport script-src 'report-sample' 'nonce-Mbf-Xy2TcZzMYcUlmKudFQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self' script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/RaichuFeedServer/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
Content-Encoding
gzip
Content-Security-Policy
require-trusted-types-for 'script';report-uri /_/RaichuFeedServer/cspreport script-src 'report-sample' 'nonce-Mbf-Xy2TcZzMYcUlmKudFQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self' script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/RaichuFeedServer/cspreport/allowlist
Content-Type
text/xml; charset=utf-8
Cross-Origin-Opener-Policy
same-origin; report-to="RaichuFeedServer"
Cross-Origin-Resource-Policy
same-site
Date
Wed, 30 Nov 2022 16:18:48 GMT
Expires
Mon, 01 Jan 1990 00:00:00 GMT
Last-Modified
Tue, 29 Nov 2022 21:53:58 GMT
Permissions-Policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
Pragma
no-cache
Report-To
{"group":"RaichuFeedServer","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/RaichuFeedServer/external"}]}
Server
ESF
Transfer-Encoding
chunked
Vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
0
feedburnerv2
cspreport
feeds.trendmicro.com/_/RaichuFeedServer/
0
1 KB
Other
General
Full URL
http://feeds.trendmicro.com/_/RaichuFeedServer/cspreport
Requested by
Host: feeds.trendmicro.com
URL: http://feeds.trendmicro.com/trendmicrosimplysecurity
Protocol
HTTP/1.1
Server
2a00:1450:4001:806::2013 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/RaichuFeedServer/cspreport, script-src 'report-sample' 'nonce-C8vGZtmdt1Otr3H2PG5-3w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/RaichuFeedServer/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
http://feeds.trendmicro.com/trendmicrosimplysecurity
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36
Content-Type
application/csp-report

Response headers

Pragma
no-cache
Date
Wed, 30 Nov 2022 16:18:48 GMT
Content-Security-Policy
require-trusted-types-for 'script';report-uri /_/RaichuFeedServer/cspreport, script-src 'report-sample' 'nonce-C8vGZtmdt1Otr3H2PG5-3w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/RaichuFeedServer/cspreport/allowlist
X-Content-Type-Options
nosniff
Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Cross-Origin-Opener-Policy
same-origin
Server
ESF
X-Frame-Options
SAMEORIGIN
Content-Type
text/html; charset=utf-8
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
Permissions-Policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
Cross-Origin-Resource-Policy
cross-origin
Content-Length
0
X-XSS-Protection
0
Expires
Mon, 01 Jan 1990 00:00:00 GMT
truncated
/
112 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7a9ebfb7c3ecda0476f5c7350a344469673eb940d967b3bf40054fe667570f0a

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://feeds.trendmicro.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Content-Type
image/svg+xml

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

2 Console Messages

Source Level URL
Text
security error (Line 6)
Message:
This document requires 'TrustedScript' assignment.
other error URL: http://feeds.trendmicro.com/trendmicrosimplysecurity(Line 717)
Message:
The Cross-Origin-Opener-Policy header has been ignored, because the URL's origin was untrustworthy. It was defined either in the final response or a redirect. Please deliver the response using the HTTPS protocol. You can also use the 'localhost' origin instead. See https://www.w3.org/TR/powerful-features/#potentially-trustworthy-origin and https://html.spec.whatwg.org/#the-cross-origin-opener-policy-header.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/RaichuFeedServer/cspreport script-src 'report-sample' 'nonce-Mbf-Xy2TcZzMYcUlmKudFQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self' script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/RaichuFeedServer/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

feeds.trendmicro.com
2a00:1450:4001:806::2013
7a9ebfb7c3ecda0476f5c7350a344469673eb940d967b3bf40054fe667570f0a
a852cad38ebcdc21e28bf99c66bf5062e032f40a6778dcdc0247133a66d35b59
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855