feeds.trendmicro.com
Open in
urlscan Pro
2a00:1450:4001:82b::2013
Public Scan
Submission: On August 10 via api from IE — Scanned from DE
Summary
This is the only time feeds.trendmicro.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 | 2a00:1450:400... 2a00:1450:4001:82b::2013 | 15169 (GOOGLE) (GOOGLE) | |
2 | 2 |
Apex Domain Subdomains |
Transfer | |
---|---|---|
2 |
trendmicro.com
feeds.trendmicro.com |
13 KB |
2 | 1 |
Domain | Requested by | |
---|---|---|
2 | feeds.trendmicro.com |
feeds.trendmicro.com
|
2 | 1 |
This site contains no links.
Subject Issuer | Validity | Valid |
---|
This page contains 1 frames:
Primary Page:
http://feeds.trendmicro.com/TrendMicroSimplySecurity
Frame ID: 702B4B16CFA6E4CAD52DE6C046C71946
Requests: 3 HTTP requests in this frame
Screenshot
Page Title
Trend Micro Research, News and PerspectivesForecasting Metaverse Threats: Will it Become Metaworse? A Secure Access Service Edge (SASE ) Guide for LeadersOil and Gas Cybersecurity: Industry Overview Part 1Facebook's Metaverse is Expanding the Attack SurfaceCyber Insurance Market 2022: FAQs & Updates with iByndWell-Architected Framework: SustainabilityLessons from the Russian Cyber Warfare AttacksSolidBit Ransomware Enters the RaaS Scene and Takes Aim at Gamers and Social Media Users With New Variant Examining New DawDropper Banking Dropper and DaaS on the Dark WebTransport Layer Security (TLS): Issues & ProtocolTrend Micro Joins AWS Marketplace Vendor InsightsGootkit Loader’s Updated Tactics and Fileless Delivery of Cobalt StrikeHow to Apply a Zero Trust Security Model to ICSBetter Together: AWS and Trend MicroLockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter CapabilitiesAlibaba OSS Buckets Compromised to Distribute Malicious Shell Scripts via SteganographyAnalyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal DataImproving Software Supply Chain CybersecurityTop 5 Infrastructure as Code Security ChallengesWorldwide 2021 Email Phishing Statistics & ExamplesPrivate 5G Network Security Expectations Part 3How Shady Code Commits Compromise the Security of the Open-Source EcosystemData Distribution Service: Mitigating Risks Part 3Private 5G Network Security Expectations Part 2Unpacking Cloud-Based Cryptocurrency Miners That Abuse GitHub Actions and Azure Virtual MachinesGraphQL vs gRPC: Which One Creates More Secure APIs?ICS & OT Cybersecurity Attack TrendsBrand-New HavanaCrypt Ransomware Poses as Google Software Update App, Uses Microsoft Hosting Service IP Address as C&C ServerData Distribution Service: Exploring Vulnerabilities and Risks Part 2Private 5G Network Security Expectations Part 1Data Distribution Service: An Overview Part 1Black Basta Ransomware Operators Expand Their Attack Arsenal With QakBot Trojan and PrintNightmare ExploitDevOps vs SRE: Differences & SimilaritiesHacking the Crypto-Monetized WebHow to Present Cloud Risk to the Board Log4Shell Vulnerability in VMware Leads to Data Exfiltration and Ransomware Why It’s Time to Map the Digital Attack SurfaceWhy It’s Time to Map the Digital Attack SurfaceConti vs. LockBit: A Comparative Analysis of Ransomware GroupsPrivate Network 5G Security Risks & VulnerabilitiesAzure vs. AWS Developer ToolsExamples of Cyber Warfare #TrendTalksBizSecWebsites Hosting Fake Cracks Spread Updated CopperStealer MalwareSecurity 101: Cloud-native Virtual PatchingState of OT Security in 2022: Big Survey Key InsightsAddressing Cyber Risk with a Unified PlatformAmazon EKS vs Azure Kubernetes ServiceCuba Ransomware Group’s New Variant Found Using Optimized Infection TechniquesClosing the Door: DeadBolt Ransomware Locks Out Vendors With Multitiered Extortion SchemeTutorial: How to Build Your First Node.js gRPC APIPage Statistics
0 Outgoing links
These are links going to different origins than the main page.
Redirected requests
There were HTTP redirect chains for the following requests:
2 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
Primary Request
TrendMicroSimplySecurity
feeds.trendmicro.com/ |
60 KB 12 KB |
Document
text/xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H/1.1 |
cspreport
feeds.trendmicro.com/_/RaichuFeedServer/ |
213 B 491 B |
Other
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
112 B 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
6 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| oncontextlost object| oncontextrestored function| structuredClone object| navigation object| launchQueue object| onbeforematch0 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
3 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | require-trusted-types-for 'script';report-uri /_/RaichuFeedServer/cspreport |
Strict-Transport-Security | max-age=31536000 |
X-Content-Type-Options | nosniff |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
feeds.trendmicro.com
2a00:1450:4001:82b::2013
367caeface75164ba434ab73b52a0b5f24df1da5bbc29c2b255ad620b5e891e0
7a9ebfb7c3ecda0476f5c7350a344469673eb940d967b3bf40054fe667570f0a
a019c653bffb66d8db4342b6333270285a7f18a6c2382099af608d654d690e41