Submitted URL: https://ec.jpmorganchase.com/
Effective URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorgan...
Submission: On July 04 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 2 domains to perform 6 HTTP transactions. The main IP is 159.53.76.153, located in New York, United States and belongs to JPMORGAN-AS7743, US. The main domain is authe-ent.jpmorgan.com. The Cisco Umbrella rank of the primary domain is 313631.
TLS certificate: Issued by Entrust Certification Authority - L1M on May 15th 2024. Valid for: a year.
This is the only time authe-ent.jpmorgan.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 3 146.143.198.16 3486 (JPMORGAN-...)
6 159.53.76.153 7743 (JPMORGAN-...)
6 1
Apex Domain
Subdomains
Transfer
6 jpmorgan.com
authe-ent.jpmorgan.com — Cisco Umbrella Rank: 313631
732 KB
3 jpmorganchase.com
ec.jpmorganchase.com
2 KB
6 2
Domain Requested by
6 authe-ent.jpmorgan.com authe-ent.jpmorgan.com
3 ec.jpmorganchase.com 3 redirects
6 2

This site contains links to these domains. Also see Links.

Domain
password.jpmchase.com
Subject Issuer Validity Valid
authe-ent.jpmorgan.com
Entrust Certification Authority - L1M
2024-05-15 -
2025-05-15
a year crt.sh

This page contains 1 frames:

Primary Page: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Frame ID: 7C57409F1E4C22B2268BD02CB91E83F5
Requests: 6 HTTP requests in this frame

Screenshot

Page Title

JPMorgan Chase Login

Page URL History Show full URLs

  1. https://ec.jpmorganchase.com/ HTTP 302
    https://ec.jpmorganchase.com/empcon HTTP 302
    https://ec.jpmorganchase.com/empcon/ HTTP 302
    https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri... Page URL

Page Statistics

6
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

1
IPs

1
Countries

732 kB
Transfer

2513 kB
Size

11
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://ec.jpmorganchase.com/ HTTP 302
    https://ec.jpmorganchase.com/empcon HTTP 302
    https://ec.jpmorganchase.com/empcon/ HTTP 302
    https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

6 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request authorization.oauth2
authe-ent.jpmorgan.com/as/
Redirect Chain
  • https://ec.jpmorganchase.com/
  • https://ec.jpmorganchase.com/empcon
  • https://ec.jpmorganchase.com/empcon/
  • https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=co...
3 KB
3 KB
Document
General
Full URL
https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 New York, United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
cd5a879185675ffd084d68c557f30c48633f65e989f898ee8d22b1371716024b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-cache, no-store
Connection
Keep-Alive
Content-Encoding
gzip
Content-Length
1474
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Content-Type
text/html;charset=utf-8
Date
Thu, 04 Jul 2024 08:09:19 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=5, max=99
Pragma
no-cache
Referrer-Policy
origin
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
1; mode=block

Redirect headers

Connection
Keep-Alive
Content-Length
0
Date
Thu, 04 Jul 2024 08:09:18 GMT
Keep-Alive
timeout=5, max=96
Location
https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-FRAME-OPTIONS
SAMEORIGIN
X-XSS-Protection
1; mode=block
asts-naw-html.username.template.js
authe-ent.jpmorgan.com/assets/naw/js/
2 MB
690 KB
Script
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/js/asts-naw-html.username.template.js
Requested by
Host: authe-ent.jpmorgan.com
URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 New York, United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
8dbcbd75392c660ef51c9079ef7c01a3a2f7be63641ec795ef2b59f4f31fdbaf
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://authe-ent.jpmorgan.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Content-Encoding
gzip
Date
Thu, 04 Jul 2024 08:09:20 GMT
Age
0
Connection
Keep-Alive
Content-Length
706169
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Tue, 02 Jul 2024 01:21:58 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=81
jpmc_logo_white.7723f05d3992c145b73ea24ef06f2e07.svg
authe-ent.jpmorgan.com/assets/naw/MEDIA/
9 KB
5 KB
Image
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/MEDIA/jpmc_logo_white.7723f05d3992c145b73ea24ef06f2e07.svg
Requested by
Host: authe-ent.jpmorgan.com
URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 New York, United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
fa320ff630463e87dcf608f0b37c989399b31bc58e75815c0664f82504b96b39
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://authe-ent.jpmorgan.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Content-Encoding
gzip
Date
Thu, 04 Jul 2024 08:09:21 GMT
Age
0
Connection
Keep-Alive
Content-Length
4908
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Tue, 02 Jul 2024 01:21:59 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
OpenSans-Light.35813edca19924cf1bf7.woff2
authe-ent.jpmorgan.com/assets/naw/MEDIA/
15 KB
16 KB
Font
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/MEDIA/OpenSans-Light.35813edca19924cf1bf7.woff2
Requested by
Host: authe-ent.jpmorgan.com
URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 New York, United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
3e1f11754321395e3824e85bed0cd7d047fd6b5aaa9a5b3207aab1850ff7d623
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Origin
https://authe-ent.jpmorgan.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Content-Encoding
gzip
Date
Thu, 04 Jul 2024 08:09:21 GMT
Age
0
Connection
Keep-Alive
Content-Length
15779
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Tue, 02 Jul 2024 01:21:59 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
font/woff2
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
OpenSans-Regular.551f33010f6161bf04d5.woff2
authe-ent.jpmorgan.com/assets/naw/MEDIA/
15 KB
16 KB
Font
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/MEDIA/OpenSans-Regular.551f33010f6161bf04d5.woff2
Requested by
Host: authe-ent.jpmorgan.com
URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 New York, United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
86cf9edd274e99e3b3a842b3ceb02e8f75dbc75152ec048966f6f18e86b5e0a4
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Origin
https://authe-ent.jpmorgan.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Content-Encoding
gzip
Date
Thu, 04 Jul 2024 08:09:22 GMT
Age
0
Connection
Keep-Alive
Content-Length
15934
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Tue, 02 Jul 2024 01:21:59 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
font/woff2
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
world.svg
authe-ent.jpmorgan.com/assets/naw/images/
556 B
1 KB
Other
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/images/world.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 New York, United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
17c7b5c2e2c01f36d1ff34df6240c089d896772c046a2273a77223f891266321
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://authe-ent.jpmorgan.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://*.edgefolio.com;
Content-Encoding
gzip
Date
Thu, 04 Jul 2024 08:09:22 GMT
Age
0
Connection
Keep-Alive
Content-Length
436
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Tue, 02 Jul 2024 01:21:58 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

undefined| event object| fence object| sharedStorage function| updateVariables function| webpackHotUpdatenaw_login_react_components object| webpackChunknaw_login_react_components object| __REACT_DEVTOOLS_GLOBAL_HOOK__ boolean| __reactRefreshInjected function| _

11 Cookies

Domain/Path Name / Value
ec.jpmorganchase.com/empcon Name: CH
Value: EZG6GxQwJlIBJKbK1yFsWvlRUHOCG1QmwXNvwdLkaAg0i8DJaUVqWZF52tpR2Ac%2F3xobzztT5ZsHF9hRcOwV5g%3D%3D
ec.jpmorganchase.com/empcon Name: TS012b6e16
Value: 01549ea2f9476087cde9b6b875099a274ef2c6a79583e1c14b54e1cd552d2618027144eec79eb047120decfaea7660a2b095cef3b6
ec.jpmorganchase.com/ Name: ppnet_6032
Value: !SZJqkGNwvbrlfcxSDJoToBHyZoZt+/224a55FC4rpgEEnl3Bz6F1YXMQ1lMFutAitNXT7BRvZBk+lQ==
ec.jpmorganchase.com/ Name: ROUTEID
Value: .iaasn00659664_catalinabase0
ec.jpmorganchase.com/ Name: TS015adb6e
Value: 01549ea2f9476087cde9b6b875099a274ef2c6a79583e1c14b54e1cd552d2618027144eec79eb047120decfaea7660a2b095cef3b6
authe-ent.jpmorgan.com/ Name: ADRUM_BTa
Value: R:0|g:8416a4e2-1462-4626-a7bc-9409f2c238e3|n:customer1_5f71390d-2e9f-48fb-ac84-cfcdde5a1561
authe-ent.jpmorgan.com/ Name: SameSite
Value: None
authe-ent.jpmorgan.com/ Name: ADRUM_BT1
Value: R:0|i:567887|e:78
authe-ent.jpmorgan.com/ Name: PF
Value: QTCkmFSrtoTRJ6bzOugtn0IfPql7xc8dycZcKChW31cB
authe-ent.jpmorgan.com/ Name: TS0108b36f
Value: 013caa58c7292fe0d4ea58e8ebb82cb56d9720a16c2c0a5b667a1b9ba61a5d7d9aa2bc17da36e0f45e6bc73d5a2c39ddb930b03d75
authe-ent.jpmorgan.com/ Name: ppnet_4466
Value: !EfEA7ZO2OpatXETdLLRRWr3Wo01BJ6FoIHrhG2DhRtHc0ZabuZBcWNZfX9dYYb8qiEzN7ecUQJc/qZ8=

4 Console Messages

Source Level URL
Text
security error URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Message:
The Content-Security-Policy directive 'frame-ancestors' does not support the source expression 'https://treasury*.pncint.net'
security error URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Message:
The Content-Security-Policy directive 'frame-ancestors' does not support the source expression 'https://*.treasury*.pnc.com'
security error URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Message:
The Content-Security-Policy directive 'frame-ancestors' does not support the source expression 'https://*.treasury*.pncbank.com'
security error URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?client_id=A_JPMC_CT_ECONNECT_PROD_67101&redirect_uri=https://ec.jpmorganchase.com/empcon/&aud=JPMC:URI:RS-96429-ECONNECT-PROD&response_type=code&response_mode=form_post&scope=openid%20naw&state=econnect&code_challenge=ZqpWBxhNxcTt0S0Y2UlThnUKs5Evh_G3CRKJzFYLv94&code_challenge_method=S256&lob=ct
Message:
The Content-Security-Policy directive 'frame-ancestors' does not support the source expression 'https://*.morganmoney.io*'

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block