Submitted URL: https://myaccounts-uat.assuranceagency.com/
Effective URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_...
Submission: On May 16 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 19 HTTP transactions. The main IP is 205.156.160.137, located in United States and belongs to MMC, US. The main domain is identity-uat.assuranceagency.com.
TLS certificate: Issued by COMODO RSA Organization Validation Se... on May 18th 2022. Valid for: a year.
This is the only time identity-uat.assuranceagency.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 205.156.160.135 17161 (MMC)
1 20 205.156.160.137 17161 (MMC)
19 1
Apex Domain
Subdomains
Transfer
21 assuranceagency.com
myaccounts-uat.assuranceagency.com
identity-uat.assuranceagency.com
977 KB
19 1
Domain Requested by
20 identity-uat.assuranceagency.com 1 redirects identity-uat.assuranceagency.com
1 myaccounts-uat.assuranceagency.com 1 redirects
19 2
Subject Issuer Validity Valid
uat.assuranceagency.com
COMODO RSA Organization Validation Secure Server CA
2022-05-18 -
2023-05-18
a year crt.sh

This page contains 1 frames:

Primary Page: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Frame ID: EFBA79E2446D234A021875FB34460754
Requests: 19 HTTP requests in this frame

Screenshot

Page Title

Login-AssuranceEXP Development

Page URL History Show full URLs

  1. https://myaccounts-uat.assuranceagency.com/ HTTP 302
    https://identity-uat.assuranceagency.com/connect/authorize?client_id=AssuranceExp&redirect_uri=https%3A%2F%2Fmyaccoun... HTTP 302
    https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssu... Page URL

Page Statistics

19
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

973 kB
Transfer

1748 kB
Size

9
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://myaccounts-uat.assuranceagency.com/ HTTP 302
    https://identity-uat.assuranceagency.com/connect/authorize?client_id=AssuranceExp&redirect_uri=https%3A%2F%2Fmyaccounts-uat.assuranceagency.com%2F&response_type=code%20id_token&scope=openid%20profile%20IsClientUser%20ClientUserId%20HasElitePermissionsForAClient%20IsSystemPasswordChanged%20UserId%20PhoneNumber%20UserName%20offline_access%20Assurance_identity_admin_api&state=OpenIdConnect.AuthenticationProperties%3DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-&response_mode=form_post&nonce=638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw&x-client-SKU=ID_NET472&x-client-ver=6.18.0.0 HTTP 302
    https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

19 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Login
identity-uat.assuranceagency.com/Account/
Redirect Chain
  • https://myaccounts-uat.assuranceagency.com/
  • https://identity-uat.assuranceagency.com/connect/authorize?client_id=AssuranceExp&redirect_uri=https%3A%2F%2Fmyaccounts-uat.assuranceagency.com%2F&response_type=code%20id_token&scope=openid%20profi...
  • https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com...
23 KB
7 KB
Document
General
Full URL
https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
34a549f952ec4a42997b8a98ae1ddd527458a228ab79389a8297cf9051076d88
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0
X-Content-Security-Policy default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Access-Control-Allow-Headers
*
Access-Control-Allow-Origin
*
Cache-Control
no-cache, no-store
Content-Encoding
gzip
Content-Length
6028
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Content-Type
text/html; charset=utf-8
Date
Tue, 16 May 2023 00:20:35 GMT
Pragma
no-cache
Referrer-Policy
no-referrer
Strict-Transport-Security
max-age=0
Vary
Accept-Encoding
X-Content-Security-Policy
default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN

Redirect headers

Access-Control-Allow-Headers
*
Access-Control-Allow-Origin
*
Content-Length
0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Date
Tue, 16 May 2023 00:20:35 GMT
Location
https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Referrer-Policy
no-referrer
Strict-Transport-Security
max-age=0
bundle.min.css
identity-uat.assuranceagency.com/dist/css/
196 KB
47 KB
Stylesheet
General
Full URL
https://identity-uat.assuranceagency.com/dist/css/bundle.min.css?v=70nzFL1XfsJMSAREfdTxXNZV47kr9j-RFbbff_0XBDE
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
ef49f314bd577ec24c4804447dd4f15cd655e3b92bf63f9115b6df7ffd170431
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:36 GMT
Date
Tue, 16 May 2023 00:20:35 GMT
ETag
"1d97130eea363ce"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
47310
web.min.css
identity-uat.assuranceagency.com/dist/css/
6 KB
3 KB
Stylesheet
General
Full URL
https://identity-uat.assuranceagency.com/dist/css/web.min.css?v=X36J-Qb9JfuzTWQjZUoChfUfqQUV8setgSqi0ZNeQOc
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
5f7e89f906fd25fbb34d6423654a0285f51fa90515f2c7ad812aa2d1935e40e7
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:37 GMT
Date
Tue, 16 May 2023 00:20:35 GMT
ETag
"1d97130ef391bfa"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
2110
isbundle.min.css
identity-uat.assuranceagency.com/dist/css/
160 KB
45 KB
Stylesheet
General
Full URL
https://identity-uat.assuranceagency.com/dist/css/isbundle.min.css?v=Ohkfel7LJrkNNGEG7-xoSz086RVFxJQ0u8hZjTlnFQE
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
3a191f7a5ecb26b90d346106efec684b3d3ce91545c49434bbc8598d39671501
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:36 GMT
Date
Tue, 16 May 2023 00:20:36 GMT
ETag
"1d97130eea21296"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
45041
login.css
identity-uat.assuranceagency.com/dist/css/
191 KB
44 KB
Stylesheet
General
Full URL
https://identity-uat.assuranceagency.com/dist/css/login.css?v=pHWC1wj4UowLBQJCRyfzvTAoUFBtDxItOofgqSKYe3g
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
5a14387deb47787ace1e557aee9089d1f9cfbe5aba33a6c27419034772d5237a
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:36 GMT
Date
Tue, 16 May 2023 00:20:36 GMT
ETag
"1d97130eea29142"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
44807
site.css
identity-uat.assuranceagency.com/dist/css/
33 KB
11 KB
Stylesheet
General
Full URL
https://identity-uat.assuranceagency.com/dist/css/site.css?v=nNEcBNKshtZIDMl4yS42v5bIYe5B9rDNBC9DhK90gFg
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
853c777e5776fe2846fce29ff6e49e05d8c8ae494961f4afa84b8ae13b218d02
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:36 GMT
Date
Tue, 16 May 2023 00:20:36 GMT
ETag
"1d97130eea0ef81"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
10244
assuranceEXP_logo_xs.png
identity-uat.assuranceagency.com/images/
3 KB
4 KB
Image
General
Full URL
https://identity-uat.assuranceagency.com/images/assuranceEXP_logo_xs.png
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
3622e0d58e896a8e4230c016967e6feae925198c6c8b8442422926aade74aa31
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:37 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:43 GMT
ETag
"1d97130f2cc85ba"
Content-Type
image/png
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
3130
bundle.min.js
identity-uat.assuranceagency.com/js/
346 KB
133 KB
Script
General
Full URL
https://identity-uat.assuranceagency.com/js/bundle.min.js
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
71631e085de0384de693ff8c921d53fc6f1337d8235c463e183c25b342aef42d
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:45 GMT
Date
Tue, 16 May 2023 00:20:36 GMT
ETag
"1d97130f3f8d178"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
135484
toastr.min.js
identity-uat.assuranceagency.com/js/
4 KB
3 KB
Script
General
Full URL
https://identity-uat.assuranceagency.com/js/toastr.min.js
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
72777596065f879716c438f05e891a0138576bf674f3d0342b88c3e18f07adec
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:46 GMT
Date
Tue, 16 May 2023 00:20:36 GMT
ETag
"1d97130f4965cd2"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
2142
Messages.min.js
identity-uat.assuranceagency.com/js/Common/
776 B
1 KB
Script
General
Full URL
https://identity-uat.assuranceagency.com/js/Common/Messages.min.js
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
222ba9c93417d4fb674c7e237405c9c3f225255f640a7c67b747380a9233ea8c
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:46 GMT
Date
Tue, 16 May 2023 00:20:36 GMT
ETag
"1d97130f4964e08"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
499
isbundle.min.css
identity-uat.assuranceagency.com/dist/css/
160 KB
45 KB
Stylesheet
General
Full URL
https://identity-uat.assuranceagency.com/dist/css/isbundle.min.css
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
3a191f7a5ecb26b90d346106efec684b3d3ce91545c49434bbc8598d39671501
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Encoding
gzip
Referrer-Policy
no-referrer
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Last-Modified
Mon, 17 Apr 2023 13:31:36 GMT
Date
Tue, 16 May 2023 00:20:37 GMT
ETag
"1d97130eea21296"
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
45041
banner.png
identity-uat.assuranceagency.com/Images/
132 KB
132 KB
Image
General
Full URL
https://identity-uat.assuranceagency.com/Images/banner.png
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
400561454a279bc8ff2b9de9cd6728c0c4eddff0e3a0cb6e52d56b642e47174a
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:37 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:43 GMT
ETag
"1d97130f2ce87e7"
Content-Type
image/png
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
134759
OneLocationforEverything.png
identity-uat.assuranceagency.com/Images/
134 KB
135 KB
Image
General
Full URL
https://identity-uat.assuranceagency.com/Images/OneLocationforEverything.png
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
38d81014e155e2337bef93fef287d470c3c9d72eb2cbf7d894905f2507792d70
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:37 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:44 GMT
ETag
"1d97130f3673779"
Content-Type
image/png
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
137081
DocumentAccessibility.png
identity-uat.assuranceagency.com/Images/
93 KB
94 KB
Image
General
Full URL
https://identity-uat.assuranceagency.com/Images/DocumentAccessibility.png
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
3c2097e8b47c2b64015eb1ad654c837cb22f31efb219d6be86adfcc4e410c94d
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:37 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:44 GMT
ETag
"1d97130f364559a"
Content-Type
image/png
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
95642
ProgramChanges.png
identity-uat.assuranceagency.com/Images/
89 KB
90 KB
Image
General
Full URL
https://identity-uat.assuranceagency.com/Images/ProgramChanges.png
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
d20ebc1c801ee1ca5ceb90ca807a94cb31889e5e8569700d904854a9490fd9ff
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:37 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:44 GMT
ETag
"1d97130f36444e4"
Content-Type
image/png
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
91364
AssuranceContacts.png
identity-uat.assuranceagency.com/Images/
99 KB
100 KB
Image
General
Full URL
https://identity-uat.assuranceagency.com/Images/AssuranceContacts.png
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
4409f6a5f62d2d0eabbd020891d5652decfad745e4aff9df7cc4f180e786b335
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:39 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:43 GMT
ETag
"1d97130f2cd041c"
Content-Type
image/png
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
101788
assuranceLogoFooter.png
identity-uat.assuranceagency.com/Images/
2 KB
2 KB
Image
General
Full URL
https://identity-uat.assuranceagency.com/Images/assuranceLogoFooter.png
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DAssuranceExp%26redirect_uri%3Dhttps%253A%252F%252Fmyaccounts-uat.assuranceagency.com%252F%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520profile%2520IsClientUser%2520ClientUserId%2520HasElitePermissionsForAClient%2520IsSystemPasswordChanged%2520UserId%2520PhoneNumber%2520UserName%2520offline_access%2520Assurance_identity_admin_api%26state%3DOpenIdConnect.AuthenticationProperties%253DzOcevTZVJT40KYVY8vFZZ1adnEItoRth5B2G2R8lIULYzHYq9kYVd_bkBln-F0dHIrmIZ1HbDZbe1YeNFOnaim0ao36TujgeRP01S-BW85cWnOdhm1_8KwHmAJftQjFNXivpUpAlww04LEUpwNcQ7lFW7mhuGOOC3yDK5MsAe9I3Z3rfCPmjn_qgLMcz8pa1atbROPXN2ohNBiSmaWYvB79OyBaNV8KtV9K7oYF-a6JXCnuTL3OFqwhS_OH1769-%26response_mode%3Dform_post%26nonce%3D638197932344925760.Yjc2YmViMjktMmJhOC00MjNlLTkzY2EtMDRiNDExYzViNTY1YmJiODA1ZGMtODBlYS00Mzg3LWFiY2YtOWIzYTMzNjM3YTMw%26x-client-SKU%3DID_NET472%26x-client-ver%3D6.18.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
c3820175eb9e67ce7118a17c1b0ea36e6db0eee07bca4bdca5ee347b7b27f142
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:39 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:43 GMT
ETag
"1d97130f2cc8fb6"
Content-Type
image/png
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
1590
OpenSans-Regular.woff
identity-uat.assuranceagency.com/dist/css/fonts/OpenSansFonts/Regular/
53 KB
53 KB
Font
General
Full URL
https://identity-uat.assuranceagency.com/dist/css/fonts/OpenSansFonts/Regular/OpenSans-Regular.woff
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/dist/css/isbundle.min.css?v=Ohkfel7LJrkNNGEG7-xoSz086RVFxJQ0u8hZjTlnFQE
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
b76910971c7cea028940681426dc290c7bf3ee5a2cee8d967bc19c589cb5e1aa
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

Referer
Origin
https://identity-uat.assuranceagency.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:37 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:39 GMT
ETag
"1d97130f06afd68"
Content-Type
application/font-woff
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
53992
glyphicons-halflings-regular.woff
identity-uat.assuranceagency.com/dist/css/fonts/
23 KB
23 KB
Font
General
Full URL
https://identity-uat.assuranceagency.com/dist/css/fonts/glyphicons-halflings-regular.woff
Requested by
Host: identity-uat.assuranceagency.com
URL: https://identity-uat.assuranceagency.com/dist/css/isbundle.min.css?v=Ohkfel7LJrkNNGEG7-xoSz086RVFxJQ0u8hZjTlnFQE
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
205.156.160.137 , United States, ASN17161 (MMC, US),
Reverse DNS
mw-identity-poc-uat.assuranceagency.com
Software
/
Resource Hash
fc969dc1c6ff531abcf368089dcbaf5775133b0626ff56b52301a059fc0f9e1e
Security Headers
Name Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0

Request headers

Referer
Origin
https://identity-uat.assuranceagency.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.92 Safari/537.36

Response headers

Strict-Transport-Security
max-age=0
Content-Security-Policy
script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Referrer-Policy
no-referrer
Date
Tue, 16 May 2023 00:20:39 GMT
Last-Modified
Mon, 17 Apr 2023 13:31:37 GMT
ETag
"1d97130ef395998"
Content-Type
application/font-woff
Access-Control-Allow-Origin
*
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
23320

Verdicts & Comments Add Verdict or Comment

6 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless function| $ function| jQuery object| jQuery1102019699765703627126 object| toastr object| Messages

9 Cookies

Domain/Path Name / Value
myaccounts-uat.assuranceagency.com/ Name: ASP.NET_SessionId
Value: 5emdkpczrk5abogqnvnh0bc2
myaccounts-uat.assuranceagency.com/ Name: OpenIdConnect.nonce.AssuranceExp.nYghcQK3iaTR70bKBK%2FD4zU4zKU%2Bq4N2mvuY%2FWXqqcg%3D
Value: V21Qb0cwWmtDV1JTQjJUcWt4RHVPdFlPTEhmVUZ2U2Y2akExUm9QeE9adFU5WWtzUjhpb2pwN3ZtQVIwS3F2ekF4cFlheTBtVkFwaWQxRjdEOVlaWGI5Vk1XWFh4MnZuX3czOU44b3RjZlR5TGJERTFER3FlaW53dkZlXy1TQ1c4SnZzVkZxcWNSUU5RY1pCUC0wUG5VemFlWjBHRmhoTjdWTzM2S01iZkhIdXdKZFdKVG92bGdZVHlESVFfTndscDhuT3NQY1FIYjB0UkhVc2l5dGNwWVIxc1JVaUVEaHFTQnh2ZWtWNlBqdw%3D%3D
.myaccounts-uat.assuranceagency.com/ Name: ARRAffinity
Value: 9c203d0677e07c08422c6b26101844c7c14169259296a490ef4a9fa3f2d87ad1
myaccounts-uat.assuranceagency.com/ Name: BIGipServermw-myaccounts-poc-uat.assuranceagency.mrshmc.com-443
Value: !6cRn2xgaRmae71v6vlSvfeSKY5ZSccguhGoIghqterYQdoLtDAWvxVDLl1OQskA52atYke9BcOxkFi0=
.myaccounts-uat.assuranceagency.com/ Name: TS0176bd0e
Value: 018753870408714be881a7021af4232faac63e47fb5b1ac13df2498b0cbf910422237365768f57d513f08611c35c9f78cb56ff0bffaf78e8fa8638bffa70a99436ab06db80cbf8344291a6ff70ebfd08a40517b32f9aacb25c9b775c86aa7dea59ad2cac2eb8b47ca3b9f38a4e30fdd42d851957c0
identity-uat.assuranceagency.com/ Name: BIGipServermw-identity-poc-uat.assuranceagency.mrshmc.com-443
Value: !mKoMA4hQgSr3BYn6vlSvfeSKY5ZScfArxIXzeHwzph4b2d5O9GJ3bWZieYCVokT7SZEnagAiXfpac3U=
identity-uat.assuranceagency.com/ Name: .AspNetCore.Antiforgery.zbjUl449ekk
Value: CfDJ8P2Ok_BkMZBNgt41ie2UV9R4lwhqMaSO0i4xcRsqotMcvthndt0D3qL8voWMbGX5WxdKTj1C-63lV9x7beIKxc_qPM5POyi4b4fJ2Q7YpRghnppWJfHwP8YEBgyBmEAe7yZL1k9hau-wpa5qRectsHg
identity-uat.assuranceagency.com/ Name: BIGipServermw-identity-poc-uat-int.assuranceagency.mrshmc.com-443
Value: !+BJkOQOeAvhvhucqfO4ueauWEF8zjk8zjNcr8GJGoXQDmgDXwg6AkBSDmghPt6dCMe5w2o5SdAJeIOQ=
.identity-uat.assuranceagency.com/ Name: TS01843635
Value: 01875387045cb44b706b9b10c52bbb520fbc684be8104b3f1ae6303f233ad8057cd5453418d6ec028d2020033e3b0b802cf72a70eb62b603363eb0bc24ea40fc2b9db796a516033197dbbf62b563c93fa96035da3e

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';font-src 'self'
Strict-Transport-Security max-age=0
X-Content-Security-Policy default-src 'self'; object-src 'none'; frame-ancestors 'none'; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN