secure-signin-spglobal-com.remotexs.ntu.edu.sg Open in urlscan Pro
3.0.220.147  Public Scan

Submitted URL: http://secure-signin-spglobal-com.remotexs.ntu.edu.sg/
Effective URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM...
Submission: On April 30 via api from US — Scanned from SG

Summary

This website contacted 4 IPs in 2 countries across 3 domains to perform 21 HTTP transactions. The main IP is 3.0.220.147, located in Singapore, Singapore and belongs to AMAZON-02, US. The main domain is secure-signin-spglobal-com.remotexs.ntu.edu.sg.
TLS certificate: Issued by RapidSSL TLS RSA CA G1 on January 4th 2024. Valid for: a year.
This is the only time secure-signin-spglobal-com.remotexs.ntu.edu.sg was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 8 3.0.220.147 16509 (AMAZON-02)
10 108.157.254.77 16509 (AMAZON-02)
1 13.35.18.76 ()
21 4
Domain Requested by
10 ok3static.oktacdn.com secure-signin-spglobal-com.remotexs.ntu.edu.sg
ok3static.oktacdn.com
6 secure-signin-spglobal-com.remotexs.ntu.edu.sg 1 redirects secure-signin-spglobal-com.remotexs.ntu.edu.sg
ok3static.oktacdn.com
2 securepages-signin-spglobal-com.remotexs.ntu.edu.sg secure-signin-spglobal-com.remotexs.ntu.edu.sg
1 login.okta.com ok3static.oktacdn.com
0 www-spglobal--com.remotexs.ntu.edu.sg Failed secure-signin-spglobal-com.remotexs.ntu.edu.sg
21 5

This site contains links to these domains. Also see Links.

Domain
more.spglobal-com.remotexs.ntu.edu.sg
www.spglobal-com.remotexs.ntu.edu.sg
Subject Issuer Validity Valid
*.remotexs.ntu.edu.sg
RapidSSL TLS RSA CA G1
2024-01-04 -
2025-01-03
a year crt.sh
*.oktacdn.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-15 -
2025-01-02
a year crt.sh
accounts.okta.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-19 -
2024-07-24
a year crt.sh

This page contains 2 frames:

Primary Page: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Frame ID: 5EB57E0A9E0378A75F892A43072A04AA
Requests: 20 HTTP requests in this frame

Frame: https://login.okta.com/discovery/iframe.html
Frame ID: 015361BA4D0FE9B35B9D8B04E745E323
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

S&P Global IAM - 登录

Page URL History Show full URLs

  1. http://secure-signin-spglobal-com.remotexs.ntu.edu.sg/ HTTP 307
    https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/ HTTP 302
    https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHE... Page URL
  2. https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Page Statistics

21
Requests

86 %
HTTPS

0 %
IPv6

3
Domains

5
Subdomains

4
IPs

2
Countries

1737 kB
Transfer

5741 kB
Size

9
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://secure-signin-spglobal-com.remotexs.ntu.edu.sg/ HTTP 307
    https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/ HTTP 302
    https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED Page URL
  2. https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://secure-signin-spglobal-com.remotexs.ntu.edu.sg/ HTTP 307
  • https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/ HTTP 302
  • https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
Request Chain 15
  • https://www.spglobal-com.remotexs.ntu.edu.sg/_media/images/logo-spglobal.svg HTTP 302
  • https://www-spglobal--com.remotexs.ntu.edu.sg/_media/images/logo-spglobal.svg

21 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
UserHome
secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/
Redirect Chain
  • http://secure-signin-spglobal-com.remotexs.ntu.edu.sg/
  • https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/
  • https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
6 KB
7 KB
Document
General
Full URL
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
3.0.220.147 Singapore, Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
remotexs.ntu.edu.sg
Software
nginx / Express
Resource Hash
21f55a05faa5734bb2abd30c8e72cf31d870a185cb3562b0e389200ff56bca44
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Allow-Origin,DNT,User-Agent,header,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,userIdentifier,authorization,X-EIS-STSTOKEN,Origin,sourcekey,X-1P-WOS-SID,x-cobalt-exectype,x-cobalt-host,x-cobalt-pcid,x-alt-referer,accept,com-gmi-correlation-id,com-gmi-logpage-id,com-gmi-call-name,com-gmi-application-id,X-Grpc-Web,X-User-Agent,x-okta-user-agent-extended,eagleid,timing-allow-origin,href,Strict-Transport-Security,x-okta-user-agent-extended,x-okta-request-id,XSRF-TOKEN,AuthMode,RequestId,ebpub-api-client-request,pragma,x-jwt-token,content-disposition,authority,Appid,Clientid,Nonce,Signature,Timestamp,Credentials,content-type,x-okta-user-agent-extended,Content-Type,x-encrypted-subscriber-id,language,x-product-insights-token,x-ca-appkey,x-xsrf-token
Access-Control-Allow-Methods
GET, POST, OPTIONS, PUT, DELETE
Access-Control-Expose-Headers
Content-Length,Content-Range
Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Tue, 30 Apr 2024 07:06:09 GMT
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Powered-By
Express
accept-ch
Sec-CH-UA-Platform-Version
content-security-policy-report-only
default-src 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; connect-src 'self' spglobaliam.okta.com spglobaliam-admin.okta.com secure.signin.spglobal.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com spglobaliam.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; style-src 'unsafe-inline' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; frame-src 'self' spglobaliam.okta.com spglobaliam-admin.okta.com secure.signin.spglobal.com login.okta.com com-okta-authenticator:; img-src 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' spglobaliam.okta.com secure.signin.spglobal.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://capitaliq.com https://www-av.dimensionspro.spglobal.com https://www-2-as.dimensionspro.spglobal.com https://mme.fisglobal.com https://qtweb.capitaliq.com https://prod-us.plattsconnect.spglobal.com https://cflow.spglobal.com https://connect.ihsmarkit.com https://ew.capitaliq.com https://platform-ao.marketintelligence.spglobal.com https://prod-eu.plattsconnect.spglobal.com https://www-as.dimensionspro.spglobal.com https://plattsconnect.spglobal.com https://www-1-av.dimensionspro.spglobal.com https://www-av.capitaliq.spglobal.com https://www.marketplace.spglobal.com https://platform.platts.spglobal.com https://www.dimensionspro.spglobal.com https://snlbankercloud-qa.snl.com https://capitaliq.spglobal.com https://login.spglobal.com https://marketplace.spglobal.com https://www.capitaliq.com https://platform-1-ao-qa.marketintelligence.spglobal.com https://platform-2-ao-qa.marketintelligence.spglobal.com https://www-as.capitaliq.spglobal.com https://www-2-av.dimensionspro.spglobal.com https://climanomics.s1stg.spglobal.com https://www-1-as.dimensionspro.spglobal.com https://secure.signin.spglobal.com https://www.capitaliq.spglobal.com https://www-ao.capitaliq.spglobal.com
p3p
CP="HONK"
strict-transport-security
max-age=315360000; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-okta-request-id
ZjCYYQGyIzGyrcseceTbmwAADyk
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1714460829
x-robots-tag
noindex,nofollow
x-ua-compatible
IE=edge
x-xss-protection
0

Redirect headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Allow-Origin,DNT,User-Agent,header,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,userIdentifier,authorization,X-EIS-STSTOKEN,Origin,sourcekey,X-1P-WOS-SID,x-cobalt-exectype,x-cobalt-host,x-cobalt-pcid,x-alt-referer,accept,com-gmi-correlation-id,com-gmi-logpage-id,com-gmi-call-name,com-gmi-application-id,X-Grpc-Web,X-User-Agent,x-okta-user-agent-extended,eagleid,timing-allow-origin,href,Strict-Transport-Security,x-okta-user-agent-extended,x-okta-request-id,XSRF-TOKEN,AuthMode,RequestId,ebpub-api-client-request,pragma,x-jwt-token,content-disposition,authority,Appid,Clientid,Nonce,Signature,Timestamp,Credentials,content-type,x-okta-user-agent-extended,Content-Type,x-encrypted-subscriber-id,language,x-product-insights-token,x-ca-appkey,x-xsrf-token
Access-Control-Allow-Methods
GET, POST, OPTIONS, PUT, DELETE
Access-Control-Expose-Headers
Content-Length,Content-Range
Connection
keep-alive
Content-Length
0
Content-Type
text/html;charset=ISO-8859-1
Date
Tue, 30 Apr 2024 07:06:08 GMT
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Powered-By
Express
content-security-policy-report-only
default-src 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; connect-src 'self' spglobaliam.okta.com spglobaliam-admin.okta.com secure.signin.spglobal.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com spglobaliam.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; style-src 'unsafe-inline' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; frame-src 'self' spglobaliam.okta.com spglobaliam-admin.okta.com secure.signin.spglobal.com login.okta.com com-okta-authenticator:; img-src 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' spglobaliam.okta.com secure.signin.spglobal.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self' https://capitaliq.com https://www-av.dimensionspro.spglobal.com https://www-2-as.dimensionspro.spglobal.com https://mme.fisglobal.com https://qtweb.capitaliq.com https://prod-us.plattsconnect.spglobal.com https://cflow.spglobal.com https://connect.ihsmarkit.com https://ew.capitaliq.com https://prod-eu.plattsconnect.spglobal.com https://platform-ao.marketintelligence.spglobal.com https://plattsconnect.spglobal.com https://www-as.dimensionspro.spglobal.com https://www-1-av.dimensionspro.spglobal.com https://www-av.capitaliq.spglobal.com https://www.marketplace.spglobal.com https://platform.platts.spglobal.com https://www.dimensionspro.spglobal.com https://snlbankercloud-qa.snl.com https://capitaliq.spglobal.com https://login.spglobal.com https://www.capitaliq.com https://marketplace.spglobal.com https://platform-1-ao-qa.marketintelligence.spglobal.com https://platform-2-ao-qa.marketintelligence.spglobal.com https://www-2-av.dimensionspro.spglobal.com https://www-as.capitaliq.spglobal.com https://climanomics.s1stg.spglobal.com https://www-1-as.dimensionspro.spglobal.com https://secure.signin.spglobal.com https://www.capitaliq.spglobal.com https://www-ao.capitaliq.spglobal.com
location
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
p3p
CP="HONK"
strict-transport-security
max-age=315360000; includeSubDomains
x-content-type-options
nosniff
x-okta-request-id
ZjCYYIxRML-wpqA_8ckLTQAAAsU
x-robots-tag
noindex,nofollow
x-xss-protection
0
main.css
ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/static/css/
151 KB
24 KB
Stylesheet
General
Full URL
https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/static/css/main.css
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
40cd7ab68fbcd813c981b0c8920aaf200b2bee528d0f7bb18e22015b2a54fbcd
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/
Origin
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 22:43:30 GMT
x-amz-meta-sha1sum
8b07aceaa14facd951f6f770c51dfa9553ca75ea
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 71eb008db91b7a44f151885daa009c10.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-P3
age
548559
x-cache
Hit from cloudfront
last-modified
Tue, 23 Apr 2024 21:55:12 GMT
server
nginx
etag
W/"a04834b0bebbe9caa6b10a90c36e1363"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
Gm-Ls8uKKYILi3H_BHw8pY4HK2qisAiXjOikYrqgLadH75BHuHX-LQ==
expires
Wed, 23 Apr 2025 22:43:30 GMT
style-sheet
secure-signin-spglobal-com.remotexs.ntu.edu.sg/api/internal/brand/theme/
806 B
3 KB
Stylesheet
General
Full URL
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/api/internal/brand/theme/style-sheet?touch-point=END_USER_DASHBOARD&v=291edbd070bcb864b1abec42d1d13e455f351c4a24ce518cca033e9ae28f4c0b05db4b794041fb835ccb9d3c3e8cf5fa
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
3.0.220.147 Singapore, Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
remotexs.ntu.edu.sg
Software
nginx / Express
Resource Hash
a43cfdfcd80cf0708a14bc04fa8500f15004dd3f42b1fc1f51096ebc5123b8d0
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains, max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Origin
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform-version
"10.0.0"
Referer
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
sec-ch-ua-platform
"Win32"

Response headers

x-okta-request-id
ZjCYYrvqaA6Yx8K6fNl3YwAAA5c
Date
Tue, 30 Apr 2024 07:06:10 GMT
strict-transport-security
max-age=315360000; includeSubDomains, max-age=31536000; includeSubDomains; preload
x-rate-limit-limit
12000
x-content-type-options
nosniff
x-rate-limit-remaining
11974
X-Powered-By
Express
p3p
CP="HONK"
Connection
keep-alive
Content-Length
806
x-xss-protection
0
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, OPTIONS, PUT, DELETE
Content-Type
text/css
Access-Control-Allow-Origin
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg
Access-Control-Expose-Headers
Content-Length,Content-Range
x-rate-limit-reset
1714460788
cache-control
max-age=31536000, must-revalidate
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Allow-Origin,DNT,User-Agent,header,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,userIdentifier,authorization,X-EIS-STSTOKEN,Origin,sourcekey,X-1P-WOS-SID,x-cobalt-exectype,x-cobalt-host,x-cobalt-pcid,x-alt-referer,accept,com-gmi-correlation-id,com-gmi-logpage-id,com-gmi-call-name,com-gmi-application-id,X-Grpc-Web,X-User-Agent,x-okta-user-agent-extended,eagleid,timing-allow-origin,href,Strict-Transport-Security,x-okta-user-agent-extended,x-okta-request-id,XSRF-TOKEN,AuthMode,RequestId,ebpub-api-client-request,pragma,x-jwt-token,content-disposition,authority,Appid,Clientid,Nonce,Signature,Timestamp,Credentials,content-type,x-okta-user-agent-extended,Content-Type,x-encrypted-subscriber-id,language,x-product-insights-token,x-ca-appkey,x-xsrf-token
expires
Wed, 30 Apr 2025 07:06:10 GMT
main.js
ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/static/js/
3 MB
1 MB
Script
General
Full URL
https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/static/js/main.js
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
1e374b1e295c4cda9991c5d9b8f433d8cbe376c67bd1a043f601c204bea951d2
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/
Origin
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 23 Apr 2024 22:43:30 GMT
x-amz-meta-sha1sum
7ac72629a24417ccec7896fe1cbe2f8ffc103a29
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 71eb008db91b7a44f151885daa009c10.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-P3
age
548559
x-cache
Hit from cloudfront
last-modified
Tue, 23 Apr 2024 21:54:23 GMT
server
nginx
etag
W/"67e93f0bddf80b690cd805c0e16c4bb9"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
1sPoGoBUyDIXYJabo7HAEXoaoQGsxy_BW2-82uH6mO1iAa12-ZFd5Q==
expires
Wed, 23 Apr 2025 22:43:30 GMT
enduser-v2_zh_CN.15f00655f3b8614b00655d81680e9eb4.json
ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/assets/js/mvc/properties/json/
38 KB
39 KB
Fetch
General
Full URL
https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/assets/js/mvc/properties/json/enduser-v2_zh_CN.15f00655f3b8614b00655d81680e9eb4.json
Requested by
Host: ok3static.oktacdn.com
URL: https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/static/js/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
ac095871c340d0222e8e3b43ffc4e98518335c60fa1f7d390596e1bfb0860912
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 24 Apr 2024 00:42:25 GMT
x-amz-meta-sha1sum
7c1758144c3a92d055b256785d75736c1f8435f6
via
1.1 71eb008db91b7a44f151885daa009c10.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
SIN2-P3
age
541426
x-cache
Hit from cloudfront
content-length
38922
last-modified
Tue, 23 Apr 2024 21:54:22 GMT
server
nginx
etag
"15f00655f3b8614b00655d81680e9eb4"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
nqZD__k3UMqWW06o1pgpmK83SCSlkDQDZhmFHhJDXWKAnd6llVsG1A==
expires
Thu, 24 Apr 2025 00:42:25 GMT
openid-configuration
secure-signin-spglobal-com.remotexs.ntu.edu.sg/.well-known/
3 KB
4 KB
Fetch
General
Full URL
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/.well-known/openid-configuration
Requested by
Host: ok3static.oktacdn.com
URL: https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
3.0.220.147 Singapore, Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
remotexs.ntu.edu.sg
Software
nginx / Express
Resource Hash
276c82a608fc77ebe8f5e6393b8d1e93dfb044c1079dd5000ae68ebd75130865
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains, max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
X-Okta-User-Agent-Extended
okta-auth-js/6.9.0 @okta/okta-react/6.7.0
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
sec-ch-ua-platform-version
"10.0.0"
Referer
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
sec-ch-ua-platform
"Win32"

Response headers

x-okta-request-id
ZjCYZTuDYY7k-q8VHVcN1gAABCE
Date
Tue, 30 Apr 2024 07:06:13 GMT
strict-transport-security
max-age=315360000; includeSubDomains, max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
Content-Encoding
gzip
X-Powered-By
Express
Transfer-Encoding
chunked
content-security-policy-report-only
frame-ancestors 'self' https://capitaliq.com https://www-av.dimensionspro.spglobal.com https://www-2-as.dimensionspro.spglobal.com https://qtweb.capitaliq.com https://mme.fisglobal.com https://cflow.spglobal.com https://prod-us.plattsconnect.spglobal.com https://connect.ihsmarkit.com https://ew.capitaliq.com https://platform-ao.marketintelligence.spglobal.com https://prod-eu.plattsconnect.spglobal.com https://www-as.dimensionspro.spglobal.com https://plattsconnect.spglobal.com https://www-av.capitaliq.spglobal.com https://www-1-av.dimensionspro.spglobal.com https://www.marketplace.spglobal.com https://platform.platts.spglobal.com https://www.dimensionspro.spglobal.com https://snlbankercloud-qa.snl.com https://capitaliq.spglobal.com https://login.spglobal.com https://www.capitaliq.com https://marketplace.spglobal.com https://platform-1-ao-qa.marketintelligence.spglobal.com https://platform-2-ao-qa.marketintelligence.spglobal.com https://climanomics.s1stg.spglobal.com https://www-as.capitaliq.spglobal.com https://www-2-av.dimensionspro.spglobal.com https://www-1-as.dimensionspro.spglobal.com https://secure.signin.spglobal.com https://www.capitaliq.spglobal.com https://www-ao.capitaliq.spglobal.com
p3p
CP="HONK"
Connection
keep-alive
x-xss-protection
0
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
Vary
Accept-Encoding, Origin
Access-Control-Allow-Methods
GET, POST, OPTIONS, PUT, DELETE
Content-Type
application/json
Access-Control-Expose-Headers
Content-Length,Content-Range
cache-control
max-age=86400, must-revalidate
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Allow-Origin,DNT,User-Agent,header,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,userIdentifier,authorization,X-EIS-STSTOKEN,Origin,sourcekey,X-1P-WOS-SID,x-cobalt-exectype,x-cobalt-host,x-cobalt-pcid,x-alt-referer,accept,com-gmi-correlation-id,com-gmi-logpage-id,com-gmi-call-name,com-gmi-application-id,X-Grpc-Web,X-User-Agent,x-okta-user-agent-extended,eagleid,timing-allow-origin,href,Strict-Transport-Security,x-okta-user-agent-extended,x-okta-request-id,XSRF-TOKEN,AuthMode,RequestId,ebpub-api-client-request,pragma,x-jwt-token,content-disposition,authority,Appid,Clientid,Nonce,Signature,Timestamp,Credentials,content-type,x-okta-user-agent-extended,Content-Type,x-encrypted-subscriber-id,language,x-product-insights-token,x-ca-appkey,x-xsrf-token
expires
Wed, 01 May 2024 07:06:13 GMT
fileStoreRecord
ok3static.oktacdn.com/bc/image/
408 B
3 KB
Other
General
Full URL
https://ok3static.oktacdn.com/bc/image/fileStoreRecord?id=fs01nffj85hfuoHho1d8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
d4eb0f889680d33b10af46a69e2802b51c292b2dac38dc71a355aa77460a4a76
Security Headers
Name Value
Content-Security-Policy default-src 'self' ok3-ops-mon.okta.com *.oktacdn.com; connect-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok3-ops-mon.kerberos.okta.com https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' ok3-ops-mon.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'self' ok3-ops-mon.okta.com *.oktacdn.com; frame-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com login.okta.com; img-src 'self' ok3-ops-mon.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok3-ops-mon.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-okta-request-id
17f9168c193b548f14e07fe4a2578be5
date
Sun, 14 Apr 2024 14:07:48 GMT
content-security-policy
default-src 'self' ok3-ops-mon.okta.com *.oktacdn.com; connect-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok3-ops-mon.kerberos.okta.com https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' ok3-ops-mon.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'self' ok3-ops-mon.okta.com *.oktacdn.com; frame-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com login.okta.com; img-src 'self' ok3-ops-mon.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok3-ops-mon.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
x-rate-limit-limit
600
x-content-type-options
nosniff
via
1.1 9683b5745ef5870755379e861e3a7520.cloudfront.net (CloudFront)
x-rate-limit-remaining
599
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
SIN2-P3
age
1357104
content-security-policy-report-only
default-src 'self' ok3-ops-mon.okta.com *.oktacdn.com; connect-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok3-ops-mon.kerberos.okta.com https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' ok3-ops-mon.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'nonce-QLrsTWXHOfKovHV1yPJ5FA' 'self' ok3-ops-mon.okta.com *.oktacdn.com; frame-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com login.okta.com; img-src 'self' ok3-ops-mon.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok3-ops-mon.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/reportOnly; report-to csp
x-cache
Hit from cloudfront
p3p
CP="HONK"
content-length
408
x-xss-protection
0
last-modified
Thu, 22 Jun 2023 02:22:53 GMT
server
nginx
accept-ch
Sec-CH-UA-Platform-Version
report-to
{"group":"csp","max_age":31536000,"endpoints":[{"url":"https://oktacsp.report-uri.com/a/t/g"}],"include_subdomains":true}
content-type
image/png
access-control-allow-origin
*
x-rate-limit-reset
1713103728
cache-control
public,max-age=31536000,s-maxage=1814400
x-robots-tag
noindex,nofollow
x-amz-cf-id
Vd5iukl-Akxgm--Cf3GxpreHElSbIqbvCBVVajfC54JKzcnAp4vWBA==
expires
Mon, 14 Apr 2025 14:07:48 GMT
Primary Request authorize
secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/
33 KB
15 KB
Document
General
Full URL
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Requested by
Host: ok3static.oktacdn.com
URL: https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2333-g40c545b/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
3.0.220.147 Singapore, Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
remotexs.ntu.edu.sg
Software
nginx / Express
Resource Hash
425f7ab7ebc4315e214610dce5d9fceb6e73057d9a9aa40d231df5216772d465
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Referer
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/app/UserHome?iss=https%3A%2F%2Fsecure.signin.spglobal.com&session_hint=AUTHENTICATED
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-platform-version
"10.0.0"

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Allow-Origin,DNT,User-Agent,header,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,userIdentifier,authorization,X-EIS-STSTOKEN,Origin,sourcekey,X-1P-WOS-SID,x-cobalt-exectype,x-cobalt-host,x-cobalt-pcid,x-alt-referer,accept,com-gmi-correlation-id,com-gmi-logpage-id,com-gmi-call-name,com-gmi-application-id,X-Grpc-Web,X-User-Agent,x-okta-user-agent-extended,eagleid,timing-allow-origin,href,Strict-Transport-Security,x-okta-user-agent-extended,x-okta-request-id,XSRF-TOKEN,AuthMode,RequestId,ebpub-api-client-request,pragma,x-jwt-token,content-disposition,authority,Appid,Clientid,Nonce,Signature,Timestamp,Credentials,content-type,x-okta-user-agent-extended,Content-Type,x-encrypted-subscriber-id,language,x-product-insights-token,x-ca-appkey,x-xsrf-token
Access-Control-Allow-Methods
GET, POST, OPTIONS, PUT, DELETE
Access-Control-Expose-Headers
Content-Length,Content-Range
Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Tue, 30 Apr 2024 07:06:14 GMT
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Powered-By
Express
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
zh-CN
content-security-policy-report-only
default-src 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; connect-src 'self' spglobaliam.okta.com spglobaliam-admin.okta.com secure.signin.spglobal.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com spglobaliam.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; style-src 'unsafe-inline' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com; frame-src 'self' spglobaliam.okta.com spglobaliam-admin.okta.com secure.signin.spglobal.com login.okta.com com-okta-authenticator:; img-src 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' spglobaliam.okta.com secure.signin.spglobal.com data: *.oktacdn.com fonts.gstatic.com
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
no-referrer
strict-transport-security
max-age=315360000; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-okta-request-id
ZjCYZrki50r8SQ5L8YsdpgAAAFs
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1714460834
x-robots-tag
noindex,nofollow
x-ua-compatible
IE=edge
x-xss-protection
0
style-sheet
secure-signin-spglobal-com.remotexs.ntu.edu.sg/api/internal/brand/theme/
556 B
3 KB
Stylesheet
General
Full URL
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/api/internal/brand/theme/style-sheet?touch-point=SIGN_IN_PAGE&v=abc4780733b2999dc5536ea4bf18a7237d32beafe91e2f7611b8af3ecb8ae0d0dfb208992a3b1ecefd0c0f9333f4b59d
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
3.0.220.147 Singapore, Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
remotexs.ntu.edu.sg
Software
nginx / Express
Resource Hash
9af30b5e4695010f9be253f861784e638c81274ca0390214629886029ca9b509
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains, max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform-version
"10.0.0"
Referer
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-okta-request-id
ZjCYZ1R09Rw0re2CBRNwFgAABSE
Date
Tue, 30 Apr 2024 07:06:15 GMT
strict-transport-security
max-age=315360000; includeSubDomains, max-age=31536000; includeSubDomains; preload
x-rate-limit-limit
12000
x-content-type-options
nosniff
x-rate-limit-remaining
11971
X-Powered-By
Express
p3p
CP="HONK"
Connection
keep-alive
Content-Length
556
x-xss-protection
0
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, OPTIONS, PUT, DELETE
Content-Type
text/css
Access-Control-Expose-Headers
Content-Length,Content-Range
x-rate-limit-reset
1714460788
cache-control
max-age=31536000, must-revalidate
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Allow-Origin,DNT,User-Agent,header,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,userIdentifier,authorization,X-EIS-STSTOKEN,Origin,sourcekey,X-1P-WOS-SID,x-cobalt-exectype,x-cobalt-host,x-cobalt-pcid,x-alt-referer,accept,com-gmi-correlation-id,com-gmi-logpage-id,com-gmi-call-name,com-gmi-application-id,X-Grpc-Web,X-User-Agent,x-okta-user-agent-extended,eagleid,timing-allow-origin,href,Strict-Transport-Security,x-okta-user-agent-extended,x-okta-request-id,XSRF-TOKEN,AuthMode,RequestId,ebpub-api-client-request,pragma,x-jwt-token,content-disposition,authority,Appid,Clientid,Nonce,Signature,Timestamp,Credentials,content-type,x-okta-user-agent-extended,Content-Type,x-encrypted-subscriber-id,language,x-product-insights-token,x-ca-appkey,x-xsrf-token
expires
Wed, 30 Apr 2025 07:06:15 GMT
bootstrap.min.css
securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/css/
0
0
Stylesheet
General
Full URL
https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/css/bootstrap.min.css
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
3.0.220.147 Singapore, Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
remotexs.ntu.edu.sg
Software
nginx / Express
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 30 Apr 2024 07:06:14 GMT
Server
nginx
Connection
keep-alive
X-Powered-By
Express
Content-Length
16
ETag
W/"10-uhTkNFBDf7VCX/d+6T05G/oIFoE"
Content-Type
text/html; charset=utf-8
login.css
securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/css/
0
0
Stylesheet
General
Full URL
https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/css/login.css
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
3.0.220.147 Singapore, Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
remotexs.ntu.edu.sg
Software
nginx / Express
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 30 Apr 2024 07:06:14 GMT
Server
nginx
Connection
keep-alive
X-Powered-By
Express
Content-Length
16
ETag
W/"10-uhTkNFBDf7VCX/d+6T05G/oIFoE"
Content-Type
text/html; charset=utf-8
appSettings.json
securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/js/
0
0

languageSettings.json
securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/js/
0
0

okta-sign-in.min.js
ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/js/
2 MB
483 KB
Script
General
Full URL
https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/js/okta-sign-in.min.js
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
106fda5aa319c1c673704511ebfdb4ef376d05a04a0756f5fc7436e111b6f3f9
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 16 Apr 2024 22:21:56 GMT
x-amz-meta-sha1sum
564824d43974ca071cff4ea7db070a933279ccba
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 71eb008db91b7a44f151885daa009c10.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-P3
age
1154658
x-cache
Hit from cloudfront
last-modified
Tue, 16 Apr 2024 21:31:10 GMT
server
nginx
etag
W/"05c3609bdb7673c6a09964f34933608d"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
DmG8FJldPImKaNcK6fZnp-_yVlplDDsA2gUvtI0ncbrnFeNqJ8d2og==
expires
Wed, 16 Apr 2025 22:21:56 GMT
okta-sign-in.min.css
ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/
217 KB
37 KB
Stylesheet
General
Full URL
https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.css
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
19714eaf0cbf6de9f909794bddca2470bf498dc53b02f50947a5e89476251fde
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 16 Apr 2024 22:21:56 GMT
x-amz-meta-sha1sum
4cfa8d8c88cf536e49e478565a2da853267beb22
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 71eb008db91b7a44f151885daa009c10.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-P3
age
1154658
x-cache
Hit from cloudfront
last-modified
Tue, 16 Apr 2024 21:29:51 GMT
server
nginx
etag
W/"14a902da0701755f1c3dc816ee428221"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
1e9mqJBPYYON3qLrmMkYHTXqfXhCKB66Sq2UmJjAbdGS4avWDg1a2g==
expires
Wed, 16 Apr 2025 22:21:56 GMT
custom-signin.73947dcedbe30f708373f1b3405f6417.css
ok3static.oktacdn.com/assets/loginpage/css/
9 KB
3 KB
Stylesheet
General
Full URL
https://ok3static.oktacdn.com/assets/loginpage/css/custom-signin.73947dcedbe30f708373f1b3405f6417.css
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
79e149cae4cee318fb0fc5beb4feec6880022de818efdb269f8cf90298d61a00
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-meta-sha1sum
35d16198401d1fd985775d017f4a337e2a74c215
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Thu, 25 Apr 2024 02:19:59 GMT
via
1.1 71eb008db91b7a44f151885daa009c10.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-P3
age
911638
x-cache
Hit from cloudfront
last-modified
Thu, 14 Mar 2024 00:04:13 GMT
server
nginx
etag
W/"73947dcedbe30f708373f1b3405f6417"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
ddOfP6oTVnE05_UT7ZKIIIpivuZNvRJ2GlRAMUnbxBO1-NKW5Tj70w==
expires
Sat, 19 Apr 2025 17:52:16 GMT
logo-spglobal.svg
www-spglobal--com.remotexs.ntu.edu.sg/_media/images/
Redirect Chain
  • https://www.spglobal-com.remotexs.ntu.edu.sg/_media/images/logo-spglobal.svg
  • https://www-spglobal--com.remotexs.ntu.edu.sg/_media/images/logo-spglobal.svg
0
0

fs01nffj85fXfxjmA1d8
ok3static.oktacdn.com/fs/bco/1/
4 KB
5 KB
Image
General
Full URL
https://ok3static.oktacdn.com/fs/bco/1/fs01nffj85fXfxjmA1d8
Requested by
Host: secure-signin-spglobal-com.remotexs.ntu.edu.sg
URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
e765d86abefb8488048159411a723eba7100de71e612560c38dce55b39ac7dbf
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=315360000; includeSubDomains
date
Sun, 28 Apr 2024 03:16:58 GMT
via
1.1 9683b5745ef5870755379e861e3a7520.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-P3
age
186557
x-cache
Hit from cloudfront
content-length
4131
last-modified
Thu, 22 Jun 2023 02:22:54 GMT
server
nginx
etag
"04a95b057cdee9198215102a56176e84"
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
QdOofC18DWoeNd6YhazPtfMadwJE83HfJ9265eXyMBFANxscoY3LEg==
expires
Mon, 28 Apr 2025 03:16:58 GMT
initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
ok3static.oktacdn.com/assets/js/mvc/loginpage/
204 KB
76 KB
Script
General
Full URL
https://ok3static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Requested by
Host:
URL: OktaUtil.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Origin
https://secure-signin-spglobal-com.remotexs.ntu.edu.sg
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 26 Apr 2024 00:09:54 GMT
x-amz-meta-sha1sum
91eca02abf11239ec4af7a30b1da6e2610f1b9a6
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 71eb008db91b7a44f151885daa009c10.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-P3
age
370582
x-cache
Hit from cloudfront
last-modified
Thu, 09 Nov 2023 00:11:17 GMT
server
nginx
etag
W/"58de3be0c9b511a0fdfd7ea4f69b56fc"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
ETOUKiapi9cpLOWyPnuv89ApaFh9gfq5XimsZyXBiSA6cU1XFVgbLw==
expires
Sat, 26 Apr 2025 00:09:54 GMT
iframe.html
login.okta.com/discovery/ Frame 0153
0
0
Document
General
Full URL
https://login.okta.com/discovery/iframe.html
Requested by
Host: ok3static.oktacdn.com
URL: https://ok3static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
13.35.18.76 -, , ASN (),
Reverse DNS
Software
AmazonS3 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Age
16878
Connection
keep-alive
Content-Length
451
Content-Type
text/html
Date
Tue, 30 Apr 2024 02:24:59 GMT
ETag
"cb4083f71191b66321c4e0310d0383ab"
Last-Modified
Mon, 25 Mar 2024 16:51:14 GMT
Server
AmazonS3
Strict-Transport-Security
max-age=31536000; includeSubDomains
Via
1.1 70baa6f69f875c9e172c9118322fd6b4.cloudfront.net (CloudFront)
X-Amz-Cf-Id
arfUgNIqj1ZsGds_--aCnUeRzJ3iIAuHO1P3sRkgtV3S24I-a_FYkA==
X-Amz-Cf-Pop
SIN5-C1
X-Cache
Hit from cloudfront
fileStoreRecord
ok3static.oktacdn.com/bc/image/
408 B
0
Other
General
Full URL
https://ok3static.oktacdn.com/bc/image/fileStoreRecord?id=fs01nffj85hfuoHho1d8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.157.254.77 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-157-254-77.sin2.r.cloudfront.net
Software
nginx /
Resource Hash
d4eb0f889680d33b10af46a69e2802b51c292b2dac38dc71a355aa77460a4a76
Security Headers
Name Value
Content-Security-Policy default-src 'self' ok3-ops-mon.okta.com *.oktacdn.com; connect-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok3-ops-mon.kerberos.okta.com https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' ok3-ops-mon.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'self' ok3-ops-mon.okta.com *.oktacdn.com; frame-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com login.okta.com; img-src 'self' ok3-ops-mon.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok3-ops-mon.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-okta-request-id
17f9168c193b548f14e07fe4a2578be5
date
Sun, 14 Apr 2024 14:07:48 GMT
content-security-policy
default-src 'self' ok3-ops-mon.okta.com *.oktacdn.com; connect-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok3-ops-mon.kerberos.okta.com https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' ok3-ops-mon.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'self' ok3-ops-mon.okta.com *.oktacdn.com; frame-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com login.okta.com; img-src 'self' ok3-ops-mon.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok3-ops-mon.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
x-rate-limit-limit
600
x-content-type-options
nosniff
via
1.1 9683b5745ef5870755379e861e3a7520.cloudfront.net (CloudFront)
x-rate-limit-remaining
599
x-amz-cf-pop
SIN2-P3
age
1357104
content-security-policy-report-only
default-src 'self' ok3-ops-mon.okta.com *.oktacdn.com; connect-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com ok3-ops-mon.kerberos.okta.com https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' ok3-ops-mon.okta.com *.oktacdn.com; style-src 'unsafe-inline' 'nonce-QLrsTWXHOfKovHV1yPJ5FA' 'self' ok3-ops-mon.okta.com *.oktacdn.com; frame-src 'self' ok3-ops-mon.okta.com ok3-ops-mon-admin.okta.com login.okta.com; img-src 'self' ok3-ops-mon.okta.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' ok3-ops-mon.okta.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/reportOnly; report-to csp
x-cache
Hit from cloudfront
p3p
CP="HONK"
content-length
408
x-xss-protection
0
last-modified
Thu, 22 Jun 2023 02:22:53 GMT
server
nginx
accept-ch
Sec-CH-UA-Platform-Version
report-to
{"group":"csp","max_age":31536000,"endpoints":[{"url":"https://oktacsp.report-uri.com/a/t/g"}],"include_subdomains":true}
content-type
image/png
access-control-allow-origin
*
x-rate-limit-reset
1713103728
cache-control
public,max-age=31536000,s-maxage=1814400
x-robots-tag
noindex,nofollow
x-amz-cf-id
Vd5iukl-Akxgm--Cf3GxpreHElSbIqbvCBVVajfC54JKzcnAp4vWBA==
expires
Mon, 14 Apr 2025 14:07:48 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
securepages-signin-spglobal-com.remotexs.ntu.edu.sg
URL
https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/js/appSettings.json
Domain
securepages-signin-spglobal-com.remotexs.ntu.edu.sg
URL
https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/js/languageSettings.json
Domain
www-spglobal--com.remotexs.ntu.edu.sg
URL
https://www-spglobal--com.remotexs.ntu.edu.sg/_media/images/logo-spglobal.svg

Verdicts & Comments Add Verdict or Comment

24 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| regeneratorRuntime function| jQueryCourage object| u2f function| OktaSignIn object| year function| signInSuccessCallBackFunction object| oktaData function| runLoginPage object| OktaUtil string| locale undefined| settingsApplied function| applySettings undefined| langDisplayName undefined| config undefined| oktaSignIn function| changeLocale function| showHideLang function| getCookie function| translateElement function| setLocale function| translatePage object| OktaLogin object| jQBrowser

9 Cookies

Domain/Path Name / Value
.remotexs.ntu.edu.sg/ Name: remotexs
Value: s%3A2cWHXnsICjuWWK7QQVdZTozIxWr9e3nj.1pTLb%2FeOlRCsgnWNXjvFjFEvCpBEzkDQsbMUMnddMrY
secure-signin-spglobal-com.remotexs.ntu.edu.sg/ Name: enduser_version
Value: 2
secure-signin-spglobal-com.remotexs.ntu.edu.sg/ Name: okta_user_lang
Value: zh_CN
secure-signin-spglobal-com.remotexs.ntu.edu.sg/ Name: okta-oauth-redirect-params
Value: {%22responseType%22:%22code%22%2C%22state%22:%22j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc%22%2C%22nonce%22:%22J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK%22%2C%22scopes%22:[%22openid%22%2C%22profile%22%2C%22email%22%2C%22okta.users.read.self%22%2C%22okta.users.manage.self%22%2C%22okta.internal.enduser.read%22%2C%22okta.internal.enduser.manage%22%2C%22okta.enduser.dashboard.read%22%2C%22okta.enduser.dashboard.manage%22%2C%22okta.myAccount.sessions.manage%22]%2C%22clientId%22:%22okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26%22%2C%22urls%22:{%22issuer%22:%22https://secure-signin-spglobal-com.remotexs.ntu.edu.sg%22%2C%22authorizeUrl%22:%22https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize%22%2C%22userinfoUrl%22:%22https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/userinfo%22%2C%22tokenUrl%22:%22https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/token%22%2C%22revokeUrl%22:%22https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/revoke%22%2C%22logoutUrl%22:%22https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/logout%22}%2C%22ignoreSignature%22:false}
secure-signin-spglobal-com.remotexs.ntu.edu.sg/ Name: okta-oauth-nonce
Value: J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK
secure-signin-spglobal-com.remotexs.ntu.edu.sg/ Name: okta-oauth-state
Value: j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc
secure-signin-spglobal-com.remotexs.ntu.edu.sg/ Name: t
Value: default
secure-signin-spglobal-com.remotexs.ntu.edu.sg/ Name: DT
Value: DI1YhbfxBReQRibxZ3BVxTCvA
secure-signin-spglobal-com.remotexs.ntu.edu.sg/ Name: JSESSIONID
Value: C6972A03866A0F7FB9F405A1A5CC24C3

7 Console Messages

Source Level URL
Text
security error URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 16)
Message:
[Report Only] Refused to load the stylesheet 'https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/css/bootstrap.min.css' because it violates the following Content Security Policy directive: "style-src 'unsafe-inline' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com". Note that 'style-src-elem' was not explicitly set, so 'style-src' is used as a fallback.
security error URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 17)
Message:
[Report Only] Refused to load the stylesheet 'https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/css/login.css' because it violates the following Content Security Policy directive: "style-src 'unsafe-inline' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com". Note that 'style-src-elem' was not explicitly set, so 'style-src' is used as a fallback.
security error URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Message:
[Report Only] Refused to load the script 'https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/js/appSettings.json' because it violates the following Content Security Policy directive: "script-src 'unsafe-inline' 'unsafe-eval' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
network error URL: https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/css/bootstrap.min.css
Message:
Failed to load resource: the server responded with a status of 403 (Forbidden)
network error URL: https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/css/login.css
Message:
Failed to load resource: the server responded with a status of 403 (Forbidden)
security error URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Message:
[Report Only] Refused to load the script 'https://securepages-signin-spglobal-com.remotexs.ntu.edu.sg/login/js/languageSettings.json' because it violates the following Content Security Policy directive: "script-src 'unsafe-inline' 'unsafe-eval' 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://secure-signin-spglobal-com.remotexs.ntu.edu.sg/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=xRUsD4YNM3d7650XhDwkUTSIvZHQd6YB2VX5Joc9BZM&code_challenge_method=S256&nonce=J9oyTEB7PgSzP9KjlqQPeIaLotw1cudsvdegHl6dXDADUFxG0upvQhRS5OfEw0AK&redirect_uri=https%3A%2F%2Fsecure-signin-spglobal-com.remotexs.ntu.edu.sg%2Fenduser%2Fcallback&response_type=code&state=j6LGEBMZE9jlM8iGEuD6woScQrYrA8BXcQeh4eGTWS0WK0prcn8nUUeePOOk77kc&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 71)
Message:
[Report Only] Refused to load the image 'https://www.spglobal-com.remotexs.ntu.edu.sg/_media/images/logo-spglobal.svg' because it violates the following Content Security Policy directive: "img-src 'self' spglobaliam.okta.com secure.signin.spglobal.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:".

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0