URL: https://ru.pcisecuritystandards.org/documents/Prioritized-Approach-v3_2.xlsx
Submission: On December 03 via manual from GB

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 52.18.132.164, located in Dublin, Ireland and belongs to AMAZON-02 - Amazon.com, Inc., US. The main domain is ru.pcisecuritystandards.org.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on January 24th 2018. Valid for: a year.
This is the only time ru.pcisecuritystandards.org was scanned on urlscan.io!

urlscan.io Verdict: No classification

Downloads These files were downloaded by the website

Domain & IP information

IP Address AS Autonomous System
1 52.18.132.164 16509 (AMAZON-02)
1 1
Apex Domain
Subdomains
Transfer
1 pcisecuritystandards.org
ru.pcisecuritystandards.org
1 1
Domain Requested by
1 ru.pcisecuritystandards.org
1 1

This site contains no links.

Subject Issuer Validity Valid
*.pcisecuritystandards.org
Go Daddy Secure Certificate Authority - G2
2018-01-24 -
2019-02-09
a year crt.sh

This page contains 1 frames:

Primary Page: https://ru.pcisecuritystandards.org/documents/Prioritized-Approach-v3_2.xlsx
Frame ID: E1DAF34B371A2819FC548416D8B32F3F
Requests: 1 HTTP requests in this frame

Screenshot


Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

0 kB
Transfer

0 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set Prioritized-Approach-v3_2.xlsx
ru.pcisecuritystandards.org/documents/
0
0
Document
General
Full URL
https://ru.pcisecuritystandards.org/documents/Prioritized-Approach-v3_2.xlsx
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.18.132.164 Dublin, Ireland, ASN16509 (AMAZON-02 - Amazon.com, Inc., US),
Reverse DNS
ec2-52-18-132-164.eu-west-1.compute.amazonaws.com
Software
WebServer /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' fast.fonts.net *.hubspot.com *.hsforms.net *.google-analytics.com *.getclicky.com *.twitter.com *.addthis.com *.googleapis.com *.vimeo.com *.youtube.com *.googlecode.com *.media-server.com *.livestream.com *.hs-scripts.com *.hs-analytics.net *.googletagmanager.com *.twimg.com *.doubleclick.net *.cludo.com *.pcisecuritystandards.org *.force.com *.hsforms.com *.gstatic.com *.wowza.com *.amazonaws.com *.akamaihd.net blob:; img-src https: data:;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Host
ru.pcisecuritystandards.org
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding
gzip, deflate
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Accept-Ranges
bytes
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval' fast.fonts.net *.hubspot.com *.hsforms.net *.google-analytics.com *.getclicky.com *.twitter.com *.addthis.com *.googleapis.com *.vimeo.com *.youtube.com *.googlecode.com *.media-server.com *.livestream.com *.hs-scripts.com *.hs-analytics.net *.googletagmanager.com *.twimg.com *.doubleclick.net *.cludo.com *.pcisecuritystandards.org *.force.com *.hsforms.com *.gstatic.com *.wowza.com *.amazonaws.com *.akamaihd.net blob:; img-src https: data:;
Content-Type
application/vnd.openxmlformats-officedocument.spreadsheetml.sheet;charset=UTF-8
Date
Mon, 03 Dec 2018 15:50:57 GMT
ETag
"49fd1-56bd888e64f77"
Last-Modified
Thu, 10 May 2018 11:43:57 GMT
Server
WebServer
Set-Cookie
visid_incap_641628=k2HuJ7fvS/qwhJhtiBT9qQZQBVwAAAAAQUIPAAAAAAAPAh06bdrcyned6z6vVLy8; expires=Tue, 03 Dec 2019 08:20:07 GMT; path=/; Domain=.pcisecuritystandards.org incap_ses_184_641628=Gt9RNdycl1dTGykGX7SNAgZQBVwAAAAAkLTjKOVKiUlxMvQrSoFt5w==; path=/; Domain=.pcisecuritystandards.org ___utmvmXIuDmms=TrOBYAOJoni; path=/; Max-Age=900 ___utmvaXIuDmms=eeTRhaS; path=/; Max-Age=900 ___utmvbXIuDmms=xZa XfXOkalL: dty; path=/; Max-Age=900
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-CDN
Incapsula
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-Iinfo
6-3259932-3260015 NNNN CT(158 164 0) RT(1543852037787 334) q(0 0 3 -1) r(5 5) U5
X-OneLinkHost
ip-10-60-104-133 (irl-tpt-cluster01-b)
X-OneLinkProcessing
content is new
X-OneLinkServiceType
onelink.fcgi
X-OneLinkTook
init: 1 msecs, fetch: 1528 msecs, parse+trans: 0 msecs, other: 0 msecs, total: 1529 msecs
Content-Length
303057
Connection
keep-alive

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval' fast.fonts.net *.hubspot.com *.hsforms.net *.google-analytics.com *.getclicky.com *.twitter.com *.addthis.com *.googleapis.com *.vimeo.com *.youtube.com *.googlecode.com *.media-server.com *.livestream.com *.hs-scripts.com *.hs-analytics.net *.googletagmanager.com *.twimg.com *.doubleclick.net *.cludo.com *.pcisecuritystandards.org *.force.com *.hsforms.com *.gstatic.com *.wowza.com *.amazonaws.com *.akamaihd.net blob:; img-src https: data:;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ru.pcisecuritystandards.org
52.18.132.164