Submitted URL: https://random2.dev.siaamarketplace.com/
Effective URL: https://accessinsservices.allstatehealth.com/
Submission: On December 30 via api from US — Scanned from US

Summary

This website contacted 17 IPs in 1 countries across 13 domains to perform 81 HTTP transactions. The main IP is 100.25.76.13, located in Ashburn, United States and belongs to AMAZON-AES, US. The main domain is accessinsservices.allstatehealth.com.
TLS certificate: Issued by Amazon RSA 2048 M01 on May 16th 2023. Valid for: a year.
This is the only time accessinsservices.allstatehealth.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 167.19.17.38 22221 (NGIC-COMM)
40 100.25.76.13 14618 (AMAZON-AES)
3 44.220.11.123 14618 (AMAZON-AES)
9 13.35.93.42 16509 (AMAZON-02)
1 2607:f8b0:400... 15169 (GOOGLE)
1 34.120.195.249 396982 (GOOGLE-CL...)
2 2607:f8b0:400... 15169 (GOOGLE)
1 7 34.224.49.95 14618 (AMAZON-AES)
2 2600:9000:21d... 16509 (AMAZON-02)
1 2607:f8b0:400... 15169 (GOOGLE)
8 2620:1ec:c11:... 8068 (MICROSOFT...)
1 18.238.49.75 16509 (AMAZON-02)
2 2607:f8b0:400... 15169 (GOOGLE)
1 2607:f8b0:400... 15169 (GOOGLE)
2 2600:1f18:e8a... 14618 (AMAZON-AES)
1 34.202.55.137 14618 (AMAZON-AES)
1 167.19.17.52 22221 (NGIC-COMM)
81 17
Apex Domain
Subdomains
Transfer
45 allstatehealth.com
accessinsservices.allstatehealth.com
assets.allstatehealth.com
3 MB
9 trustedform.com
api.trustedform.com — Cisco Umbrella Rank: 27972
cdn.trustedform.com — Cisco Umbrella Rank: 32256
38 KB
8 bing.com
bat.bing.com — Cisco Umbrella Rank: 329
27 KB
7 myhn.com
myhn.com
assets.myhn.com
230 KB
3 cheqzone.com
ob.cheqzone.com — Cisco Umbrella Rank: 53944
obs.cheqzone.com — Cisco Umbrella Rank: 10209
39 KB
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
321 B
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 36
181 KB
2 siaamarketplace.com
random2.dev.siaamarketplace.com
drxtest2023.siaamarketplace.com
12 KB
1 healthnetwork.com
zips.healthnetwork.com
334 B
1 google.com
www.google.com — Cisco Umbrella Rank: 2
455 B
1 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 33
2 KB
1 sentry.io
o222284.ingest.sentry.io
324 B
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 29
1 KB
81 13
Domain Requested by
40 accessinsservices.allstatehealth.com accessinsservices.allstatehealth.com
8 bat.bing.com www.googletagmanager.com
bat.bing.com
ob.cheqzone.com
7 api.trustedform.com 1 redirects accessinsservices.allstatehealth.com
5 assets.allstatehealth.com
4 assets.myhn.com accessinsservices.allstatehealth.com
assets.myhn.com
3 myhn.com accessinsservices.allstatehealth.com
2 obs.cheqzone.com ob.cheqzone.com
2 www.google-analytics.com www.googletagmanager.com
2 cdn.trustedform.com api.trustedform.com
2 www.googletagmanager.com accessinsservices.allstatehealth.com
www.googletagmanager.com
1 drxtest2023.siaamarketplace.com
1 zips.healthnetwork.com accessinsservices.allstatehealth.com
1 www.google.com
1 ob.cheqzone.com www.googletagmanager.com
1 googleads.g.doubleclick.net www.googletagmanager.com
1 o222284.ingest.sentry.io accessinsservices.allstatehealth.com
1 fonts.googleapis.com accessinsservices.allstatehealth.com
1 random2.dev.siaamarketplace.com 1 redirects
81 18

This site contains links to these domains. Also see Links.

Domain
www.allstate.com
allstatehealth.com
Subject Issuer Validity Valid
nationalgeneralplans.com
Amazon RSA 2048 M01
2023-05-16 -
2024-06-13
a year crt.sh
myhn.com
Amazon RSA 2048 M02
2023-07-17 -
2024-08-15
a year crt.sh
assets.myhn.com
Amazon RSA 2048 M02
2023-08-31 -
2024-09-28
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
ingest.sentry.io
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-11-02 -
2024-12-02
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 01
2023-10-24 -
2024-04-21
6 months crt.sh
*.cheqzone.com
Amazon RSA 2048 M02
2023-11-23 -
2024-12-20
a year crt.sh
*.trustedform.com
Amazon RSA 2048 M03
2023-08-11 -
2024-09-07
a year crt.sh
www.google.com
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
cdn.trustedform.com
Amazon RSA 2048 M02
2023-03-15 -
2024-04-12
a year crt.sh
healthnetwork.com
Amazon RSA 2048 M01
2023-04-26 -
2024-05-24
a year crt.sh
*.siaamarketplace.com
AlphaSSL CA - SHA256 - G4
2023-10-20 -
2024-11-20
a year crt.sh

This page contains 1 frames:

Primary Page: https://accessinsservices.allstatehealth.com/
Frame ID: E95B485D038DE48C1AFE051E281D2AE6
Requests: 81 HTTP requests in this frame

Screenshot

Page Title

Allstate Health Solutions

Page URL History Show full URLs

  1. https://random2.dev.siaamarketplace.com/ HTTP 301
    https://accessinsservices.allstatehealth.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/ns\.html[^>]+></iframe>
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Page Statistics

81
Requests

99 %
HTTPS

47 %
IPv6

13
Domains

18
Subdomains

17
IPs

1
Countries

3114 kB
Transfer

11434 kB
Size

10
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://random2.dev.siaamarketplace.com/ HTTP 301
    https://accessinsservices.allstatehealth.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 27
  • https://api.trustedform.com/trustedform.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17039707509740.9299003970690156&invert_field_sensitivity=false HTTP 301
  • https://cdn.trustedform.com/bootstrap.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17039707509740.9299003970690156&invert_field_sensitivity=false

81 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
accessinsservices.allstatehealth.com/
Redirect Chain
  • https://random2.dev.siaamarketplace.com/
  • https://accessinsservices.allstatehealth.com/
7 KB
3 KB
Document
General
Full URL
https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
91d6128eb57eca950d0f658beb9a6dcee2b331dcf0f9b0a9f177757a84786391
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

cache-control
private, no-cache, no-store, max-age=0, must-revalidate
content-encoding
gzip
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-type
text/html; charset=utf-8
date
Sat, 30 Dec 2023 21:12:30 GMT
etag
"177asc80rk056x"
server
nginx
vary
Accept-Encoding

Redirect headers

Connection
Keep-Alive
Content-Length
253
Content-Type
text/html; charset=iso-8859-1
Date
Sat, 30 Dec 2023 21:12:26 GMT
Keep-Alive
timeout=5, max=100
Location
https://accessinsservices.allstatehealth.com/
Server
Apache
3cc8f1a956c34736.css
accessinsservices.allstatehealth.com/_next/static/css/
2 KB
1 KB
Stylesheet
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/css/3cc8f1a956c34736.css
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
70b70a7345355d5aee2a9fb9813d966e3be4b6b1cd8dfc3b0af5f076a85cd811
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"8ad-18c8dbdc368"
vary
Accept-Encoding
content-type
text/css; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
hn.js
myhn.com/js/
157 KB
158 KB
Script
General
Full URL
https://myhn.com/js/hn.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
44.220.11.123 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-220-11-123.compute-1.amazonaws.com
Software
nginx / Express
Resource Hash
bc0d2c0a213ca5fb1ee5ac7bf3d643e582cf7e9353c08ad9831ca473a8df5898
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
last-modified
Mon, 04 Dec 2023 17:29:57 GMT
server
nginx
x-powered-by
Express
etag
W/"27472-18c35e12608"
x-frame-options
DENY
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=0
accept-ranges
bytes
content-length
160882
webpack-9dd8e85451173726.js
accessinsservices.allstatehealth.com/_next/static/chunks/
2 KB
1 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/webpack-9dd8e85451173726.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
cb701510b0a31f84d4b22dcb017dc98a1f96951b4f37132acd63cec035b6df39
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"98c-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
framework-2670689b155384f3.js
accessinsservices.allstatehealth.com/_next/static/chunks/
206 KB
65 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/framework-2670689b155384f3.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2e7de6cd698682671023a72f2a70171e6f725c2946e7b13fab3c177b69aac85d
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"336e2-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
main-a71f0ae413d04e76.js
accessinsservices.allstatehealth.com/_next/static/chunks/
144 KB
40 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/main-a71f0ae413d04e76.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
927bf4cdc85bf0eb2490207648d639a63041bac0a136f85d5bb218a6b845d791
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"241fd-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
_app-396c82f94b027f78.js
accessinsservices.allstatehealth.com/_next/static/chunks/pages/
2 MB
567 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
716446b40158c1ff4c82ecbcc4672caecd00b3e3bd1d6320102240a56769d64b
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"2403cd-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
9291-353ed305bead6bdd.js
accessinsservices.allstatehealth.com/_next/static/chunks/
13 KB
5 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/9291-353ed305bead6bdd.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2c8cb8c859d1f9cd5bb767325df17a334aa31447730539b3d2739c54e150a9b5
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"358a-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
2145-707a057c4957167c.js
accessinsservices.allstatehealth.com/_next/static/chunks/
87 KB
27 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/2145-707a057c4957167c.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e542a9af63d9fb07315d9b3f62d9d3d8e06919e79682e0c72cff4c1ae12c5d82
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"15d40-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
3167-2ac088d3b36a8910.js
accessinsservices.allstatehealth.com/_next/static/chunks/
11 KB
4 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/3167-2ac088d3b36a8910.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
05ad9fed6916083189bad07c51d5437f54f70a66b6f24bb779816ec10b09ae37
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"2c0b-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
5403-f2b3bd95dcc32167.js
accessinsservices.allstatehealth.com/_next/static/chunks/
7 KB
3 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/5403-f2b3bd95dcc32167.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2c83ae5dc8f375f9da741a8f26ab953d01159c66eeba2bd017be7703ff21ae35
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"1a91-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
4178-8f087fc1b6e53f07.js
accessinsservices.allstatehealth.com/_next/static/chunks/
15 KB
5 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/4178-8f087fc1b6e53f07.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f2307c3c23ec5f257fcd29e55e5dbd7e8986c852f8ac13605d838384cecb12c2
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"3a15-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
8312-64b339cf70a4699b.js
accessinsservices.allstatehealth.com/_next/static/chunks/
32 KB
9 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/8312-64b339cf70a4699b.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b05ee7aa297f12d307f60160585f570854d74b5dea09c917deb43d0f95242456
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"80f3-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
3925-8af5de190a3ddc8e.js
accessinsservices.allstatehealth.com/_next/static/chunks/
10 KB
3 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/3925-8af5de190a3ddc8e.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
addf7d8eaf58a4780a8f8392c5d670bc98d5005b78f8376eb75db706e73d0c7a
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"2688-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
6323-997a48c5bd7d203f.js
accessinsservices.allstatehealth.com/_next/static/chunks/
49 KB
16 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/6323-997a48c5bd7d203f.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
5f6632c45795e5f9a9320f5d92a189bf6feff1ef61ef20491661d2dcc89ec5ad
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"c35e-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
8820-b720c698aa251365.js
accessinsservices.allstatehealth.com/_next/static/chunks/
17 KB
5 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/8820-b720c698aa251365.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
432c6bc029119e0761f22a7a0fabcfec544ce0439de699d926506836fa2d4a51
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"4438-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
1298-deb2f8c4b816cd3a.js
accessinsservices.allstatehealth.com/_next/static/chunks/
8 KB
4 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/1298-deb2f8c4b816cd3a.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2f5f58726802d0a963d49d7c02ac13291e1780f82a6002051e22d5d447602ab9
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"1ec7-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
6474-e5dd09882104cc14.js
accessinsservices.allstatehealth.com/_next/static/chunks/
24 KB
7 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/6474-e5dd09882104cc14.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
76d46d076df607c69b7bee25ea20b92877eef9e0b1226f7949796e5caa44a881
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"6108-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
2597-e8a955f48b239a03.js
accessinsservices.allstatehealth.com/_next/static/chunks/
117 KB
24 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/2597-e8a955f48b239a03.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3666a09804d5bae14f4e2cf4a1fe0ed750f7e4e46a68c44bc7398ebf59f270b
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"1d45e-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
5624-6f5e9802c3a29308.js
accessinsservices.allstatehealth.com/_next/static/chunks/
45 KB
16 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/5624-6f5e9802c3a29308.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
0e83c6d0016da788a3df54e5cb7b6a4e958943daa8dd2afb5dde24215965b34d
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"b2c1-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
index-3620b0ffefea2209.js
accessinsservices.allstatehealth.com/_next/static/chunks/pages/
71 KB
18 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/index-3620b0ffefea2209.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
cb20f53ae1ce32df0bc03fa7b3405b4bb049658541977d2924c6f535b3480015
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"11d24-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
_buildManifest.js
accessinsservices.allstatehealth.com/_next/static/10.3.4/
4 KB
2 KB
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/10.3.4/_buildManifest.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
0571df87296dbc7500cfee8ca155731aefbf0ed7c37640a9974114a036ff6243
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"f0e-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
_ssgManifest.js
accessinsservices.allstatehealth.com/_next/static/10.3.4/
77 B
362 B
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/10.3.4/_ssgManifest.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6f5b4aa00d2f8d6aed9935b471806bf7acef464d0c1d390260e5fe27f800c67e
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:30 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"4d-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
content-length
77
styles.css
assets.myhn.com/allstate/fonts/
2 KB
2 KB
Stylesheet
General
Full URL
https://assets.myhn.com/allstate/fonts/styles.css
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
ccbf94fb89a89f67a17114223783b42dbefb64ba7050ca360c74351ee6ccb456

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Fri, 15 Dec 2023 23:23:23 GMT
via
1.1 c23bc76444fad08250d9cd740d061b4a.cloudfront.net (CloudFront)
last-modified
Fri, 05 May 2023 15:51:53 GMT
server
AmazonS3
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
1288148
etag
"be2738943b08664c68f712a833dac5a5"
x-amz-meta-user-agent
AWSTransfer
x-cache
Hit from cloudfront
content-type
text/css
cache-control
max-age=31536000
content-length
1656
x-amz-cf-id
kkh8R-HrjURR5jyq3eZh0DlZUvdqPOqNqjGcC-82VDA5xG8Yo-t4Ng==
css
fonts.googleapis.com/
3 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp&display=optional
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:822::200a , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
f4c681a3fa8b75b5dd8e09d72c59f3c7cca5ad5d58f090ca5f652bf7eea16d1f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Sat, 30 Dec 2023 21:12:30 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Sat, 30 Dec 2023 21:12:30 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Sat, 30 Dec 2023 21:12:30 GMT
/
o222284.ingest.sentry.io/api/5713433/envelope/
2 B
324 B
Fetch
General
Full URL
https://o222284.ingest.sentry.io/api/5713433/envelope/?sentry_key=3e548e10a3cd4f64b54c34cec89e01af&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.88.0
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.195.249 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
249.195.120.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
via
1.1 google
server
nginx
vary
origin,access-control-request-method,access-control-request-headers
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
x-sentry-error,x-sentry-rate-limits,retry-after
x-envoy-upstream-service-time
0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2
globals
myhn.com/api/
265 B
452 B
XHR
General
Full URL
https://myhn.com/api/globals
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
44.220.11.123 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-220-11-123.compute-1.amazonaws.com
Software
nginx / Express
Resource Hash
8ed2f9037ce6ad42cf7f720e2ef8d8c334ccffdc571b7887b506a130948816d0
Security Headers
Name Value
X-Frame-Options DENY

Request headers

Accept
*/*
HN-X-PARENT-URL
https://accessinsservices.allstatehealth.com/
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
server
nginx
x-powered-by
Express
etag
W/"109-+yRP3x0JPq09M60zUEUnxzd5c1w"
x-frame-options
DENY
content-type
application/json; charset=utf-8
access-control-allow-origin
*
content-length
265
gtm.js
www.googletagmanager.com/
264 KB
91 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-K2H7B4
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81c::2008 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
9f1561c1706a434f0a08204158d79a78f60d8cc4220e338ec2f198a98acd3ddd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
92995
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Sat, 30 Dec 2023 21:12:31 GMT
bootstrap.js
cdn.trustedform.com/
Redirect Chain
  • https://api.trustedform.com/trustedform.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17039707509740.9299003970690156&invert_field_sensitivity=false
  • https://cdn.trustedform.com/bootstrap.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17039707509740.9299003970690156&invert_field_sensitivity=false
8 KB
4 KB
Script
General
Full URL
https://cdn.trustedform.com/bootstrap.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17039707509740.9299003970690156&invert_field_sensitivity=false
Protocol
H2
Server
2600:9000:21dd:9800:1c:7f1a:6680:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
35cbf6a6e5e7ff72ebb142669e1727de048df4fc13fc9fb5d9bd2d8334de7a71

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
x-amz-version-id
D_l7Wi1wOYgTC52uzRMI5HnwJykAKtLr
content-encoding
gzip
last-modified
Wed, 08 Nov 2023 19:52:40 GMT
server
AmazonS3
via
1.1 b759e26bde22770788987f2078515d9a.cloudfront.net (CloudFront)
x-amz-cf-pop
EWR53-C2
etag
W/"e11406d1e7ba652ddbe0623e1207c210"
vary
Accept-Encoding
x-cache
Miss from cloudfront
content-type
application/javascript
x-amz-cf-id
CdCPKDf4_xeoP3C7eyLSWE31Qy8p0j8xi12yt6Y9ffzwUIjyzbHRVw==

Redirect headers

location
https://cdn.trustedform.com:443/bootstrap.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17039707509740.9299003970690156&invert_field_sensitivity=false
date
Sat, 30 Dec 2023 21:12:31 GMT
server
awselb/2.0
content-length
134
content-type
text/html
globals
myhn.com/api/
0
0
Preflight
General
Full URL
https://myhn.com/api/globals
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
44.220.11.123 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-220-11-123.compute-1.amazonaws.com
Software
nginx / Express
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
hn-x-parent-url
Access-Control-Request-Method
GET
Origin
https://accessinsservices.allstatehealth.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-headers
hn-x-parent-url
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
*
date
Sat, 30 Dec 2023 21:12:31 GMT
server
nginx
vary
Access-Control-Request-Headers
x-powered-by
Express
js
www.googletagmanager.com/gtag/
268 KB
90 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-KVEZWWB8W0&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-K2H7B4
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81c::2008 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
640665ebc61417855c84e2eee58de9b95e1fa44d5ef6d2f16c495f6d9f18d4f3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
91643
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Sat, 30 Dec 2023 21:12:31 GMT
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/960998880/
2 KB
2 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/960998880/?random=1703970751163&cv=11&fst=1703970751163&bg=ffffff&guid=ON&async=1&gtm=45He3bt0v6699685&gcd=11l1l1l1l1&dma=0&u_w=1600&u_h=1200&url=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&hn=www.googleadservices.com&frm=0&tiba=Allstate%20Health%20Solutions&auid=1702435713.1703970751&uamb=0&uaw=0&rfmt=3&fmt=4
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-K2H7B4
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:81d::2002 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
55a50a2457ca731b682a70ef48284e42a1280fd3e1427418e3bac633c9bedfac
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 21:12:31 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
text/javascript; charset=UTF-8
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1234
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
bat.js
bat.bing.com/
45 KB
13 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-K2H7B4
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5e319852607809336b2534ffeb96f6933f26994dd040f535302c84f59cc0a214
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
date
Sat, 30 Dec 2023 21:12:31 GMT
last-modified
Fri, 10 Nov 2023 20:09:55 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: BE2C1612AE6147BAAB22F41A5CC2B934 Ref B: EWR311000103017 Ref C: 2023-12-30T21:12:31Z
etag
"80abcdf1114da1:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
13187
clicktrue_invocation.js
ob.cheqzone.com/
100 KB
37 KB
Script
General
Full URL
https://ob.cheqzone.com/clicktrue_invocation.js?id=5019
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-K2H7B4
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.238.49.75 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-238-49-75.jfk52.r.cloudfront.net
Software
Caddy /
Resource Hash
cefb3d36601c173be49ec318702e2c033890bcefae1dca6dcaa673c3eca6a43a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 12:27:56 GMT
content-encoding
gzip
via
1.1 9b2aa79b9573beef202ad020dc96008a.cloudfront.net (CloudFront)
server
Caddy
x-amz-cf-pop
JFK52-P3
age
31518
etag
"18f0e-akZBHfAvmFZr6b9NqIV/yJst5hA"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript; charset=utf-8
cache-control
max-age=43200
content-length
37260
x-amz-cf-id
iEkuZabEuXjryZlHqdl-hJowOYrGQtrcWUXMFLAOAyBzD5HBwiT9qg==
expires
Sun, 31 Dec 2023 00:27:13 GMT
collect
www.google-analytics.com/g/
0
267 B
Ping
General
Full URL
https://www.google-analytics.com/g/collect?v=2&tid=G-KVEZWWB8W0&gtm=45je3bt0v891914193z86699685&_p=1703970750973&gcd=11l1l1l1l1&dma=0&cid=1907542766.1703970751&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=1&sid=1703970751&sct=1&seg=0&dl=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&dt=Allstate%20Health%20Solutions&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=4682
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-KVEZWWB8W0&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 21:12:31 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://accessinsservices.allstatehealth.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
certs
api.trustedform.com/
475 B
686 B
XHR
General
Full URL
https://api.trustedform.com/certs
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.224.49.95 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-224-49-95.compute-1.amazonaws.com
Software
Cowboy /
Resource Hash
dad64c9ae5380e8cc1b01d31d894be9676bc932305049ed7bd72803551b32a3e

Request headers

Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
server
Cowboy
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
content-length
475
/
www.google.com/pagead/1p-user-list/960998880/
42 B
455 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/960998880/?random=1703970751163&cv=11&fst=1703970000000&bg=ffffff&guid=ON&async=1&gtm=45He3bt0v6699685&u_w=1600&u_h=1200&url=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&frm=0&tiba=Allstate%20Health%20Solutions&fmt=3&is_vtc=1&cid=CAQSGwAvHhf_F0LFlfNfqgCBdu1jULTYLyKm1HzzXQ&random=1568637708&rmt_tld=0&ipr=y
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80f::2004 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 21:12:31 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
4008374.js
bat.bing.com/p/action/
0
118 B
Script
General
Full URL
https://bat.bing.com/p/action/4008374.js
Requested by
Host: bat.bing.com
URL: https://bat.bing.com/bat.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cache-control
private,max-age=1800
date
Sat, 30 Dec 2023 21:12:31 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: BDE82195D15345DAB8A98DA49697F5BC Ref B: EWR311000103017 Ref C: 2023-12-30T21:12:31Z
x-cache
CONFIG_NOCACHE
0
bat.bing.com/action/
0
359 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=4008374&tm=gtm002&Ver=2&mid=c1b6244b-1985-404a-bf2d-20b560d84d8b&sid=24e63d30a75811eea8cfbf57d38d0f97&vid=24e688f0a75811eeb051edab9a72d573&vids=1&msclkid=N&pi=1200101525&lg=en-US&sw=1600&sh=1200&sc=24&tl=Allstate%20Health%20Solutions&p=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&r=&lt=4327&evt=pageLoad&sv=1&rn=359072
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 30 Dec 2023 21:12:31 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 2EAC720DFF044EA9A25E2180694E2423 Ref B: EWR311000103017 Ref C: 2023-12-30T21:12:31Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
ct
obs.cheqzone.com/
4 KB
2 KB
Script
General
Full URL
https://obs.cheqzone.com/ct?id=5019&url=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&sf=0&tpi=&ch=&uvid=&tsf=0&tsfmi=&tsfu=&cb=1703970751495&hl=2&op=0&ag=15316576&rand=140661562001575715519516126062578321183669672523717168705029546168282016671226215522&fs=1600x1200&fst=1600x1200&np=win32&nv=google%20inc.&ref=&ss=1600x1200&nc=0&at=&di=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%3D&dep=0&pre=0&sdd=%7B%7D&cri=BXsQOPo43G&pto=4889&ver=58&gac=1907542766.1703970751&mei=&ap=&fe=-&duid=&suid=&tuid=&fbc=-&gtm=W10%3D&it=36%2C4566%2C135&fbcl=-&gacl=-&gacsd=-&rtic=-&bgc=24e688f0a75811eeb051edab9a72d573&spa=1&urid=0&ab=
Requested by
Host: ob.cheqzone.com
URL: https://ob.cheqzone.com/clicktrue_invocation.js?id=5019
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
2600:1f18:e8a:cd04:9b88:a313:d24d:af44 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
ee1a15bdfeb17f5f1318e1fbc7934026d48815c236da976b4552dc3583d2a097

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

content-type
text/javascript
pragma
no-cache
date
Sat, 30 Dec 2023 21:12:31 GMT
cache-control
no-cache, no-store, must-revalidate
content-encoding
gzip
content-length
1636
expires
Fri, 01 Jan 1990 00:00:00 GMT
trustedform-1.9.4.js
cdn.trustedform.com/
84 KB
33 KB
Script
General
Full URL
https://cdn.trustedform.com/trustedform-1.9.4.js
Requested by
Host: api.trustedform.com
URL: https://api.trustedform.com/trustedform.js?provide_referrer=false&field=xxTrustedFormCertUrl&l=17039707509740.9299003970690156&invert_field_sensitivity=false
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:21dd:9800:1c:7f1a:6680:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
daec1d32a4f211884695930cbc2443467f28e7bd1b1ae1afb7f2eb16349aacfe

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-amz-version-id
gtnb1Uxu8qLJRc.iYT4wVelhc0u4qkAi
content-encoding
gzip
via
1.1 b759e26bde22770788987f2078515d9a.cloudfront.net (CloudFront)
date
Sat, 30 Dec 2023 21:12:19 GMT
last-modified
Wed, 08 Nov 2023 19:52:40 GMT
server
AmazonS3
x-amz-cf-pop
EWR53-C2
age
13
etag
W/"f46641519eee44fe450f02ae72e64a74"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
x-amz-cf-id
TMZKENuLV6haP1DhcK4-ifC-VC0oZ4CD_EdU2xr4DaaQv5HhCOb9eQ==
snapshot
api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/
0
159 B
XHR
General
Full URL
https://api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/snapshot
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.224.49.95 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-224-49-95.compute-1.amazonaws.com
Software
Cowboy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
*
date
Sat, 30 Dec 2023 21:12:31 GMT
access-control-expose-headers
access-control-allow-credentials
true
cache-control
max-age=0, private, must-revalidate
server
Cowboy
fingerprints
api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/
0
159 B
XHR
General
Full URL
https://api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/fingerprints
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.224.49.95 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-224-49-95.compute-1.amazonaws.com
Software
Cowboy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
*
date
Sat, 30 Dec 2023 21:12:31 GMT
access-control-expose-headers
access-control-allow-credentials
true
cache-control
max-age=0, private, must-revalidate
server
Cowboy
0
bat.bing.com/action/
0
237 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=4008374&tm=gtm002&Ver=2&mid=c1b6244b-1985-404a-bf2d-20b560d84d8b&sid=24e63d30a75811eea8cfbf57d38d0f97&vid=24e688f0a75811eeb051edab9a72d573&vids=1&msclkid=N&pi=1200101525&lg=en-US&sw=1600&sh=1200&sc=24&tl=Allstate%20Health%20Solutions&p=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&r=&lt=4327&evt=pageLoad&sv=1&rn=359072
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 30 Dec 2023 21:12:31 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 5E912564C0354A49B2BB6F6C29138A6C Ref B: EWR311000103017 Ref C: 2023-12-30T21:12:31Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
allstatesansw-regular-webfont.woff2
assets.myhn.com/allstate/fonts/
22 KB
23 KB
Font
General
Full URL
https://assets.myhn.com/allstate/fonts/allstatesansw-regular-webfont.woff2
Requested by
Host: assets.myhn.com
URL: https://assets.myhn.com/allstate/fonts/styles.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
675312492c25517c959823a2aedb5e1427ff02261d7b44d22e66b2f9753e6af9

Request headers

Referer
https://assets.myhn.com/allstate/fonts/styles.css
Origin
https://accessinsservices.allstatehealth.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 14:36:13 GMT
via
1.1 368bc8b1f5073a6f7cdb40029e9a5a88.cloudfront.net (CloudFront)
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
369379
x-cache
Hit from cloudfront
content-length
22724
last-modified
Fri, 05 May 2023 15:51:53 GMT
server
AmazonS3
etag
"d3e07f54657b2dfa002265104d336530"
x-amz-meta-user-agent
AWSTransfer
vary
Origin,Access-Control-Request-Headers,Access-Control-Request-Method
access-control-allow-methods
GET
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000
x-amz-cf-id
insgWGYcf_gEWa1nrrxWDZZoOychLUAaWgEyfvxglUkJWqHfwHzZSQ==
airtable
accessinsservices.allstatehealth.com/api/
294 KB
15 KB
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/airtable
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
410a407deb8a6054beccc9f593e24d5a7f41e8809e249e8d2a85068483d94b8f
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"6pyaaifcnc6g2r"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
airtable
accessinsservices.allstatehealth.com/api/
47 KB
9 KB
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/airtable
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
4c01a3dacc11c3bb21fdc35255a23f9aaa185f93c0961b626c6da97f70f70356
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"kqn7o4guh10p7"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
airtable
accessinsservices.allstatehealth.com/api/
15 KB
3 KB
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/airtable
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
224ea83f89899553523afc9dcfa55e3fbb53c1bf5c3162fa44933331dbf88d6d
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"120tdry9k1ubj7"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
airtable
accessinsservices.allstatehealth.com/api/
2 KB
964 B
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/airtable
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b756e09bc1939cea70d132c67ae3e13900ca582e89aad8f37491766429b4ad88
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"sgboz3nqj01s8"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
airtable
accessinsservices.allstatehealth.com/api/
62 KB
4 KB
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/airtable
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
a41a579e876e7ac398d86a2e8c29314b861476c063b3b32da18aa98f8e155d3a
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"9zh14sba2d1ctl"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
airtable
accessinsservices.allstatehealth.com/api/
30 KB
5 KB
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/airtable
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
63f04de53ae5dd81beeef4d4830f6d22c95e9d2676be6f75dc8220b0a00615c0
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"7nh2crww73nad"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
airtable
accessinsservices.allstatehealth.com/api/
234 KB
15 KB
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/airtable
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b028f8f230fccb58da75480823ddbd3e233330c410322a9280ccfce202aad5aa
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:31 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"af2214ie9g54rf"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
bat.js
bat.bing.com/
45 KB
13 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: ob.cheqzone.com
URL: https://ob.cheqzone.com/clicktrue_invocation.js?id=5019
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5e319852607809336b2534ffeb96f6933f26994dd040f535302c84f59cc0a214
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
date
Sat, 30 Dec 2023 21:12:31 GMT
last-modified
Fri, 10 Nov 2023 20:09:55 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: ACE9C9416F6042CDBBD88B17AB0EE51C Ref B: EWR311000103017 Ref C: 2023-12-30T21:12:31Z
etag
"80abcdf1114da1:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
13175
0
bat.bing.com/action/
0
122 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=4008374&tm=gtm002&Ver=2&mid=c1b6244b-1985-404a-bf2d-20b560d84d8b&sid=24e63d30a75811eea8cfbf57d38d0f97&vid=24e688f0a75811eeb051edab9a72d573&vids=0&msclkid=N&ec=CHEQ&el=Invalid_Users&ev=0&ea=Invalid_Users&en=Y&p=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&sw=1600&sh=1200&sc=24&evt=custom&rn=212375
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 30 Dec 2023 21:12:31 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: A75DEEF46AF940BF9F0FA815ED8A9DA4 Ref B: EWR311000103017 Ref C: 2023-12-30T21:12:31Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
tc_imp.gif
obs.cheqzone.com/tracker/
43 B
79 B
Image
General
Full URL
https://obs.cheqzone.com/tracker/tc_imp.gif?e=37dfbd8ee84e00126aedce32ea408f9c9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d5b118c643b19501a0ca1bfea8727498684810e2b6b49f7787104806ed76093053307259351015b35065ec5b6685d79b06da277d35bf2953bf25839fa5e257011da53ee4cfe96d7db37b12807ff74c0a8556d84043143714e99d60362e76ebda395b60f1eea1cd1f32be233a7348e09d95971b1281bf9045e6375951d71e19cac8a03ff7ced18dc18e329282dbfd33c69737c5d9c75f8dd59ac5152adc1ca7b096527d58130238d90446552200c7b17b7d2753b2817d3af1a22d3b2e55dc8a2042f4833aaa4a58a9869b8ddd753f5579c512e019cbecbf7af2b95dfe57594351ccdeb8b795904fd736baf941131bad8af278e0ea945b1d64dca4bcccb2b976e3c929f20d06d94dbbae193fdbd4c38fc2bb3bce63b1476e0c16982ec06f705050bc8420bd68384d9d0f78921d92dc08abe897fff30783a8a693d9782964420d3e665a14de69e42db37e13d444c149465f14dccc0ad6eb58b789f4db6d4929b66ce01045acc1e5a137e092694e223a3469494d16ae58e62f9973cca85f9be25cff0a91f6774c8b11e0495f7055916ffe9e122fd65c4f856fdbe3cae6ef760e60f8d4189ec4593082df6af9b66383a64012d0d5a09abe68c6fdb05b7424b423be4a6198deb4455abe69bc3e87ec8fff9ee9aeaedad594557e64e86b65872825f781dd665416c6ffe78b3751bc4f7c260837cca2683aa30d0bb0a906712272003600e9ac0e0c72178539a045893d3dba7adcb53059eb0a16097cf737bdbce0f3d69f991dd4a3cb627855f9806fe3e9b12dbc00fe5bb32e29980ce854662efe33a7f9f77a68db3a90a816d34160693745e51b1a35c87f009cb999bcd54a09b95674b6e13ac37f540f609ae932ad36b17334b643823bd469cc5760ced7dcaf9b06985d35fce3425bd1b174183fa934e03fc7bf592028e56755136e3687dc6f68836a90269c3da4db3d5dce392168f1f472816f17e3940dccd5d4eb03dfbec8170cdc1e6501820fe763257479c4642ec98f20a4ed33133c19dd9049588a6dd0061c370c95b350597177d28c7da5210d795b69b&cri=BXsQOPo43G&ts=275&cb=1703970751770
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
2600:1f18:e8a:cd04:9b88:a313:d24d:af44 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

expires
Fri, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
date
Sat, 30 Dec 2023 21:12:31 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
43
content-type
image/gif
14202
zips.healthnetwork.com/zips/
157 B
334 B
XHR
General
Full URL
https://zips.healthnetwork.com/zips/14202
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.202.55.137 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-202-55-137.compute-1.amazonaws.com
Software
nginx / Express
Resource Hash
4a87ab584197ef33a823ee5e88941395da41b1dfd15e38b290d60219e014f797

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-origin
*
date
Sat, 30 Dec 2023 21:12:31 GMT
server
nginx
x-powered-by
Express
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept
content-type
application/json
21013417.js
bat.bing.com/p/action/
0
119 B
Script
General
Full URL
https://bat.bing.com/p/action/21013417.js
Requested by
Host: bat.bing.com
URL: https://bat.bing.com/bat.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
cache-control
private,max-age=1800
date
Sat, 30 Dec 2023 21:12:31 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 7D6E78CF9BC84F259541AFD1F6CF3ED3 Ref B: EWR311000103017 Ref C: 2023-12-30T21:12:31Z
x-cache
CONFIG_NOCACHE
0
bat.bing.com/action/
0
122 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=21013417&Ver=2&mid=21e9a03d-a477-460c-bc62-42e0c3958088&sid=24e63d30a75811eea8cfbf57d38d0f97&vid=24e688f0a75811eeb051edab9a72d573&vids=0&msclkid=N&pi=1200101525&lg=en-US&sw=1600&sh=1200&sc=24&tl=Allstate%20Health%20Solutions&p=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&r=&lt=4327&evt=pageLoad&sv=1&rn=874757
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 30 Dec 2023 21:12:31 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: ECEDBBE99C734F50A9F4202CD93969A6 Ref B: EWR311000103017 Ref C: 2023-12-30T21:12:31Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
stmterms
accessinsservices.allstatehealth.com/api/natgen/
513 B
703 B
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/natgen/stmterms
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
44bafdd0a412eee862af5a687725adde90ea557a4dfc19ba8d4655353ca693d4
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
server
nginx
etag
"qteq6fhi8ze9"
content-length
513
vary
Accept-Encoding
content-type
application/json; charset=utf-8
airtable
accessinsservices.allstatehealth.com/api/
5 MB
251 KB
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/airtable
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b24fa1e936d38ae1c4721b4a7864c8086312ce7adb7b4862d1009667e068122c
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"iasi61fs552xxr9"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
plans
accessinsservices.allstatehealth.com/api/quotit/
243 KB
8 KB
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/quotit/plans
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
3ae156461b33eb452c75c328e14016689d72162776b3026f1ca78f79cd7af093
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:33 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
content-encoding
gzip
server
nginx
etag
"qjvzznwvpz5c3q"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
cart
accessinsservices.allstatehealth.com/api/natgen/
147 B
337 B
XHR
General
Full URL
https://accessinsservices.allstatehealth.com/api/natgen/cart
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6612ef69b48f6d39bb63a0095a46239121e4bd56e5ca7d5d99bf7db4b0d827e6
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

Accept
application/json, text/plain, */*
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
application/json

Response headers

date
Sat, 30 Dec 2023 21:12:34 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
server
nginx
etag
"3yx91qfmw143"
content-length
147
vary
Accept-Encoding
content-type
application/json; charset=utf-8
SIAA-AccessInsuranceServices.png
drxtest2023.siaamarketplace.com/images/logos/
11 KB
12 KB
Image
General
Full URL
https://drxtest2023.siaamarketplace.com/images/logos/SIAA-AccessInsuranceServices.png
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
167.19.17.52 Inverness, United States, ASN22221 (NGIC-COMM, US),
Reverse DNS
Software
Apache /
Resource Hash
886eaa416ed81e90c053ad7b2041885f19e22f1cc554be3dbcb71703d8c451e4

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Date
Sat, 30 Dec 2023 21:12:32 GMT
Last-Modified
Tue, 15 Aug 2023 16:19:24 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
11758
hero.png
assets.allstatehealth.com/dtc/affinity/
760 KB
761 KB
Image
General
Full URL
https://assets.allstatehealth.com/dtc/affinity/hero.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
56af65c26ed906c6b89e5fec8706dd24444e1a0453b1e0d1cedb6e94a44fe5b6

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 23 Dec 2023 20:11:33 GMT
via
1.1 c23bc76444fad08250d9cd740d061b4a.cloudfront.net (CloudFront)
last-modified
Fri, 05 May 2023 15:51:56 GMT
server
AmazonS3
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
608460
etag
"9e2a8c2fe59ceedc6e9a6664e81c909a"
x-amz-meta-user-agent
AWSTransfer
x-cache
Hit from cloudfront
content-type
image/png
cache-control
max-age=31536000
content-length
778338
x-amz-cf-id
6oclyMeZVzXG2kj3TBOMfmucWC7uG7cTA6Pm4W8RAmjwgTPCMvwBmg==
bg.svg
assets.allstatehealth.com/dtc/affinity/
25 KB
26 KB
Image
General
Full URL
https://assets.allstatehealth.com/dtc/affinity/bg.svg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
3773772a2b0d14349524196cc2eb16c1bdd0af3b4f2d41000532370b0547306d

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Thu, 28 Dec 2023 20:03:57 GMT
via
1.1 c23bc76444fad08250d9cd740d061b4a.cloudfront.net (CloudFront)
last-modified
Fri, 05 May 2023 15:51:56 GMT
server
AmazonS3
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
176916
etag
"7a9d908682437a129537537a3c698845"
x-amz-meta-user-agent
AWSTransfer
x-cache
Hit from cloudfront
content-type
image/svg+xml
cache-control
max-age=31536000
content-length
25852
x-amz-cf-id
1SG6Q1uZJrkOPIdsFYLMNrJIqT8kf8A_L6E9jafxjnPl7jfVZcke4A==
allstatesansw-medium-webfont.woff2
assets.myhn.com/allstate/fonts/
23 KB
23 KB
Font
General
Full URL
https://assets.myhn.com/allstate/fonts/allstatesansw-medium-webfont.woff2
Requested by
Host: assets.myhn.com
URL: https://assets.myhn.com/allstate/fonts/styles.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
20f6d3d0c554a0ac7435db60ecc1045856ee043e48bc3c1d4eea119cc0cdf3d8

Request headers

Referer
https://assets.myhn.com/allstate/fonts/styles.css
Origin
https://accessinsservices.allstatehealth.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Fri, 29 Dec 2023 03:53:21 GMT
via
1.1 368bc8b1f5073a6f7cdb40029e9a5a88.cloudfront.net (CloudFront)
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
148752
x-cache
Hit from cloudfront
content-length
23188
last-modified
Fri, 05 May 2023 15:51:53 GMT
server
AmazonS3
etag
"e840e526d7a330ed0fb0c4e1aa749130"
x-amz-meta-user-agent
AWSTransfer
vary
Origin,Access-Control-Request-Headers,Access-Control-Request-Method
access-control-allow-methods
GET
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000
x-amz-cf-id
AB1uicV9T9LcpXxZUOl7VwTVjax3dhWy_n9xB1YGCJ8mi1lha96ehw==
allstatesansw-bold-webfont.woff2
assets.myhn.com/allstate/fonts/
24 KB
25 KB
Font
General
Full URL
https://assets.myhn.com/allstate/fonts/allstatesansw-bold-webfont.woff2
Requested by
Host: assets.myhn.com
URL: https://assets.myhn.com/allstate/fonts/styles.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
7554db48db68f36062b725d0a4cb2f5b938951aa56952a9954780b3d32af75cf

Request headers

Referer
https://assets.myhn.com/allstate/fonts/styles.css
Origin
https://accessinsservices.allstatehealth.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 14:36:14 GMT
via
1.1 368bc8b1f5073a6f7cdb40029e9a5a88.cloudfront.net (CloudFront)
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
369379
x-cache
Hit from cloudfront
content-length
24644
last-modified
Fri, 05 May 2023 15:51:54 GMT
server
AmazonS3
etag
"d6bb0cf699d5d6157f1ee727de2be947"
x-amz-meta-user-agent
AWSTransfer
vary
Origin,Access-Control-Request-Headers,Access-Control-Request-Method
access-control-allow-methods
GET
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=31536000
x-amz-cf-id
5JdGOZp-wcAV5XVk5x95tkssJxHZgdO3tr1Ao2qfT7ngz7RcjNhg4w==
Allstate.svg
assets.allstatehealth.com/dtc/
18 KB
18 KB
Image
General
Full URL
https://assets.allstatehealth.com/dtc/Allstate.svg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c1c102ed2f40ea65776c59487baf0bb4c760fe09f99f718ac941bffafa6e1db4

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 21 Oct 2023 10:29:16 GMT
via
1.1 c23bc76444fad08250d9cd740d061b4a.cloudfront.net (CloudFront)
last-modified
Fri, 05 May 2023 15:51:56 GMT
server
AmazonS3
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
6086597
etag
"df479be7bafb9d34abf4d7b28eaac86c"
x-amz-meta-user-agent
AWSTransfer
x-cache
Hit from cloudfront
content-type
image/svg+xml
cache-control
max-age=31536000
content-length
18393
x-amz-cf-id
IGUrUMvy7xZHd7m1iGOC_ac6vKWFMtl19A0KtqwH5xeGRoobSmTCCw==
support.jpg
assets.allstatehealth.com/dtc/affinity/
24 KB
24 KB
Image
General
Full URL
https://assets.allstatehealth.com/dtc/affinity/support.jpg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
28b1226048fd5e3cc3c7ff33290ffe76770aab3c782e522461287254d3d975df

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Fri, 22 Dec 2023 21:38:07 GMT
via
1.1 c23bc76444fad08250d9cd740d061b4a.cloudfront.net (CloudFront)
last-modified
Fri, 05 May 2023 15:51:57 GMT
server
AmazonS3
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
689666
etag
"521481f3be8aa6aa8423834172c613cb"
x-amz-meta-user-agent
AWSTransfer
x-cache
Hit from cloudfront
content-type
image/jpeg
cache-control
max-age=31536000
content-length
24357
x-amz-cf-id
04jf9e0rqPws_RLeXU-iS3E2QaMX9VVDvMoEK98P1zK0cPmcJUx4kw==
agent.png
assets.allstatehealth.com/dtc/affinity/
604 KB
605 KB
Image
General
Full URL
https://assets.allstatehealth.com/dtc/affinity/agent.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.93.42 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-93-42.jfk50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
b8ccf442f4e9a9ae92e6b93f4308a7e38ae822d50b6658a0c58a18e66651f8e5

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Wed, 27 Dec 2023 17:30:32 GMT
via
1.1 c23bc76444fad08250d9cd740d061b4a.cloudfront.net (CloudFront)
last-modified
Fri, 05 May 2023 15:51:56 GMT
server
AmazonS3
x-amz-meta-user-agent-id
assets@s-dee238f77964445ab
x-amz-cf-pop
JFK50-P8
age
272520
etag
"9f37f72c9de6526903b0b1c8332d01b6"
x-amz-meta-user-agent
AWSTransfer
x-cache
Hit from cloudfront
content-type
image/png
cache-control
max-age=31536000
content-length
618239
x-amz-cf-id
ldc-BtaT6gC4Z8qr1lCQ1UE6QjtOhF6F3Tv5ERCI9EE6i9opwglJ-Q==
events
api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/
0
159 B
XHR
General
Full URL
https://api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/events
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.224.49.95 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-224-49-95.compute-1.amazonaws.com
Software
Cowboy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
*
date
Sat, 30 Dec 2023 21:12:32 GMT
access-control-expose-headers
access-control-allow-credentials
true
cache-control
max-age=0, private, must-revalidate
server
Cowboy
truncated
/
10 KB
10 KB
Other
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
eed633a8002069e13f06351bfe014d0132941a0882144ccee95cdacfa403b954

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Content-Type
text/javascript
individual-family.json
accessinsservices.allstatehealth.com/_next/data/10.3.4/
2 B
196 B
Fetch
General
Full URL
https://accessinsservices.allstatehealth.com/_next/data/10.3.4/individual-family.json
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
cache-control
private, no-cache, no-store, max-age=0, must-revalidate
server
nginx
x-middleware-skip
1
individual-family.json
accessinsservices.allstatehealth.com/_next/data/10.3.4/
2 B
196 B
Fetch
General
Full URL
https://accessinsservices.allstatehealth.com/_next/data/10.3.4/individual-family.json?type=health
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
cache-control
private, no-cache, no-store, max-age=0, must-revalidate
server
nginx
x-middleware-skip
1
individual-family.json
accessinsservices.allstatehealth.com/_next/data/10.3.4/
2 B
196 B
Fetch
General
Full URL
https://accessinsservices.allstatehealth.com/_next/data/10.3.4/individual-family.json?type=short-term
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
cache-control
private, no-cache, no-store, max-age=0, must-revalidate
server
nginx
x-middleware-skip
1
individual-family.json
accessinsservices.allstatehealth.com/_next/data/10.3.4/
2 B
196 B
Fetch
General
Full URL
https://accessinsservices.allstatehealth.com/_next/data/10.3.4/individual-family.json?type=dental-vision
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
cache-control
private, no-cache, no-store, max-age=0, must-revalidate
server
nginx
x-middleware-skip
1
individual-family.json
accessinsservices.allstatehealth.com/_next/data/10.3.4/
2 B
196 B
Fetch
General
Full URL
https://accessinsservices.allstatehealth.com/_next/data/10.3.4/individual-family.json?type=accident
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

purpose
prefetch
x-nextjs-data
1
Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
x-middleware-prefetch
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
cache-control
private, no-cache, no-store, max-age=0, must-revalidate
server
nginx
x-middleware-skip
1
individual-family-7e4426c5c81ecf9b.js
accessinsservices.allstatehealth.com/_next/static/chunks/pages/
0
798 B
Other
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/individual-family-7e4426c5c81ecf9b.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/main-a71f0ae413d04e76.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"200-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
content-length
512
individual-family-7e4426c5c81ecf9b.js
accessinsservices.allstatehealth.com/_next/static/chunks/pages/
512 B
798 B
Script
General
Full URL
https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/individual-family-7e4426c5c81ecf9b.js
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/main-a71f0ae413d04e76.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
100.25.76.13 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-100-25-76-13.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2d21ab661f6979343547c505ae038141f4adb4167021daf0120075520728fd76
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sat, 30 Dec 2023 21:12:32 GMT
content-security-policy
frame-ancestors https://qa.wallit.app https://*.intuit.com;
last-modified
Thu, 21 Dec 2023 18:57:53 GMT
server
nginx
etag
W/"200-18c8dbdc368"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
content-length
512
events
api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/
0
159 B
XHR
General
Full URL
https://api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/events
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.224.49.95 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-224-49-95.compute-1.amazonaws.com
Software
Cowboy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
*
date
Sat, 30 Dec 2023 21:12:33 GMT
access-control-expose-headers
access-control-allow-credentials
true
cache-control
max-age=0, private, must-revalidate
server
Cowboy
events
api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/
0
159 B
XHR
General
Full URL
https://api.trustedform.com/certs/55e9bc7ef837a144b4198f6a64569c2dd36d261f/events
Requested by
Host: accessinsservices.allstatehealth.com
URL: https://accessinsservices.allstatehealth.com/_next/static/chunks/pages/_app-396c82f94b027f78.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.224.49.95 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-224-49-95.compute-1.amazonaws.com
Software
Cowboy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://accessinsservices.allstatehealth.com/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
*
date
Sat, 30 Dec 2023 21:12:35 GMT
access-control-expose-headers
access-control-allow-credentials
true
cache-control
max-age=0, private, must-revalidate
server
Cowboy
collect
www.google-analytics.com/g/
0
54 B
Ping
General
Full URL
https://www.google-analytics.com/g/collect?v=2&tid=G-KVEZWWB8W0&gtm=45je3bt0v891914193&_p=1703970750973&gcd=11l1l1l1l1&dma=0&cid=1907542766.1703970751&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AEA&_s=2&sid=1703970751&sct=1&seg=0&dl=https%3A%2F%2Faccessinsservices.allstatehealth.com%2F&dt=Allstate%20Health%20Solutions&en=scroll&epn.percent_scrolled=90&_et=8&tfd=9691
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-KVEZWWB8W0&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4006:80c::200e , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://accessinsservices.allstatehealth.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

pragma
no-cache
date
Sat, 30 Dec 2023 21:12:36 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://accessinsservices.allstatehealth.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

43 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| documentPictureInPicture object| Sentry object| searchParams undefined| $ undefined| jQuery object| healthNetwork object| webpackChunk_N_E function| __next_set_public_path__ object| next object| __NEXT_DATA__ function| __SSG_MANIFEST_CB object| __NEXT_P object| _N_E object| __SENTRY__ undefined| __sentryRewritesTunnelPath__ object| SENTRY_RELEASE undefined| __sentryBasePath string| __rewriteFramesAssetPrefixPath__ function| IMask object| __MIDDLEWARE_MATCHERS object| __BUILD_MANIFEST object| __SSG_MANIFEST object| dataLayer function| trustedFormCertIdCallback object| google_tag_manager object| google_tag_data object| GooglebQhCsO function| onYouTubeIframeAPIReady object| gaGlobal object| trustedForm function| trustedFormStartRecording function| trustedFormStopRecording function| UET function| UET_init function| UET_push object| ueto_a86304b3ef object| uetq function| __ctcg_ct_5019_exec object| regeneratorRuntime object| __sentry_instrumentation_handlers__ string| trustedFormCertId object| ueto_0e896d3c21

10 Cookies

Domain/Path Name / Value
.allstatehealth.com/ Name: _gcl_au
Value: 1.1.1702435713.1703970751
.doubleclick.net/ Name: test_cookie
Value: CheckForPermission
.allstatehealth.com/ Name: _ga
Value: GA1.1.1907542766.1703970751
.allstatehealth.com/ Name: _ga_KVEZWWB8W0
Value: GS1.1.1703970751.1.0.1703970751.0.0.0
.bing.com/ Name: MUID
Value: 32DD1BBD22A66DB730F5084A232C6C24
.bat.bing.com/ Name: MR
Value: 0
.bing.com/ Name: MSPTC
Value: BOZN8_By9cvFN_skuc_bVr7ImBndKSZkDuV6XK3aoAI
obs.cheqzone.com/ Name: cg_uuid
Value: b047897db90607e82d13260314021383
.allstatehealth.com/ Name: _uetsid
Value: 24e63d30a75811eea8cfbf57d38d0f97
.allstatehealth.com/ Name: _uetvid
Value: 24e688f0a75811eeb051edab9a72d573

1 Console Messages

Source Level URL
Text
network error URL: https://accessinsservices.allstatehealth.com/api/natgen/cart
Message:
Failed to load resource: the server responded with a status of 400 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors https://qa.wallit.app https://*.intuit.com;

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

accessinsservices.allstatehealth.com
api.trustedform.com
assets.allstatehealth.com
assets.myhn.com
bat.bing.com
cdn.trustedform.com
drxtest2023.siaamarketplace.com
fonts.googleapis.com
googleads.g.doubleclick.net
myhn.com
o222284.ingest.sentry.io
ob.cheqzone.com
obs.cheqzone.com
random2.dev.siaamarketplace.com
www.google-analytics.com
www.google.com
www.googletagmanager.com
zips.healthnetwork.com
100.25.76.13
13.35.93.42
167.19.17.38
167.19.17.52
18.238.49.75
2600:1f18:e8a:cd04:9b88:a313:d24d:af44
2600:9000:21dd:9800:1c:7f1a:6680:93a1
2607:f8b0:4006:80c::200e
2607:f8b0:4006:80f::2004
2607:f8b0:4006:81c::2008
2607:f8b0:4006:81d::2002
2607:f8b0:4006:822::200a
2620:1ec:c11::200
34.120.195.249
34.202.55.137
34.224.49.95
44.220.11.123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