wam.advisorcompass.com Open in urlscan Pro
129.33.102.144  Malicious Activity! Public Scan

Submitted URL: https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3dadb2288c-549d-425c-9bd0...
Effective URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASO...
Submission: On June 11 via manual from US

Summary

This website contacted 4 IPs in 3 countries across 6 domains to perform 20 HTTP transactions. The main IP is 129.33.102.144, located in United States and belongs to AFS-6, US. The main domain is wam.advisorcompass.com.
TLS certificate: Issued by GeoTrust TLS RSA CA G1 on March 17th 2021. Valid for: a year.
This is the only time wam.advisorcompass.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
2 3 40.126.31.143 8075 (MICROSOFT...)
2 2 40.126.32.70 8075 (MICROSOFT...)
1 1 192.92.240.242 14092 (AFS-9)
5 22 129.33.102.144 14558 (AFS-6)
1 2606:4700:10:... 13335 (CLOUDFLAR...)
1 35.153.118.15 14618 (AMAZON-AES)
20 4
Domain Requested by
22 wam.advisorcompass.com 5 redirects login.microsoftonline.com
wam.advisorcompass.com
3 login.microsoftonline.com 2 redirects
2 invitations.microsoft.com 2 redirects
1 report.ameriprise.glassboxdigital.io cdn.gbqofs.com
1 cdn.gbqofs.com login.microsoftonline.com
1 fs.ampf.com 1 redirects
20 6

This site contains links to these domains. Also see Links.

Domain
www.ameriprise.com
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2021-06-04 -
2022-06-04
a year crt.sh
wam.advisorcompass.com
GeoTrust TLS RSA CA G1
2021-03-17 -
2022-04-17
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2021-01-11 -
2022-01-10
a year crt.sh
ameriprise.glassboxdigital.io
Amazon
2021-02-09 -
2022-03-10
a year crt.sh

This page contains 1 frames:

Primary Page: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Frame ID: 320C983D67AA36B3DBE64371F27DFA16
Requests: 20 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3dadb... HTTP 302
    https://invitations.microsoft.com/redeem/?tenant=adb2288c-549d-425c-9bd0-fa5143d115e1&user=48a35ab9-b23b-4eaa-... HTTP 302
    https://invitations.microsoft.com/redeem/redeeming?tenant=adb2288c-549d-425c-9bd0-fa5143d115e1&user=48a35ab9-b... HTTP 302
    https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b... Page URL
  2. https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b... HTTP 302
    https://fs.ampf.com/adfs/ls/?login_hint=simon.davies%40columbiathreadneedle.com&lc=1033&client-r... HTTP 302
    https://wam.advisorcompass.com/affwebservices/public/saml2sso?SAMLRequest=fZFRS8MwFIX%2fSsh7m6TtpoauMDaEgoq... HTTP 302
    https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7m6T... HTTP 302
    https://wam.advisorcompass.com/ac/SmMakeCookie.ccc?SMSESSION=QUERY&PERSIST=0&TARGET=$SM$HTTPS%3a%2f%2fwam%2... HTTP 302
    https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7m6T... HTTP 302
    https://wam.advisorcompass.com/aciam/app/mfaauth/riskeval?TYPE=33554433&REALMOID=06-000ee3e9-2927-1a25-aa79... HTTP 302
    https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca00... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • script /(?:\/([\d.]+))?(?:\/js)?\/bootstrap(?:\.min)?\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i

Page Statistics

20
Requests

100 %
HTTPS

17 %
IPv6

6
Domains

6
Subdomains

4
IPs

3
Countries

747 kB
Transfer

1043 kB
Size

10
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3dadb2288c-549d-425c-9bd0-fa5143d115e1%26user%3d48a35ab9-b23b-4eaa-91bc-bfdb5877034b%26ticket%3dD0n1FbChzdK%252fxVhHteMZ0NqY9r146EIDzGjFdLEOBy0%253d%26ver%3d2.0 HTTP 302
    https://invitations.microsoft.com/redeem/?tenant=adb2288c-549d-425c-9bd0-fa5143d115e1&user=48a35ab9-b23b-4eaa-91bc-bfdb5877034b&ticket=D0n1FbChzdK%2fxVhHteMZ0NqY9r146EIDzGjFdLEOBy0%3d&ver=2.0 HTTP 302
    https://invitations.microsoft.com/redeem/redeeming?tenant=adb2288c-549d-425c-9bd0-fa5143d115e1&user=48a35ab9-b23b-4eaa-91bc-bfdb5877034b&ticket=D0n1FbChzdK%2FxVhHteMZ0NqY9r146EIDzGjFdLEOBy0%3D&ver=2.0 HTTP 302
    https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com Page URL
  2. https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com&sso_reload=true HTTP 302
    https://fs.ampf.com/adfs/ls/?login_hint=simon.davies%40columbiathreadneedle.com&lc=1033&client-request-id=c22373b9-0602-44fe-928d-379b7a7ac1ad&username=simon.davies%40columbiathreadneedle.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQIIAYWTO4_jVACFJ5kHu8NrBRSUAwwN6M742tevkVbC8dhOxonjiT12kiby4zq-Gb9iO5nEJUhohYSEpoSOAmlXoqECKqDcauv5BYgCIaqtELv8AZpTnSN9xfk-2oUn8OwYcRzFUigAiPUZgDgeAY-nRMBDkYUe51M8x5RvHT74qfrgt_bBP-e3X_LfNM2v3z9pvR_XdVGdnZ6SbE1qryZ5Vp2kJCjzKo_qkyBPT39stZ61Wr-3Wl-09yDFMLftDyuS5tlJ6K0Jrj4J8mSV-sSr4xJ7YYZxmOCXwyftYwqJUMBCCPwghAAxAg9EkcOAhRGm6AjRPkPftd8cSqs6pl9GXpIG_92-H-VlOivyqv5693Z_WOCsF8p5luGgPnlZw1lNgv9gzTIvcFm_4Hg4EPJLy1DUhe5FpqVLl6uaG0guKFR7XE6285s4Ph9vBsQhC9HDoS920pqJ5IppMs0xJ6SfaMFgSNxpKunz2EtoGbH6uJZmCrK4jeyOGi1UopWhDArK6K-taWA7LO4FqaLBKVDKhccg0TYbHTHdgsq0DC_ypkqJbDumYcVLxSLuZVUYJby4OF85IdyKI2Wtcw3oR0CZkqDRyFi4BLPptvSCNUBW7AN-iYQBQZq-Yu3ZjSRv65A3btbKrIuvRltri7cdyTJ7CVNvgdupmOvpoJ6YI2NKh5WDB7KKepW92qRiPTG2a9HkzdiyL1JkAZGb2WQzTOzV-AqNR8Rc6h0rziCsSk20S1lxEn0ayL7uEVXyGeIt6-XQ3ca0jnO1HpgzoXPNX5fXBodyx060JsjciJp3CyXqr-e0iq0lTGfMSCI9rbtxs1nqrhovGGjz6FrZJgAOBSeV9SLgsioCpRMRvLjR54shj_jI6C-Xhihxa2y5mjuemUO5M4l8FsrTC1ErbTCMF9c8X0qqWjMcAUhPmMvy3A9mdbUJdWbUC0TF6HpFPBqaqufgwjwX0SocaZow2nD63BxFkkPYm7wZaLyxGCF1Mk89fcizWqU2l0tSqHg9kwwn82Sp73lg3d305qrO2G5gVT_sHnuhT9OCEAAWiSFANBsA0Q8pEHksREwIIYvh0903XrwzI-FRUeYRSfCzvdYfe69Ru2f37h0-2Hl352jn-V7r2_0XZj5uf_bo80_v1O_elg_-fPzqztP906uLwOxiuT_oU0k0uWAM4WO153ZSOB5m3aRPTdAV06EpdSldPaTP4FcHB38dtB69svPz_ff-V-q7w3doioaA4gCER5RwxlBniJ7-8vrOvw2 HTTP 302
    https://wam.advisorcompass.com/affwebservices/public/saml2sso?SAMLRequest=fZFRS8MwFIX%2fSsh7m6TtpoauMDaEgoqo%2bOBblt6wQJvU3HTTf2%2fWgiDCngKXe%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4%2btMiDd%2bK0suqzIv1%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62%2b2efcL%2fJvQ%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f%2f2mx8%3d&RelayState=90a8d2fc-f94d-4501-a058-3c60aa17716c&client-request-id=c22373b9-0602-44fe-928d-379b7a7ac1ad HTTP 302
    https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7m6TtpoauMDaEgoqo%2bOBblt6wQJvU3HTTf2%2fWgiDCngKXe%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4%2btMiDd%2bK0suqzIv1%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62%2b2efcL%2fJvQ%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f%2f2mx8%3d&RelayState=90a8d2fc-f94d-4501-a058-3c60aa17716c&client-request-id=c22373b9-0602-44fe-928d-379b7a7ac1ad&SMPORTALURL=https%3A%2F%2Fwam.advisorcompass.com%2Faffwebservices%2Fpublic%2Fsaml2sso&SAMLTRANSACTIONID=11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8 HTTP 302
    https://wam.advisorcompass.com/ac/SmMakeCookie.ccc?SMSESSION=QUERY&PERSIST=0&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faffwebservices%2fredirectjsp%2fmfaredirect%2ejsp%3fSAMLRequest%3dfZFRS8MwFIX$%2fSsh7m6TtpoauMDaEgoqo$%2bOBblt6wQJvU3HTTf2$%2fWgiDCngKXe$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$%2btMiDd$%2bK0suqzIv1$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$%2b2efcL$%2fJvQ$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$%2f2mx8$%3d%26RelayState%3d90a8d2fc-f94d-4501-a058-3c60aa17716c%26client-request-id%3dc22373b9-0602-44fe-928d-379b7a7ac1ad%26SMPORTALURL%3dhttps$%3A$%2F$%2Fwam%2eadvisorcompass%2ecom$%2Faffwebservices$%2Fpublic$%2Fsaml2sso%26SAMLTRANSACTIONID%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8 HTTP 302
    https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7m6TtpoauMDaEgoqo%2bOBblt6wQJvU3HTTf2%2fWgiDCngKXe%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4%2btMiDd%2bK0suqzIv1%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62%2b2efcL%2fJvQ%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f%2f2mx8%3d&RelayState=90a8d2fc-f94d-4501-a058-3c60aa17716c&client-request-id=c22373b9-0602-44fe-928d-379b7a7ac1ad&SMPORTALURL=https%3A%2F%2Fwam.advisorcompass.com%2Faffwebservices%2Fpublic%2Fsaml2sso&SAMLTRANSACTIONID=11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8&SMSESSION=NO HTTP 302
    https://wam.advisorcompass.com/aciam/app/mfaauth/riskeval?TYPE=33554433&REALMOID=06-000ee3e9-2927-1a25-aa79-fc269fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=spse_ssoac_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faffwebservices%2fredirectjsp%2fmfaredirect%2ejsp%3fSAMLRequest%3dfZFRS8MwFIX$%2fSsh7m6TtpoauMDaEgoqo$%2bOBblt6wQJvU3HTTf2$%2fWgiDCngKXe$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$%2btMiDd$%2bK0suqzIv1$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$%2b2efcL$%2fJvQ$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$%2f2mx8$%3d%26RelayState%3d90a8d2fc-f94d-4501-a058-3c60aa17716c%26client-request-id%3dc22373b9-0602-44fe-928d-379b7a7ac1ad%26SMPORTALURL%3dhttps$%3A$%2F$%2Fwam%2eadvisorcompass%2ecom$%2Faffwebservices$%2Fpublic$%2Fsaml2sso%26SAMLTRANSACTIONID%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8 HTTP 302
    https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3dadb2288c-549d-425c-9bd0-fa5143d115e1%26user%3d48a35ab9-b23b-4eaa-91bc-bfdb5877034b%26ticket%3dD0n1FbChzdK%252fxVhHteMZ0NqY9r146EIDzGjFdLEOBy0%253d%26ver%3d2.0 HTTP 302
  • https://invitations.microsoft.com/redeem/?tenant=adb2288c-549d-425c-9bd0-fa5143d115e1&user=48a35ab9-b23b-4eaa-91bc-bfdb5877034b&ticket=D0n1FbChzdK%2fxVhHteMZ0NqY9r146EIDzGjFdLEOBy0%3d&ver=2.0 HTTP 302
  • https://invitations.microsoft.com/redeem/redeeming?tenant=adb2288c-549d-425c-9bd0-fa5143d115e1&user=48a35ab9-b23b-4eaa-91bc-bfdb5877034b&ticket=D0n1FbChzdK%2FxVhHteMZ0NqY9r146EIDzGjFdLEOBy0%3D&ver=2.0 HTTP 302
  • https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com

20 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Cookie set authorize
login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/
Redirect Chain
  • https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3dadb2288c-549d-425c-9bd0-fa5143d115e1%26user%3d48a35ab9-b23b-4eaa-91bc-bfdb5877034b%26ticke...
  • https://invitations.microsoft.com/redeem/?tenant=adb2288c-549d-425c-9bd0-fa5143d115e1&user=48a35ab9-b23b-4eaa-91bc-bfdb5877034b&ticket=D0n1FbChzdK%2fxVhHteMZ0NqY9r146EIDzGjFdLEOBy0%3d&ver=2.0
  • https://invitations.microsoft.com/redeem/redeeming?tenant=adb2288c-549d-425c-9bd0-fa5143d115e1&user=48a35ab9-b23b-4eaa-91bc-bfdb5877034b&ticket=D0n1FbChzdK%2FxVhHteMZ0NqY9r146EIDzGjFdLEOBy0%3D&ver=2.0
  • https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_...
147 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.31.143 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9cbf2e1c189610e504fd5d72cce5bcaae7b27eac70477883a8509db36db53a68
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
rrc=1; fpc=AkYJt0TfuihFvPjeSInYkQ8; esctx=AQABAAAAAAD--DLA3VO7QrddgJg7Wevrm9CJgSO0fKtP0mFkKJtMROrkQZf5hi0Jp0PAsBBoDdEvEAngQNSYO5CK3C9FlxQAhDYQCQnvwZ3PV3fVI5AnQwEpTU2Axzu19r7hZ6NYiI4nJfbklPSDXYv80hat1j8nyxxw6atDfu2DHqGheEyrRApNjylNdESTSsHi_RMqx0EgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
5202978c-7525-4710-8421-35b878b81500
x-ms-ests-server
2.1.11829.4 - WUS2 ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Set-Cookie
fpc=AkYJt0TfuihFvPjeSInYkQ8; expires=Sun, 11-Jul-2021 08:30:42 GMT; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Referrer-Policy
strict-origin-when-cross-origin
Date
Fri, 11 Jun 2021 08:30:42 GMT
Content-Length
54187

Redirect headers

Cache-Control
no-store, must-revalidate, no-cache
Pragma
no-cache
Content-Length
0
Expires
-1
Location
https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com
Set-Cookie
OpenIdConnect.nonce.uVsmKQOWY1eCXHpC0L7U3mrU6Alvwmcs8tbwxK0eN5E%3D=T2hzaWZlS3BJMkVyTTJ6MjhsMzFXYzhYWG1vREJ3Nlk3MmJ2Y2NxbUd2ZzRMMTVDY3RvVmM2ZEFXWGdlZG4xdl9vRDZiYTZUZ3NBeGpWcW41SGVaRVpwQmJ1enF3RTRWTE8zMFpCM2duU3NDdVFGNklhVXhhcFoyWTFOaFhjeVl5aFE4Z2tLTTVnTTJYVWEzVy15VnNUMERSSXZaRmZvYk1CMWZ5RU1Cd0I4; path=/; SameSite=None; expires=Fri, 11-Jun-2021 09:30:42 GMT; secure; HttpOnly
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=15724800; includeSubDomains
Date
Fri, 11 Jun 2021 08:30:41 GMT
Primary Request Cookie set login
wam.advisorcompass.com/aciam/app/
Redirect Chain
  • https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_...
  • https://fs.ampf.com/adfs/ls/?login_hint=simon.davies%40columbiathreadneedle.com&lc=1033&client-request-id=c22373b9-0602-44fe-928d-379b7a7ac1ad&username=simon.davies%40columbiathreadneedle.com&wa=ws...
  • https://wam.advisorcompass.com/affwebservices/public/saml2sso?SAMLRequest=fZFRS8MwFIX%2fSsh7m6TtpoauMDaEgoqo%2bOBblt6wQJvU3HTTf2%2fWgiDCngKXe%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmT...
  • https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7m6TtpoauMDaEgoqo%2bOBblt6wQJvU3HTTf2%2fWgiDCngKXe%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEG...
  • https://wam.advisorcompass.com/ac/SmMakeCookie.ccc?SMSESSION=QUERY&PERSIST=0&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faffwebservices%2fredirectjsp%2fmfaredirect%2ejsp%3fSAMLRequest%3df...
  • https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7m6TtpoauMDaEgoqo%2bOBblt6wQJvU3HTTf2%2fWgiDCngKXe%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEG...
  • https://wam.advisorcompass.com/aciam/app/mfaauth/riskeval?TYPE=33554433&REALMOID=06-000ee3e9-2927-1a25-aa79-fc269fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=spse_ssoac_agent&TARGET=$SM$HTTP...
  • https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTT...
9 KB
13 KB
Document
General
Full URL
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
5160256d84d41ac9b861177c58e8fe18d8348c3c1870e8751b31bca5ddc3b17d
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Host
wam.advisorcompass.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://login.microsoftonline.com/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f785f70b1f8e89ecb61d8d0dc86f93c489291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b7bc0579d6516b3e778f7f9c84d5349bf
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com#

Response headers

Date
Fri, 11 Jun 2021 08:30:44 GMT
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Access-Control-Allow-Credentials
true
Cache-Control
no-store
Content-Language
en-US
Connection
keep-alive, Keep-Alive
X-Frame-Options
SAMEORIGIN
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Keep-Alive
timeout=5, max=99
Content-Type
text/html;charset=ISO-8859-1
Strict-Transport-Security
max-age=31536000
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=180D3970243DBFCD309941CC845E5392;Path=/;Domain=.advisorcompass.com;Expires=Fri, 11-Jun-2021 20:30:44 GMT ; SameSite=Lax TLTUID=24CA287F3AAD73DC4E037A30B467EFF6;Path=/;Domain=.advisorcompass.com;Expires=Wed, 01-Feb-2023 08:30:44 GMT ; SameSite=Lax TS0140eac8=012d122f6feba79048145bdb7674df703997f25b219291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438d95f45aaeb00602063aa8101201a4361; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f785f70b1f8e89ecb61d8d0dc86f93c489291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b7bc0579d6516b3e778f7f9c84d5349bf; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; path=/aciam; HTTPonly; Secure ; SameSite=Lax
Transfer-Encoding
chunked

Redirect headers

Date
Fri, 11 Jun 2021 08:30:44 GMT
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Access-Control-Allow-Credentials
true
Cache-Control
no-store
Location
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Content-Length
1547
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Content-Type
text/html; charset=iso-8859-1
Strict-Transport-Security
max-age=31536000
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=180D3970243DBFCD309941CC845E5392;Path=/;Domain=.advisorcompass.com;Expires=Fri, 11-Jun-2021 20:30:44 GMT ; SameSite=Lax TLTUID=24CA287F3AAD73DC4E037A30B467EFF6;Path=/;Domain=.advisorcompass.com;Expires=Wed, 01-Feb-2023 08:30:44 GMT ; SameSite=Lax TS0140eac8=012d122f6feba79048145bdb7674df703997f25b219291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438d95f45aaeb00602063aa8101201a4361; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f785f70b1f8e89ecb61d8d0dc86f93c489291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b7bc0579d6516b3e778f7f9c84d5349bf; Path=/; Secure; HTTPOnly ; SameSite=Lax
Cookie set main.min.css
wam.advisorcompass.com/aciam/static/css/
152 KB
157 KB
Stylesheet
General
Full URL
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
f28733b7bb243ca46b88ace8efe0a69f40bbfdb06b179803ea030be1b84db3f4
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:44 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
156086
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
text/css
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=180D3970243DBFCD309941CC845E5392;Path=/;Domain=.advisorcompass.com;Expires=Fri, 11-Jun-2021 20:30:44 GMT ; SameSite=Lax TLTUID=24CA287F3AAD73DC4E037A30B467EFF6;Path=/;Domain=.advisorcompass.com;Expires=Wed, 01-Feb-2023 08:30:44 GMT ; SameSite=Lax TS0140eac8=012d122f6feba79048145bdb7674df703997f25b219291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438d95f45aaeb00602063aa8101201a4361; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f785f70b1f8e89ecb61d8d0dc86f93c489291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b7bc0579d6516b3e778f7f9c84d5349bf; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; path=/aciam; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Expires
Sun, 11 Jul 2021 08:30:44 GMT
Cookie set ameriprise-logo-mark-fill.svg
wam.advisorcompass.com/aciam/static/images/
543 B
2 KB
Image
General
Full URL
https://wam.advisorcompass.com/aciam/static/images/ameriprise-logo-mark-fill.svg
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
68a0a1369b6ab6bc7af57ae0813f9fbae8dcb3e004fcf364bc085848088673f8
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
543
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
image/svg+xml
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Cookie set processing-transparent-v3.gif
wam.advisorcompass.com/aciam/static/images/
932 B
3 KB
Image
General
Full URL
https://wam.advisorcompass.com/aciam/static/images/processing-transparent-v3.gif
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
e0638c84b38679c21f3c3569e4f031372169943be8954ea04cfd49815b7ce69f
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
932
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
image/gif
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Expires
Wed, 08 Dec 2021 08:30:45 GMT
Cookie set jquery1124.min.js
wam.advisorcompass.com/aciam/static/js/
85 KB
87 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
4fe68fa216176e6d1f4580e924bafecc9f519984ecc06b1a840a08b0d88c95de
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
86929
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Expires
Sun, 11 Jul 2021 08:30:45 GMT
Cookie set bootstrap.min.js
wam.advisorcompass.com/aciam/static/js/
37 KB
42 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/bootstrap.min.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
fad66aabd093cd3ae4c344a8773da9b756ba3589080cc31cfa48d61e7db4855e
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
37613
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=180D3970243DBFCD309941CC845E5392;Path=/;Domain=.advisorcompass.com;Expires=Fri, 11-Jun-2021 20:30:44 GMT ; SameSite=Lax TLTUID=24CA287F3AAD73DC4E037A30B467EFF6;Path=/;Domain=.advisorcompass.com;Expires=Wed, 01-Feb-2023 08:30:44 GMT ; SameSite=Lax TS0140eac8=012d122f6feba79048145bdb7674df703997f25b219291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438d95f45aaeb00602063aa8101201a4361; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f785f70b1f8e89ecb61d8d0dc86f93c489291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b7bc0579d6516b3e778f7f9c84d5349bf; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; path=/aciam; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Expires
Sun, 11 Jul 2021 08:30:45 GMT
Cookie set riskminder-client.js
wam.advisorcompass.com/aciam/static/js/
56 KB
57 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/riskminder-client.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
d692097c34947583e06660b706bf9a92d9b8a136eb6925422836544432fddb69
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
57380
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Expires
Sun, 11 Jul 2021 08:30:45 GMT
Cookie set ddna.js
wam.advisorcompass.com/aciam/static/js/
2 KB
4 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/ddna.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
1a48341940ad1dbb4fc7bbdb3b8e89ed51f042190e571eff09567e4495bc80d8
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
2065
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Expires
Sun, 11 Jul 2021 08:30:45 GMT
Cookie set mloginmain.js
wam.advisorcompass.com/aciam/static/js/
3 KB
9 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/mloginmain.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
53db02cdab5a85b4fe5a770ef5a3194d6039d7fdd75abe0a8f781f853dd83c05
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
3022
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=180D3970243DBFCD309941CC845E5392;Path=/;Domain=.advisorcompass.com;Expires=Fri, 11-Jun-2021 20:30:44 GMT ; SameSite=Lax TLTUID=24CA287F3AAD73DC4E037A30B467EFF6;Path=/;Domain=.advisorcompass.com;Expires=Wed, 01-Feb-2023 08:30:44 GMT ; SameSite=Lax TS0140eac8=012d122f6feba79048145bdb7674df703997f25b219291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438d95f45aaeb00602063aa8101201a4361; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f785f70b1f8e89ecb61d8d0dc86f93c489291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b7bc0579d6516b3e778f7f9c84d5349bf; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; path=/aciam; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Expires
Sun, 11 Jul 2021 08:30:45 GMT
Cookie set ITCFrankGothForAMPF-Md.ttf
wam.advisorcompass.com/aciam/static/fonts/
61 KB
67 KB
Font
General
Full URL
https://wam.advisorcompass.com/aciam/static/fonts/ITCFrankGothForAMPF-Md.ttf
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/css/main.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
2a443b31db45639079d95ba16e7db43a8cde23a87b1bf38fee11ba609cc80b44
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Origin
https://wam.advisorcompass.com
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
62392
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/font-sfnt
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=180D3970243DBFCD309941CC845E5392;Path=/;Domain=.advisorcompass.com;Expires=Fri, 11-Jun-2021 20:30:44 GMT ; SameSite=Lax TLTUID=24CA287F3AAD73DC4E037A30B467EFF6;Path=/;Domain=.advisorcompass.com;Expires=Wed, 01-Feb-2023 08:30:44 GMT ; SameSite=Lax TS0140eac8=012d122f6feba79048145bdb7674df703997f25b219291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438d95f45aaeb00602063aa8101201a4361; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6ffd36e4c375985700c20595d3c9bd6c709291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e8e2a7500491bd05d12d5b6d063ff834d9; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f785f70b1f8e89ecb61d8d0dc86f93c489291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b7bc0579d6516b3e778f7f9c84d5349bf; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; path=/aciam; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Cookie set global-icon-font.ttf
wam.advisorcompass.com/aciam/static/fonts/
2 KB
3 KB
Font
General
Full URL
https://wam.advisorcompass.com/aciam/static/fonts/global-icon-font.ttf?45rwwp
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/css/main.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
ef6bfaca1cf79b871a6d88ca729e5ede1e7e8e9ba5fedcb5d8ad3ebe78408d44
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Origin
https://wam.advisorcompass.com
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
2176
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/font-sfnt
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Cookie set ITCFrankGothForAMPF-Bk.ttf
wam.advisorcompass.com/aciam/static/fonts/
59 KB
61 KB
Font
General
Full URL
https://wam.advisorcompass.com/aciam/static/fonts/ITCFrankGothForAMPF-Bk.ttf
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/css/main.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
e12f0d3defae8923a12fcb16db72ad42e93049c369f1c9dfd164479ced63c7eb
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Origin
https://wam.advisorcompass.com
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
60792
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/font-sfnt
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Cookie set fontawesome-webfont.woff2
wam.advisorcompass.com/aciam/static/fonts/
65 KB
66 KB
Font
General
Full URL
https://wam.advisorcompass.com/aciam/static/fonts/fontawesome-webfont.woff2?v=4.5.0
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/css/main.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
ff82aeed6b9bb6701696c84d1b223d2e682eb78c89117a438ce6cfea8c498995
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Origin
https://wam.advisorcompass.com
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:45 GMT
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Connection
keep-alive, Keep-Alive
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Content-Length
66624
Keep-Alive
timeout=5, max=100
Cookie set glassbox.html
wam.advisorcompass.com/aciam/web/pub/
423 B
2 KB
XHR
General
Full URL
https://wam.advisorcompass.com/aciam/web/pub/glassbox.html
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
14f476c7d912c4574f02c71b433d0527de4eb210c02f5f133e9d75b2a2b084e7
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
text/html, */*; q=0.01
Cache-Control
no-cache
Sec-Fetch-Dest
empty
X-Requested-With
XMLHttpRequest
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Accept
text/html, */*; q=0.01
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:46 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
423
Pragma
no-cache
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
text/html
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=0, no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:46 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Cookie set setDid
wam.advisorcompass.com/aciam/app/mlogin/
0
2 KB
XHR
General
Full URL
https://wam.advisorcompass.com/aciam/app/mlogin/setDid
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Sec-Fetch-Mode
cors
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Sec-Fetch-Dest
empty
X-Requested-With
XMLHttpRequest
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Content-Length
858
Pragma
no-cache
Host
wam.advisorcompass.com
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/x-www-form-urlencoded
Accept
*/*
Cache-Control
no-cache
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Sec-Fetch-Site
same-origin
Accept
*/*
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

Date
Fri, 11 Jun 2021 08:30:46 GMT
Connection
keep-alive, Keep-Alive
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
no-store
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:46 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:46 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Content-Length
0
Keep-Alive
timeout=5, max=98
Cookie set footer.html
wam.advisorcompass.com/aciam/web/pub/
2 KB
4 KB
XHR
General
Full URL
https://wam.advisorcompass.com/aciam/web/pub/footer.html
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
66f6f1ffd30d3f8086d6baf4c69494159ec119de3b2516082cacfde1b71d0f77
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
text/html, */*; q=0.01
Cache-Control
no-cache
Sec-Fetch-Dest
empty
X-Requested-With
XMLHttpRequest
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Accept
text/html, */*; q=0.01
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:46 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
2125
Pragma
no-cache
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
text/html
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=0, no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:46 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Cookie set detector_dom.js
wam.advisorcompass.com/aciam/static/js/
328 B
2 KB
XHR
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/detector_dom.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
90751bd333022d3b4e40c31117e027d1a6c0a4a51d4486327c97532959fe8045
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Frame-Options SAMEORIGIN

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Cache-Control
no-cache
Sec-Fetch-Dest
empty
X-Requested-With
XMLHttpRequest
Cookie
ACIAM_JSESSIONID=91FF0ABF85179DA00487C23FEA02BB57.authac001; TS013db446=012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931; F5_wamag=rd2o00000000000000000000ffff9fca7732o7000; TLTSID=180D3970243DBFCD309941CC845E5392; TLTUID=24CA287F3AAD73DC4E037A30B467EFF6; TS014c75de=012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7732o7000; F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7m6TtpoauMDaEgoqo$$$%2bOBblt6wQJvU3HTTf2$$$%2fWgiDCngKXe$$$%2b45X06NauhHuZ3i0b3A5wQYSbvfUNtloHmlO7XKxEGUWcW5ym5XwmTlqrpZ3yldQSEoeYeA1rsNLXJOSYs4QeswKhfTiBci4$$$%2btMiDd$$$%2bK0suqzIv1$$$%2fyDkn3ysU7FWXmMcUTJ2FkNuepOFn3QfhgVYp5epow5wwEhnKwGZON06K1ml9wFoqdk5x3CxW4KTnqFFqVTA6CMWr5uHx9kSib1siQnhyNoayx0lHwNvUM5$$$%2f8B19Rh89Nr3tKlnwrBIr4tSfggXQtpcCBOgwVwNo1moOoPsFyqGCWPNluNNvZTylE62$$$%2b2efcL$$$%2fJvQ$$$%2bDugIpcjFPUnFmXv2Luu17f94FUBE2NLkBJayp2f$$$%2f2mx8$$$%3d$%26RelayState$%3d90a8d2fc-f94d-4501-a058-3c60aa17716c$%26client-request-id$%3dc22373b9-0602-44fe-928d-379b7a7ac1ad$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d11f4ceac-ded5e7e9-85818673-c3427ea9-6f6e2b33-5e8
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:46 GMT
Strict-Transport-Security
max-age=31536000
Connection
keep-alive, Keep-Alive
Content-Length
328
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7721o31209; expires=Fri, 11-Jun-2021 09:30:46 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Expires
Sun, 11 Jul 2021 08:30:46 GMT
detector-dom.min.js
cdn.gbqofs.com/ameriprise/advisor/p/
361 KB
110 KB
Script
General
Full URL
https://cdn.gbqofs.com/ameriprise/advisor/p/detector-dom.min.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:10::6816:ced , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5e8fdea0c092e581c9487dafd5b1406574eebf6d3d8dde7b1966cfdc1112afd7

Request headers

Referer
https://wam.advisorcompass.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 11 Jun 2021 08:30:46 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
x-amz-cf-pop
FRA56-C2
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
cf-request-id
0a9bcb05f100003244f5bd8000000001
last-modified
Thu, 03 Jun 2021 18:39:46 GMT
server
cloudflare
etag
W/"91976bcbfce5eccca5277c4f0de181a3"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/javascript
via
1.1 3d58896f901dbeed449603f5d2b4d9f1.cloudfront.net (CloudFront)
cache-control
max-age=14400
cf-ray
65d97ab648693244-FRA
x-amz-cf-id
TlPVw3qB5kWoGqr42rHdlav2hmcvOEmrh3n-s58hiEwAWJx6IIJQlQ==
cls_report
report.ameriprise.glassboxdigital.io/reporting/1ffea509-8628-9cb3-5f6b-63f1f065a064/
0
1 KB
XHR
General
Full URL
https://report.ameriprise.glassboxdigital.io/reporting/1ffea509-8628-9cb3-5f6b-63f1f065a064/cls_report?_cls_s=7ab78fff-91a6-4295-8a9e-f600019e060a%3A0&_cls_v=10b63095-1845-42f6-b2b3-77f26cac1fb4&pv=2&f_cls_s=true
Requested by
Host: cdn.gbqofs.com
URL: https://cdn.gbqofs.com/ameriprise/advisor/p/detector-dom.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.153.118.15 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-153-118-15.compute-1.amazonaws.com
Software
GlassBox Cligate /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://wam.advisorcompass.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 11 Jun 2021 08:30:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Connection
keep-alive
Content-Length
0
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Server
GlassBox Cligate
X-Frame-Options
SAMEORIGIN
vary
origin
Content-Type
text/plain; charset=utf-8
access-control-allow-origin
https://wam.advisorcompass.com
access-control-allow-credentials
true
X-Glassbox-Server
g01.ameriprise
Content-Security-Policy
default-src 'self';
X-Robots-Tag
noindex

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

69 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated object| antiClickjack function| $ function| jQuery string| authFail string| errormsg string| clientIp function| aotpLog object| PluginDetect function| AuthMinderPlugin function| StoreBase function| StoreString function| StoreImplCookies function| StoreImplLocalStorage function| StoreImplPlugin function| StoreImplUserData object| _rmclient_instance_ object| arcotrf number| FLASH_REQ_VERSION_MAJ number| FLASH_REQ_VERSION_MIN number| FLASH_REQ_VERSION_REV object| ca number| gmescDefaultNumberOfIterations number| gmescDefaultCalibrationDuration number| gmescDefaultIntervalDelay object| RMLogger boolean| flashLoaded function| flashReadyCallback function| checkFlashLoaded object| client string| ipAddress string| dna object| did function| init function| collectingSystemInfo function| readyCallback function| configureClient function| computeDDNA function| setdevIdInLocalStore function| setdevIdInLocalStoreClient function| validateForm function| showError function| loadsection string| ua number| endTime function| include string| domain object| patt1 object| patt2 object| patt3 object| patt4 object| patt5 object| patt6 object| patt7 object| patt8 number| dt object| _cls_config object| _detector undefined| optimizely

10 Cookies

Domain/Path Name / Value
wam.advisorcompass.com/ Name: TS0140eac8
Value: 012d122f6f0661a3967a31ef963c363e9e9ba8882b9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0bf099564fe3d907831859f05abe2d86e04be4cd31db45a6cfc75bb5d343b6bfb9
wam.advisorcompass.com/ Name: F5_wamac
Value: rd2o00000000000000000000ffff9fca7721o31209
wam.advisorcompass.com/ Name: BIGipServer~Production~V102.144-P7000
Value: rd2o00000000000000000000ffff9fca7732o7000
.advisorcompass.com/ Name: TLTUID
Value: 24CA287F3AAD73DC4E037A30B467EFF6
wam.advisorcompass.com/ Name: F5_wamag
Value: rd2o00000000000000000000ffff9fca7732o7000
wam.advisorcompass.com/aciam Name: TS013db446
Value: 012d122f6f2bdfe380478a595cafd615f16f6bd7ee9291a786d95790ab04414ad6db3ee81e75ef4e4b92dfe698233afc5312904438a1e2aed7d7142ab600ae6df86d92a0e84af835ef1db1b647920b966ff9d10e0b909aaefa6f2fabb8649e1929bc5e293a8b9cdd6c46c308e8b7083bbb2778a931
.advisorcompass.com/ Name: TLTSID
Value: 180D3970243DBFCD309941CC845E5392
wam.advisorcompass.com/ Name: BIGipServer~Production~V102.144-P31209
Value: rd2o00000000000000000000ffff9fca7721o31209
.advisorcompass.com/ Name: TS014c75de
Value: 012d122f6f2b926850767c4a26b59e38801b6e23fb9291a786d95790ab04414ad6db3ee81e29b82d6b3f28987f495f635608979021aa787fddff5b985b739c437aa4af0cd16c12a94e35f487fec10b04d5f2c8812e
wam.advisorcompass.com/aciam Name: ACIAM_JSESSIONID
Value: 91FF0ABF85179DA00487C23FEA02BB57.authac001

6 Console Messages

Source Level URL
Text
console-api info URL: https://login.microsoftonline.com/adb2288c-549d-425c-9bd0-fa5143d115e1/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dM8oQSNEFjKafPSKAQut6MAW-pFTXrYygwhhDXxMiVij9aedb9Bmt3fCs3znGVPYiLlGcMOiWZmAKghal2C45KXtA_E4S6xCWRzGdEfuNEMp0NLvSZcTV5eIcmEG1Z-Erja349TPzK43Hp0nGnejozsmiCTVPNShqESiWQspNr1JJDuVd1y9REvK6z-Lf-EZiczGiX8Q-_Zyracv-4Shb-7q48Mi4GKu5T_wACytd7NwvE_HeURySyeyBASPIl3ty-WBs3kZMtYPRNZ2dsVeMCF4IsTuxm9tYNyv9P7PhSTJm4S-96_TixOlTuXU4XRiPqKBShn11srG9TrCEVlKZcCbKaiFAb3iaqtqOWyh2KeoFtMP_8Bk7krkN64oVTlGzcnWf0gHpEfLvg2FeSq1m_3RAiIGHxWn_mWuzacMGgfkEyl-1O8VmCKpc6nsf-rVfiejwKgjO747fNLqqN9A6veSWGWX_POCBYfb51CZJ9GrT-Ohjk77rAFFt36i-4Kl3QrDbc_tsxdK3RIc9ENHaphROPFaVepPD94udRGG8Rx6KgPRfAVi5wozMG7NjR4FYgmaKO75GsFzQqipFev_ANVnaCALaa-vHxIgFK3TWcSs&nonce=04918e8d-bcd1-4387-996e-51fe02f42b32&lc=1033&login_hint=simon.davies%40columbiathreadneedle.com(Line 73)
Message:
BSSO Telemetry: {"result":"Error","error":"NoExtension","type":"ChromeSsoTelemetry","data":{},"traces":["BrowserSSO Initialized","Creating ChromeBrowserCore provider","Sending message for method CreateProviderAsync","Received message for method CreateProviderAsync","Error: ChromeBrowserCore error NoExtension: Extension is not installed."]}
console-api log URL: https://wam.advisorcompass.com/aciam/static/js/ddna.js(Line 45)
Message:
No store available
console-api log URL: https://wam.advisorcompass.com/aciam/static/js/ddna.js(Line 53)
Message:
Time Taken : 332
console-api log URL: https://wam.advisorcompass.com/aciam/static/js/ddna.js(Line 54)
Message:
GetDID=null
console-api log URL: https://wam.advisorcompass.com/aciam/static/js/ddna.js(Line 65)
Message:
SUCCESS:
console-api log URL: https://cdn.gbqofs.com/ameriprise/advisor/p/detector-dom.min.js(Line 100)
Message:
[object HTMLDivElement]

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cdn.gbqofs.com
fs.ampf.com
invitations.microsoft.com
login.microsoftonline.com
report.ameriprise.glassboxdigital.io
wam.advisorcompass.com
129.33.102.144
192.92.240.242
2606:4700:10::6816:ced
35.153.118.15
40.126.31.143
40.126.32.70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