URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD...
Submission: On October 20 via api from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 5 HTTP transactions. The main IP is 159.53.76.153, located in United States and belongs to JPMORGAN-AS7743, US. The main domain is authe-ent.jpmorgan.com. The Cisco Umbrella rank of the primary domain is 295188.
TLS certificate: Issued by Entrust Certification Authority - L1M on February 25th 2023. Valid for: a year.
This is the only time authe-ent.jpmorgan.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
5 159.53.76.153 7743 (JPMORGAN-...)
5 1
Apex Domain
Subdomains
Transfer
5 jpmorgan.com
authe-ent.jpmorgan.com — Cisco Umbrella Rank: 295188
733 KB
5 1
Domain Requested by
5 authe-ent.jpmorgan.com authe-ent.jpmorgan.com
5 1

This site contains links to these domains. Also see Links.

Domain
password.jpmchase.com
Subject Issuer Validity Valid
authe-ent.jpmorgan.com
Entrust Certification Authority - L1M
2023-02-25 -
2024-02-25
a year crt.sh

This page contains 1 frames:

Primary Page: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Frame ID: FABF30BC6A723AD6134670FE5630B89B
Requests: 5 HTTP requests in this frame

Screenshot

Page Title

JPMorgan Chase Login

Page Statistics

5
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

733 kB
Transfer

2512 kB
Size

6
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

5 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request authorization.oauth2
authe-ent.jpmorgan.com/as/
3 KB
3 KB
Document
General
Full URL
https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 , United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
2ddae9c7a46931f6eb27b15b38fa3ed2c7bd312c1968137d50e3bfb92d1bc31b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.88 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, no-store
Connection
Keep-Alive
Content-Encoding
gzip
Content-Length
1474
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Content-Type
text/html;charset=utf-8
Date
Fri, 20 Oct 2023 14:52:48 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=5, max=100
Pragma
no-cache
Referrer-Policy
origin
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
1; mode=block
asts-naw-html.username.template.js
authe-ent.jpmorgan.com/assets/naw/js/
2 MB
692 KB
Script
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/js/asts-naw-html.username.template.js
Requested by
Host: authe-ent.jpmorgan.com
URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 , United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
8dbcbd75392c660ef51c9079ef7c01a3a2f7be63641ec795ef2b59f4f31fdbaf
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://authe-ent.jpmorgan.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Content-Encoding
gzip
Date
Fri, 20 Oct 2023 14:52:48 GMT
Age
0
Connection
Keep-Alive
Content-Length
707902
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Fri, 08 Sep 2023 19:50:08 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
jpmc_logo_white.7723f05d3992c145b73ea24ef06f2e07.svg
authe-ent.jpmorgan.com/assets/naw/MEDIA/
9 KB
6 KB
Image
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/MEDIA/jpmc_logo_white.7723f05d3992c145b73ea24ef06f2e07.svg
Requested by
Host: authe-ent.jpmorgan.com
URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 , United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
fa320ff630463e87dcf608f0b37c989399b31bc58e75815c0664f82504b96b39
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://authe-ent.jpmorgan.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Content-Encoding
gzip
Date
Fri, 20 Oct 2023 14:52:50 GMT
Age
0
Connection
Keep-Alive
Content-Length
4908
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Fri, 08 Sep 2023 19:50:08 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
OpenSans-Light.35813edca19924cf1bf7.woff2
authe-ent.jpmorgan.com/assets/naw/MEDIA/
15 KB
16 KB
Font
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/MEDIA/OpenSans-Light.35813edca19924cf1bf7.woff2
Requested by
Host: authe-ent.jpmorgan.com
URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 , United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
3e1f11754321395e3824e85bed0cd7d047fd6b5aaa9a5b3207aab1850ff7d623
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Origin
https://authe-ent.jpmorgan.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Content-Encoding
gzip
Date
Fri, 20 Oct 2023 14:52:50 GMT
Age
0
Connection
Keep-Alive
Content-Length
15779
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Fri, 08 Sep 2023 19:50:08 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
font/woff2
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
OpenSans-Regular.551f33010f6161bf04d5.woff2
authe-ent.jpmorgan.com/assets/naw/MEDIA/
15 KB
16 KB
Font
General
Full URL
https://authe-ent.jpmorgan.com/assets/naw/MEDIA/OpenSans-Regular.551f33010f6161bf04d5.woff2
Requested by
Host: authe-ent.jpmorgan.com
URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
159.53.76.153 , United States, ASN7743 (JPMORGAN-AS7743, US),
Reverse DNS
Software
/
Resource Hash
86cf9edd274e99e3b3a842b3ceb02e8f75dbc75152ec048966f6f18e86b5e0a4
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Origin
https://authe-ent.jpmorgan.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.88 Safari/537.36

Response headers

Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Content-Security-Policy
frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Content-Encoding
gzip
Date
Fri, 20 Oct 2023 14:52:50 GMT
Age
0
Connection
Keep-Alive
Content-Length
15934
X-XSS-Protection
1; mode=block
Referrer-Policy
origin
Last-Modified
Fri, 08 Sep 2023 19:50:08 GMT
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
font/woff2
Cache-Control
max-age=0, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100

Verdicts & Comments Add Verdict or Comment

6 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| updateVariables function| webpackHotUpdatenaw_login_react_components object| webpackChunknaw_login_react_components object| __REACT_DEVTOOLS_GLOBAL_HOOK__ boolean| __reactRefreshInjected function| _

6 Cookies

Domain/Path Name / Value
authe-ent.jpmorgan.com/ Name: ADRUM_BTa
Value: R:0|g:ee8ff2b3-9547-4c2c-840d-515950e558e1|n:customer1_5f71390d-2e9f-48fb-ac84-cfcdde5a1561
authe-ent.jpmorgan.com/ Name: SameSite
Value: None
authe-ent.jpmorgan.com/ Name: ADRUM_BT1
Value: R:0|i:547652|e:80
authe-ent.jpmorgan.com/ Name: PF
Value: oxjxHmWZzd0Rdu0O61p6GoiAp8CwJaSn4HDb99mE2SP8
authe-ent.jpmorgan.com/ Name: TS0108b36f
Value: 01b4b418ebbb87dd18d8c4494af171676cad0f2ff9c32e98880ea564d02a9db8ce5a870900d9569fdfb8c835175ac3fed9c289a367
authe-ent.jpmorgan.com/ Name: ppnet_4466
Value: !kEAbD81sODngYjXdLLRRWr3Wo01BJ6scmqI/tBGfSy7P0FuZd/YP6XDIvnzOhCS82CC0GLvUoBYU920=

4 Console Messages

Source Level URL
Text
security error URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Message:
The Content-Security-Policy directive 'frame-ancestors' does not support the source expression 'https://treasury*.pncint.net'
security error URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Message:
The Content-Security-Policy directive 'frame-ancestors' does not support the source expression 'https://*.treasury*.pnc.com'
security error URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Message:
The Content-Security-Policy directive 'frame-ancestors' does not support the source expression 'https://*.treasury*.pncbank.com'
security error URL: https://authe-ent.jpmorgan.com/as/authorization.oauth2?response_type=code&scope=openid%20naw&client_id=A_JPMC_CT_MYREWARDS_PROD_63984&state=vD92ipd99BAr2VBsxdyPsdewncY&redirect_uri=https%3A%2F%2Fmyrewards.jpmorganchase.com%2Fmyrewards%2FhandleAccessCode&nonce=bbg9wR2oU-GWzs-mAFgQIsUlIM58A59K6qnpvkGmL_A&code_challenge=Twlv5nSYt2LPWT_KJROUY_Mv7EwYBIHNNnT-8XK2nOo&code_challenge_method=S256&aud=JPMC%3AURI%3ARS-24503-UserArea-PROD&X-JPM-SEAL-ID=80463&lob=ct
Message:
The Content-Security-Policy directive 'frame-ancestors' does not support the source expression 'https://*.morganmoney.io*'

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self' https://*.jpmorganchase.com https://*.jpmorgan.com https://*.jpmchase.net https://treasury*.pncint.net https://*.treasury*.pnc.com https://*.pnc.com https://*.treasury*.pncbank.com https://*.pncbank.com https://*.trovata.io https://*.morganmoney.io*;
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block