Submitted URL: https://okta.wwtatc.com/
Effective URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ...
Submission: On May 30 via api from US — Scanned from DE

Summary

This website contacted 5 IPs in 1 countries across 5 domains to perform 23 HTTP transactions. The main IP is 35.71.190.245, located in United States and belongs to AMAZON-02, US. The main domain is okta.wwtatc.com.
TLS certificate: Issued by R3 on May 16th 2024. Valid for: 3 months.
This is the only time okta.wwtatc.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 7 35.71.190.245 16509 (AMAZON-02)
8 54.230.228.95 16509 (AMAZON-02)
1 18.66.192.85 16509 (AMAZON-02)
1 54.230.228.129 16509 (AMAZON-02)
23 5
Apex Domain
Subdomains
Transfer
9 oktacdn.com
ok3static.oktacdn.com — Cisco Umbrella Rank: 39702
op3static.oktacdn.com — Cisco Umbrella Rank: 78481
1 MB
7 wwtatc.com
okta.wwtatc.com
50 KB
1 okta.com
login.okta.com — Cisco Umbrella Rank: 4048
0 wwt.com Failed
cdn.apps.wwt.com Failed
wwt.com Failed
0 cloudflare.com Failed
cdnjs.cloudflare.com Failed
23 5
Domain Requested by
8 ok3static.oktacdn.com okta.wwtatc.com
ok3static.oktacdn.com
op3static.oktacdn.com
7 okta.wwtatc.com 1 redirects okta.wwtatc.com
ok3static.oktacdn.com
op3static.oktacdn.com
1 login.okta.com ok3static.oktacdn.com
1 op3static.oktacdn.com okta.wwtatc.com
0 wwt.com Failed
0 cdn.apps.wwt.com Failed okta.wwtatc.com
0 cdnjs.cloudflare.com Failed okta.wwtatc.com
23 7

This site contains links to these domains. Also see Links.

Domain
www.wwt.com
Subject Issuer Validity Valid
okta.wwtatc.com
R3
2024-05-16 -
2024-08-14
3 months crt.sh
*.oktacdn.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-15 -
2025-01-02
a year crt.sh
accounts.okta.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-19 -
2024-07-24
a year crt.sh

This page contains 2 frames:

Primary Page: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Frame ID: 9C2BA10E6EA7DE85AD45063DE0E3198D
Requests: 22 HTTP requests in this frame

Frame: https://login.okta.com/discovery/iframe.html
Frame ID: 451C8BDE0FB08F198831EDAEDDDED916
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

ATC - Anmelden

Page URL History Show full URLs

  1. https://okta.wwtatc.com/ HTTP 302
    https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED Page URL
  2. https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code... Page URL

Page Statistics

23
Requests

70 %
HTTPS

0 %
IPv6

5
Domains

7
Subdomains

5
IPs

1
Countries

1565 kB
Transfer

4688 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://okta.wwtatc.com/ HTTP 302
    https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED Page URL
  2. https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://okta.wwtatc.com/ HTTP 302
  • https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED

23 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
UserHome
okta.wwtatc.com/app/
Redirect Chain
  • https://okta.wwtatc.com/
  • https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
5 KB
5 KB
Document
General
Full URL
https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.71.190.245 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
aaa00e5cffb63d634.awsglobalaccelerator.com
Software
nginx /
Resource Hash
388d87e418fb16e05393f5ca80e73814853acbb34fa747bc80028030c0796f5c
Security Headers
Name Value
Content-Security-Policy default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Thu, 30 May 2024 11:04:28 GMT
Keep-Alive
timeout=5, max=99
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
content-security-policy
default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
p3p
CP="HONK"
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
x-okta-request-id
ZlhdPFdWGckhElG056MulwAACfw
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1717067128
x-ua-compatible
IE=edge
x-xss-protection
0

Redirect headers

Connection
Keep-Alive
Content-Length
0
Content-Type
text/html;charset=ISO-8859-1
Date
Thu, 30 May 2024 11:04:28 GMT
Keep-Alive
timeout=5, max=100
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
X-Robots-Tag
noindex,nofollow
content-security-policy
default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com wwtatc.mtls.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
location
https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
p3p
CP="HONK"
x-content-type-options
nosniff
x-okta-request-id
ZlhdPFdWGckhElG056MulgAACfw
x-xss-protection
0
main.css
ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/static/css/
142 KB
24 KB
Stylesheet
General
Full URL
https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/static/css/main.css
Requested by
Host: okta.wwtatc.com
URL: https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.95 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-95.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
9e78281831705d784c466728cecd342e91ed3e4a7356f21c7fba15d3a98f0519
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://okta.wwtatc.com/
Origin
https://okta.wwtatc.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 21 May 2024 21:43:02 GMT
x-amz-meta-sha1sum
62f256fe67b2fb09ba4bc566e53fbdfa4e772640
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 62be04c57195b92a15c9e33c0bb32906.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P5
age
739287
x-cache
Hit from cloudfront
last-modified
Tue, 21 May 2024 21:13:24 GMT
server
nginx
etag
W/"b308433f19969bbeb040a797eebc4d13"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
04ixKBnvaW8AqimV1Az61lyzM9AehFSYa29ug67j7NfvsFHigOlKHQ==
expires
Wed, 21 May 2025 21:43:02 GMT
style-sheet
okta.wwtatc.com/api/internal/brand/theme/
820 B
3 KB
Stylesheet
General
Full URL
https://okta.wwtatc.com/api/internal/brand/theme/style-sheet?touch-point=END_USER_DASHBOARD&v=0b9fa7c38d102c04ed043385a612fddfa229e46d699e8d7da76ee1f41b01704708251901db102791b6b6360fa81d47d1
Requested by
Host: okta.wwtatc.com
URL: https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.71.190.245 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
aaa00e5cffb63d634.awsglobalaccelerator.com
Software
nginx /
Resource Hash
a44d49853551ab6c557ef4973ad6dc8193930923274d6fd0609c5b08f30849bb
Security Headers
Name Value
Content-Security-Policy default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Origin
https://okta.wwtatc.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform-version
"10.0.0"
Referer
https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
sec-ch-ua-platform
"Win32"

Response headers

x-okta-request-id
ZlhdPFdWGckhElG056MumAAACfw
Date
Thu, 30 May 2024 11:04:29 GMT
content-security-policy
default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
x-rate-limit-limit
2400
x-content-type-options
nosniff
Content-Encoding
gzip
x-rate-limit-remaining
2399
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
referrer-policy
strict-origin-when-cross-origin
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
Vary
Accept-Encoding
Content-Type
text/css
x-rate-limit-reset
1717067129
cache-control
max-age=31536000, must-revalidate
Keep-Alive
timeout=5, max=98
expires
Fri, 30 May 2025 11:04:29 GMT
main.js
ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/static/js/
3 MB
795 KB
Script
General
Full URL
https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/static/js/main.js
Requested by
Host: okta.wwtatc.com
URL: https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.95 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-95.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
1f4940f5b816081028dc5575a7df6677a5e61a81188e5f48c6ce80527ccc00a8
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://okta.wwtatc.com/
Origin
https://okta.wwtatc.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 21 May 2024 21:43:02 GMT
x-amz-meta-sha1sum
1ddb7e6ddcd0d276ae866964861f7f79e37d5309
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 62be04c57195b92a15c9e33c0bb32906.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P5
age
739287
x-cache
Hit from cloudfront
last-modified
Tue, 21 May 2024 21:12:14 GMT
server
nginx
etag
W/"cacd27a960d4a8803fa6cab66ad16cd5"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
PM7xu1KNErmaNN1cjbXkiYX_bqRh8-W3dAsaN1SrGYlYHTSkuzEubQ==
expires
Wed, 21 May 2025 21:43:02 GMT
enduser-v2_de.0c58e2fc2eda3d752ab4b9e705b0bd50.json
ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/assets/js/mvc/properties/json/
42 KB
43 KB
Fetch
General
Full URL
https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/assets/js/mvc/properties/json/enduser-v2_de.0c58e2fc2eda3d752ab4b9e705b0bd50.json
Requested by
Host: ok3static.oktacdn.com
URL: https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/static/js/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.95 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-95.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
0d98705221b3bdaaef4e48486390ec7be0ec3e1222f4b1d1dd47b9a01969773b
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://okta.wwtatc.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 21 May 2024 22:00:22 GMT
x-amz-meta-sha1sum
e9df0d21def2c0261d0b93c69e87e9ad3a26407f
via
1.1 62be04c57195b92a15c9e33c0bb32906.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MUC50-P5
age
738247
x-cache
Hit from cloudfront
content-length
43086
last-modified
Tue, 21 May 2024 21:12:35 GMT
server
nginx
etag
"0c58e2fc2eda3d752ab4b9e705b0bd50"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
woXdxz1SL5ibX0_gBB1MHNA3XAS2x2_KZKzRm6XuHWjrBFZESDi5eg==
expires
Wed, 21 May 2025 22:00:22 GMT
favicon.ico
okta.wwtatc.com/
5 KB
6 KB
Other
General
Full URL
https://okta.wwtatc.com/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.71.190.245 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
aaa00e5cffb63d634.awsglobalaccelerator.com
Software
nginx /
Resource Hash
f9e86fb363a05f75ab3b525439d46bf4911d4cd4ae94c656c0198206374002aa
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform-version
"10.0.0"
Referer
https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 30 May 2024 11:04:29 GMT
Strict-Transport-Security
max-age=315360000; includeSubDomains
x-content-type-options
nosniff
last-modified
Mon, 13 May 2024 21:22:32 GMT
Server
nginx
etag
W/"5430-1715635352000"
Content-Type
image/x-icon
Connection
Keep-Alive
accept-ranges
bytes
X-Robots-Tag
noindex,nofollow
Keep-Alive
timeout=5, max=97
Content-Length
5430
openid-configuration
okta.wwtatc.com/.well-known/
3 KB
3 KB
Fetch
General
Full URL
https://okta.wwtatc.com/.well-known/openid-configuration
Requested by
Host: ok3static.oktacdn.com
URL: https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.71.190.245 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
aaa00e5cffb63d634.awsglobalaccelerator.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-Okta-User-Agent-Extended
okta-auth-js/6.9.0 @okta/okta-react/6.7.0
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
sec-ch-ua-platform-version
"10.0.0"
Referer
https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
sec-ch-ua-platform
"Win32"

Response headers

X-Okta-Request-Id
ZlhdPfmg0yWUBIwoqSipoAAABy4
Date
Thu, 30 May 2024 11:04:29 GMT
content-security-policy
frame-ancestors 'self'
x-content-type-options
nosniff
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
referrer-policy
strict-origin-when-cross-origin
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Origin
Content-Type
application/json
cache-control
max-age=86400, must-revalidate
Keep-Alive
timeout=5, max=100
expires
Fri, 31 May 2024 11:04:29 GMT
Primary Request authorize
okta.wwtatc.com/oauth2/v1/
36 KB
15 KB
Document
General
Full URL
https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Requested by
Host: ok3static.oktacdn.com
URL: https://ok3static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2344-gb0c546a/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.71.190.245 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
aaa00e5cffb63d634.awsglobalaccelerator.com
Software
nginx /
Resource Hash
4058f30019930d9526901e309cdeae581cdd0d74a8db9c24dd2a26e3f59711aa
Security Headers
Name Value
Content-Security-Policy default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://okta.wwtatc.com/app/UserHome?iss=https%3A%2F%2Fokta.wwtatc.com&session_hint=AUTHENTICATED
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-platform-version
"10.0.0"

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Thu, 30 May 2024 11:04:30 GMT
Keep-Alive
timeout=5, max=96
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
de
content-security-policy
default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
no-referrer
x-content-type-options
nosniff
x-okta-request-id
ZlhdPldWGckhElG056MumgAACfw
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1717067130
x-ua-compatible
IE=edge
x-xss-protection
0
okta-sign-in.min.js
op3static.oktacdn.com/assets/js/sdk/okta-signin-widget/5.9.0/js/
1 MB
453 KB
Script
General
Full URL
https://op3static.oktacdn.com/assets/js/sdk/okta-signin-widget/5.9.0/js/okta-sign-in.min.js
Requested by
Host: okta.wwtatc.com
URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.192.85 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-192-85.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
ec3cf551f0c40b0c9e901c3257aa4bf56feae3201b68256365c5e993d8975edf
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
via
1.1 eec5ede1fdb15ceb2352a4ebfb155362.cloudfront.net (CloudFront)
date
Tue, 14 May 2024 07:10:29 GMT
x-amz-cf-pop
MUC50-P1
age
1396441
x-cache
Hit from cloudfront
last-modified
Wed, 04 Aug 2021 21:41:17 GMT
server
nginx
etag
W/"76d3cf233708a427b00b7e6315b00389"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
tg7pQ1KMBJARMXoTZXBrF2mQ164njFF1CEpZ_XW9C4jRkjT7psOqIQ==
expires
Wed, 14 May 2025 07:10:29 GMT
fs01q5simdaUyTDSG1d8
ok3static.oktacdn.com/fs/bco/1/
5 KB
6 KB
Image
General
Full URL
https://ok3static.oktacdn.com/fs/bco/1/fs01q5simdaUyTDSG1d8
Requested by
Host: okta.wwtatc.com
URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.95 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-95.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
e93954ce43331e324bf7c6e1613dcd8ea1bd2010486f0fffd545e75e503a52a5
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 30 May 2024 11:04:31 GMT
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 64de0e8f28c987c1b81102130781b870.cloudfront.net (CloudFront)
last-modified
Wed, 29 May 2024 13:54:44 GMT
server
nginx
x-amz-cf-pop
MUC50-P5
etag
"9df6b8e38e67d579a3832d25dcb593bf"
x-cache
Miss from cloudfront
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
content-length
5494
x-amz-cf-id
BiovmW8glB258LVq3to4KG7qf1ldS8y5p7Bfgijj9pU8OFSbdQalIA==
expires
Fri, 30 May 2025 11:04:31 GMT
axios.min.js
cdnjs.cloudflare.com/ajax/libs/axios/0.27.2/
0
0

wwt-sign-in.min.css
cdn.apps.wwt.com/static/okta/css/
0
0

wwt-logo.svg
cdn.apps.wwt.com/static/logos/
0
0

initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
ok3static.oktacdn.com/assets/js/mvc/loginpage/
204 KB
77 KB
Script
General
Full URL
https://ok3static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Requested by
Host:
URL: OktaUtil.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.95 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-95.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Origin
https://okta.wwtatc.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-meta-sha1sum
91eca02abf11239ec4af7a30b1da6e2610f1b9a6
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Tue, 21 May 2024 05:54:02 GMT
via
1.1 62be04c57195b92a15c9e33c0bb32906.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P5
age
796229
x-cache
Hit from cloudfront
last-modified
Thu, 09 Nov 2023 00:11:17 GMT
server
nginx
etag
W/"58de3be0c9b511a0fdfd7ea4f69b56fc"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
GisAVwT4Rd3sYjaYuFA_T7cvcVpfbwynLF9ATXxBPm6OjeVaQYUGYQ==
expires
Wed, 21 May 2025 05:54:02 GMT
Roobert-Regular-subset.woff2
cdn.apps.wwt.com/static/okta/font/
0
0

Roobert-RegularItalic-subset.woff2
cdn.apps.wwt.com/static/okta/font/
0
0

Roobert-SemiBold-subset.woff2
cdn.apps.wwt.com/static/okta/font/
0
0

login_de.json
ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/labels/json/
114 KB
115 KB
XHR
General
Full URL
https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/labels/json/login_de.json
Requested by
Host: op3static.oktacdn.com
URL: https://op3static.oktacdn.com/assets/js/sdk/okta-signin-widget/5.9.0/js/okta-sign-in.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.95 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-95.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
c72d18b9c0efac5a6844a75651a7ab5163152cf5e371e4cff8750b447dec9e98
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
content-type
text/plain
accept
application/json
Referer
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 22:37:50 GMT
x-amz-meta-sha1sum
3b77d149eee503d29a2cc275a2da551ea2e6289c
via
1.1 62be04c57195b92a15c9e33c0bb32906.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MUC50-P5
age
1340801
x-cache
Hit from cloudfront
content-length
117214
last-modified
Tue, 14 May 2024 21:36:34 GMT
server
nginx
etag
"d80a0c3392392948c28563c965b793c9"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
IyCyYM9cMbKgQCuyHuypGSraTPhFo6FqdwkPCvHGwBSTmrif8MXkqQ==
expires
Wed, 14 May 2025 22:37:50 GMT
country_de.json
ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/labels/json/
5 KB
5 KB
XHR
General
Full URL
https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/labels/json/country_de.json
Requested by
Host: op3static.oktacdn.com
URL: https://op3static.oktacdn.com/assets/js/sdk/okta-signin-widget/5.9.0/js/okta-sign-in.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.95 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-95.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
e540549c5ee85d139a6590536daf86400fccd811ebc9d5b714794efe1e34b897
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
content-type
text/plain
accept
application/json
Referer
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 22:37:50 GMT
x-amz-meta-sha1sum
251dd1ccca4c80570aee52db71eed703ac579ad8
via
1.1 62be04c57195b92a15c9e33c0bb32906.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MUC50-P5
age
1340801
x-cache
Hit from cloudfront
content-length
4805
last-modified
Tue, 14 May 2024 21:36:32 GMT
server
nginx
etag
"51bec6463b4f7c5a26ede1fd8ee067f8"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
ZItzRRa0WBtIr6DBnSA2cMIO5hth5AzpMCG5gHaZ2FPrCgds3otwkA==
expires
Wed, 14 May 2025 22:37:50 GMT
fs01q5simdaUyTDSG1d8
ok3static.oktacdn.com/fs/bco/1/
5 KB
0
Image
General
Full URL
https://ok3static.oktacdn.com/fs/bco/1/fs01q5simdaUyTDSG1d8
Requested by
Host: okta.wwtatc.com
URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.95 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-95.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
e93954ce43331e324bf7c6e1613dcd8ea1bd2010486f0fffd545e75e503a52a5

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 30 May 2024 11:04:31 GMT
via
1.1 64de0e8f28c987c1b81102130781b870.cloudfront.net (CloudFront)
last-modified
Wed, 29 May 2024 13:54:44 GMT
server
nginx
x-amz-cf-pop
MUC50-P5
etag
"9df6b8e38e67d579a3832d25dcb593bf"
x-cache
Miss from cloudfront
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
content-length
5494
x-amz-cf-id
BiovmW8glB258LVq3to4KG7qf1ldS8y5p7Bfgijj9pU8OFSbdQalIA==
expires
Fri, 30 May 2025 11:04:31 GMT
iframe.html
login.okta.com/discovery/ Frame 451C
0
0
Document
General
Full URL
https://login.okta.com/discovery/iframe.html
Requested by
Host: ok3static.oktacdn.com
URL: https://ok3static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.230.228.129 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-228-129.muc50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Age
42915
Connection
keep-alive
Content-Length
451
Content-Type
text/html
Date
Thu, 30 May 2024 00:23:55 GMT
ETag
"784b5568ec5e774927468e9f55af7c0f"
Last-Modified
Thu, 16 May 2024 19:25:16 GMT
Server
AmazonS3
Strict-Transport-Security
max-age=31536000; includeSubDomains
Via
1.1 e18c612d6dd4d2546736ebc7db886b6a.cloudfront.net (CloudFront)
X-Amz-Cf-Id
eGhSyEaLOT6sqKK8XJooNK9WyCJjvHyW3zyHjr-fPqsxNDd94ulRNw==
X-Amz-Cf-Pop
MUC50-P5
X-Cache
Hit from cloudfront
introspect
okta.wwtatc.com/idp/idx/
15 KB
17 KB
XHR
General
Full URL
https://okta.wwtatc.com/idp/idx/introspect
Requested by
Host: op3static.oktacdn.com
URL: https://op3static.oktacdn.com/assets/js/sdk/okta-signin-widget/5.9.0/js/okta-sign-in.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.71.190.245 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
aaa00e5cffb63d634.awsglobalaccelerator.com
Software
nginx /
Resource Hash
7869e389dda10ed56dbd653fcd66a96b174cdd02970b33c8c95a83124f3f0e82
Security Headers
Name Value
Content-Security-Policy default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
x-okta-user-agent-extended
okta-signin-widget-5.9.0
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
content-type
application/ion+json; okta-version=1.0.0
accept
application/ion+json; okta-version=1.0.0
sec-ch-ua-platform-version
"10.0.0"
Referer
sec-ch-ua-platform
"Win32"

Response headers

x-okta-request-id
ZlhdP1dWGckhElG056MunQAACfw
Date
Thu, 30 May 2024 11:04:31 GMT
content-security-policy
default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
x-rate-limit-limit
2000
x-content-type-options
nosniff
x-rate-limit-remaining
1999
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Origin
Content-Type
application/ion+json;okta-version=1.0.0
access-control-allow-origin
https://okta.wwtatc.com
x-rate-limit-reset
1717067131
access-control-allow-credentials
true
cache-control
no-cache, no-store
X-Robots-Tag
noindex,nofollow
Keep-Alive
timeout=5, max=95
expires
0
favicon-32x32.png
wwt.com/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
cdnjs.cloudflare.com
URL
https://cdnjs.cloudflare.com/ajax/libs/axios/0.27.2/axios.min.js
Domain
cdn.apps.wwt.com
URL
https://cdn.apps.wwt.com/static/okta/css/wwt-sign-in.min.css
Domain
cdn.apps.wwt.com
URL
https://cdn.apps.wwt.com/static/logos/wwt-logo.svg
Domain
cdn.apps.wwt.com
URL
https://cdn.apps.wwt.com/static/okta/font/Roobert-Regular-subset.woff2
Domain
cdn.apps.wwt.com
URL
https://cdn.apps.wwt.com/static/okta/font/Roobert-RegularItalic-subset.woff2
Domain
cdn.apps.wwt.com
URL
https://cdn.apps.wwt.com/static/okta/font/Roobert-SemiBold-subset.woff2
Domain
wwt.com
URL
https://wwt.com/favicon-32x32.png

Verdicts & Comments Add Verdict or Comment

17 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| regeneratorRuntime function| setImmediate function| clearImmediate object| Backbone function| jQueryCourage object| u2f function| OktaSignIn function| signInSuccessCallBackFunction object| oktaData function| runLoginPage object| OktaUtil object| config object| oktaSignIn object| OktaLogin object| jQBrowser string| currentController

8 Cookies

Domain/Path Name / Value
okta.wwtatc.com/ Name: enduser_version
Value: 2
okta.wwtatc.com/ Name: okta_user_lang
Value: de
okta.wwtatc.com/ Name: okta-oauth-redirect-params
Value: {%22responseType%22:%22code%22%2C%22state%22:%22M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh%22%2C%22nonce%22:%22z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF%22%2C%22scopes%22:[%22openid%22%2C%22profile%22%2C%22email%22%2C%22okta.users.read.self%22%2C%22okta.users.manage.self%22%2C%22okta.internal.enduser.read%22%2C%22okta.internal.enduser.manage%22%2C%22okta.enduser.dashboard.read%22%2C%22okta.enduser.dashboard.manage%22%2C%22okta.myAccount.sessions.manage%22]%2C%22clientId%22:%22okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26%22%2C%22urls%22:{%22issuer%22:%22https://okta.wwtatc.com%22%2C%22authorizeUrl%22:%22https://okta.wwtatc.com/oauth2/v1/authorize%22%2C%22userinfoUrl%22:%22https://okta.wwtatc.com/oauth2/v1/userinfo%22%2C%22tokenUrl%22:%22https://okta.wwtatc.com/oauth2/v1/token%22%2C%22revokeUrl%22:%22https://okta.wwtatc.com/oauth2/v1/revoke%22%2C%22logoutUrl%22:%22https://okta.wwtatc.com/oauth2/v1/logout%22}%2C%22ignoreSignature%22:false}
okta.wwtatc.com/ Name: okta-oauth-nonce
Value: z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF
okta.wwtatc.com/ Name: okta-oauth-state
Value: M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh
okta.wwtatc.com/ Name: t
Value: default
okta.wwtatc.com/ Name: DT
Value: DI11bXUlYHwRKuSoTDRUrLX3A
okta.wwtatc.com/ Name: JSESSIONID
Value: 1EC05C58E839645F168864CF83FBC8A0

8 Console Messages

Source Level URL
Text
security error URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 13)
Message:
Refused to load the image 'https://wwt.com/favicon-32x32.png' because it violates the following Content Security Policy directive: "img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:".
security error URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Message:
Refused to load the script 'https://cdnjs.cloudflare.com/ajax/libs/axios/0.27.2/axios.min.js' because it violates the following Content Security Policy directive: "script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 23)
Message:
Refused to load the stylesheet 'https://cdn.apps.wwt.com/static/okta/css/wwt-sign-in.min.css' because it violates the following Content Security Policy directive: "style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com". Note that 'style-src-elem' was not explicitly set, so 'style-src' is used as a fallback.
security error URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 876)
Message:
Refused to load the image 'https://cdn.apps.wwt.com/static/logos/wwt-logo.svg' because it violates the following Content Security Policy directive: "img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:".
security error URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 915)
Message:
Refused to load the font 'https://cdn.apps.wwt.com/static/okta/font/Roobert-Regular-subset.woff2' because it violates the following Content Security Policy directive: "font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com".
security error URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 915)
Message:
Refused to load the font 'https://cdn.apps.wwt.com/static/okta/font/Roobert-RegularItalic-subset.woff2' because it violates the following Content Security Policy directive: "font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com".
security error URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage(Line 915)
Message:
Refused to load the font 'https://cdn.apps.wwt.com/static/okta/font/Roobert-SemiBold-subset.woff2' because it violates the following Content Security Policy directive: "font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com".
security error URL: https://okta.wwtatc.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=wrnsFJgnJ-FhAwzPplpNOvBCzoLddo3X_KMpzOXcUGo&code_challenge_method=S256&nonce=z16Q3BMo2ZuN23uLirk4JnsCOsFJ5D3oLYtBgh1gyIG7xFZwNfpqSM6qv8KbLikF&redirect_uri=https%3A%2F%2Fokta.wwtatc.com%2Fenduser%2Fcallback&response_type=code&state=M4qocJfutjlNUuLUgpbMpdWJBJMJhgeqTVXhFRg17hR9j0MafgTIBdYIjc7KKxZh&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Message:
Refused to load the image 'https://wwt.com/favicon-32x32.png' because it violates the following Content Security Policy directive: "img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:".

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; connect-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com wwtatc.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; style-src 'unsafe-inline' 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com; frame-src 'self' wwtatc.okta.com wwtatc-admin.okta.com okta.wwtatc.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' wwtatc.okta.com okta.wwtatc.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' wwtatc.okta.com okta.wwtatc.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0