Submitted URL: http://login.juvare.com/
Effective URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrC...
Submission: On June 07 via api from US — Scanned from DE

Summary

This website contacted 4 IPs in 1 countries across 4 domains to perform 23 HTTP transactions. The main IP is 15.197.181.212, located in United States and belongs to AMAZON-02, US. The main domain is login.juvare.com. The Cisco Umbrella rank of the primary domain is 413706.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on March 12th 2024. Valid for: a year.
This is the only time login.juvare.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 7 15.197.181.212 16509 (AMAZON-02)
15 108.138.36.91 16509 (AMAZON-02)
1 2600:9000:21f... 16509 (AMAZON-02)
1 108.138.7.41 16509 (AMAZON-02)
23 4
Apex Domain
Subdomains
Transfer
15 oktacdn.com
ok11static.oktacdn.com — Cisco Umbrella Rank: 16319
2 MB
7 juvare.com
login.juvare.com — Cisco Umbrella Rank: 413706
46 KB
1 okta.com
login.okta.com — Cisco Umbrella Rank: 4688
1 cloudfront.net
dny7qxutum8rn.cloudfront.net
698 B
23 4
Domain Requested by
15 ok11static.oktacdn.com login.juvare.com
ok11static.oktacdn.com
7 login.juvare.com 1 redirects ok11static.oktacdn.com
1 login.okta.com ok11static.oktacdn.com
1 dny7qxutum8rn.cloudfront.net login.juvare.com
23 4

This site contains links to these domains. Also see Links.

Domain
www.juvare.com
Subject Issuer Validity Valid
*.juvare.com
Go Daddy Secure Certificate Authority - G2
2024-03-12 -
2025-04-13
a year crt.sh
*.oktacdn.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-15 -
2025-01-02
a year crt.sh
*.cloudfront.net
Amazon RSA 2048 M01
2023-10-10 -
2024-09-19
a year crt.sh
accounts.okta.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-19 -
2024-07-24
a year crt.sh

This page contains 2 frames:

Primary Page: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Frame ID: 28E8FF1755B85BE513647B0DC6AF11ED
Requests: 22 HTTP requests in this frame

Frame: https://login.okta.com/discovery/iframe.html
Frame ID: 86C63D8BA311885B84490984545278FE
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Juvare - Anmelden

Page URL History Show full URLs

  1. http://login.juvare.com/ HTTP 307
    https://login.juvare.com/ HTTP 302
    https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED Page URL
  2. https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code... Page URL

Page Statistics

23
Requests

100 %
HTTPS

25 %
IPv6

4
Domains

4
Subdomains

4
IPs

1
Countries

1685 kB
Transfer

5221 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://login.juvare.com/ HTTP 307
    https://login.juvare.com/ HTTP 302
    https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED Page URL
  2. https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://login.juvare.com/ HTTP 307
  • https://login.juvare.com/ HTTP 302
  • https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED

23 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
UserHome
login.juvare.com/app/
Redirect Chain
  • http://login.juvare.com/
  • https://login.juvare.com/
  • https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
9 KB
6 KB
Document
General
Full URL
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.181.212 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
72037332502ae53e3d9a4a2edb3124133d68d9b7cde10c718dca6522a9b88ae4
Security Headers
Name Value
Content-Security-Policy default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Fri, 07 Jun 2024 07:18:28 GMT
Keep-Alive
timeout=5, max=99
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
de
content-security-policy
default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-okta-request-id
ZmK0RH5DH0xHsr3WHmRaEQAACKs
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1717744768
x-ua-compatible
IE=edge
x-xss-protection
0

Redirect headers

Connection
Keep-Alive
Content-Length
0
Content-Type
text/html;charset=ISO-8859-1
Date
Fri, 07 Jun 2024 07:18:28 GMT
Keep-Alive
timeout=5, max=100
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
X-Robots-Tag
noindex,nofollow
content-security-policy
default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com juvare.mtls.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
location
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
p3p
CP="HONK"
x-content-type-options
nosniff
x-okta-request-id
ZmK0RH5DH0xHsr3WHmRaDwAACKs
x-xss-protection
0
main.css
ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/static/css/
142 KB
24 KB
Stylesheet
General
Full URL
https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/static/css/main.css
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
9e78281831705d784c466728cecd342e91ed3e4a7356f21c7fba15d3a98f0519
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.juvare.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 04 Jun 2024 21:31:23 GMT
x-amz-meta-sha1sum
62f256fe67b2fb09ba4bc566e53fbdfa4e772640
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 e5f838cca0e0de4bbf3520e7a4d3ae3e.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
208025
x-cache
Hit from cloudfront
last-modified
Tue, 04 Jun 2024 20:57:46 GMT
server
nginx
etag
W/"b308433f19969bbeb040a797eebc4d13"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
xfROpZltfpOCjtZ_N3tC3jnHkeoZg1t_9BZjBANNmGxovmdwOSd78Q==
expires
Wed, 04 Jun 2025 21:31:23 GMT
webfontloader.877d059b398007b103bd60c4bc273cf4.js
ok11static.oktacdn.com/assets/js/vendor/lib/
17 KB
7 KB
Script
General
Full URL
https://ok11static.oktacdn.com/assets/js/vendor/lib/webfontloader.877d059b398007b103bd60c4bc273cf4.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
0a466c58527ca3a43af83b46eccac3a8045ccc5d258ed981cfcaa555162301cc
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.juvare.com/
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 25 May 2024 07:54:35 GMT
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
1121032
x-cache
Hit from cloudfront
last-modified
Tue, 20 Aug 2019 20:05:19 GMT
server
nginx
etag
W/"877d059b398007b103bd60c4bc273cf4"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
Dvw3Yk61LUiWwqZHb4w02usJaCHM41zjP5nA0_YWd5vpQA3LRv3SOQ==
expires
Sun, 25 May 2025 07:54:35 GMT
web-font.ef697a337741148376a6d9ebf3554c02.js
ok11static.oktacdn.com/assets/js/common/
349 B
739 B
Script
General
Full URL
https://ok11static.oktacdn.com/assets/js/common/web-font.ef697a337741148376a6d9ebf3554c02.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
58ba2a66c3f722b0602b1bcc7f09d254f5ce74e7173e91f9cd3bc9f74b973410
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.juvare.com/
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 21 May 2024 01:54:43 GMT
x-amz-meta-sha1sum
17e1428598fd56d8a32554b14350e96526a8c303
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
1488225
x-cache
Hit from cloudfront
last-modified
Wed, 17 Jan 2024 22:43:30 GMT
server
nginx
etag
W/"ef697a337741148376a6d9ebf3554c02"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
DVbBTQrCoAWxCgFxy3Maa1q9xzDmXmCo4cjwJjDR6UphdZ469PmC2Q==
expires
Wed, 21 May 2025 01:54:43 GMT
main.js
ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/static/js/
3 MB
795 KB
Script
General
Full URL
https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/static/js/main.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
d0865bf1458726d2a12e71fa628dbc9cc0adb3d1deaa4805954c67604b48a540
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.juvare.com/
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 04 Jun 2024 21:31:23 GMT
x-amz-meta-sha1sum
1f8b7dd5c92369733bf2b633c1a1298ab8820e9d
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
208025
x-cache
Hit from cloudfront
last-modified
Tue, 04 Jun 2024 20:58:36 GMT
server
nginx
etag
W/"52efbd6e4fd499f4c4342400fe5f6cce"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
kSVuFnjCavR_nUnkei4ydmCijMdZfp1M4eoWtLx9W8xjfRoMDEGzrw==
expires
Wed, 04 Jun 2025 21:31:23 GMT
enduser-v2_de.0c58e2fc2eda3d752ab4b9e705b0bd50.json
ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/assets/js/mvc/properties/json/
42 KB
43 KB
Fetch
General
Full URL
https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/assets/js/mvc/properties/json/enduser-v2_de.0c58e2fc2eda3d752ab4b9e705b0bd50.json
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/static/js/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
0d98705221b3bdaaef4e48486390ec7be0ec3e1222f4b1d1dd47b9a01969773b
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://login.juvare.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 04 Jun 2024 22:12:16 GMT
x-amz-meta-sha1sum
e9df0d21def2c0261d0b93c69e87e9ad3a26407f
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MUC50-P2
age
205572
x-cache
Hit from cloudfront
content-length
43086
last-modified
Tue, 04 Jun 2024 20:57:04 GMT
server
nginx
etag
"0c58e2fc2eda3d752ab4b9e705b0bd50"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
5HajANg4NpfQzSTTiV8KZ2NzcWPv1QiUVCv_MfNATHixSeVmRolfdQ==
expires
Wed, 04 Jun 2025 22:12:16 GMT
openid-configuration
login.juvare.com/.well-known/
3 KB
3 KB
Fetch
General
Full URL
https://login.juvare.com/.well-known/openid-configuration
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.181.212 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
a8833b0f576aeca1cb014227132765cecb43bed52043680e40875513e9c562ae
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-Okta-User-Agent-Extended
okta-auth-js/6.9.0 @okta/okta-react/6.7.0
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
sec-ch-ua-platform-version
"10.0.0"
Referer
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
sec-ch-ua-platform
"Win32"

Response headers

X-Okta-Request-Id
ZmK0RdYIsyDeP9ckY8mErwAAAXQ
Date
Fri, 07 Jun 2024 07:18:29 GMT
content-security-policy
frame-ancestors 'self'
x-content-type-options
nosniff
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
referrer-policy
strict-origin-when-cross-origin
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Origin
Content-Type
application/json
cache-control
max-age=86400, must-revalidate
Keep-Alive
timeout=5, max=100
expires
Sat, 08 Jun 2024 07:18:29 GMT
favicon.ico
login.juvare.com/
5 KB
6 KB
Other
General
Full URL
https://login.juvare.com/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.181.212 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
f9e86fb363a05f75ab3b525439d46bf4911d4cd4ae94c656c0198206374002aa
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform-version
"10.0.0"
Referer
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Fri, 07 Jun 2024 07:18:29 GMT
Strict-Transport-Security
max-age=315360000; includeSubDomains
x-content-type-options
nosniff
last-modified
Tue, 21 May 2024 22:42:58 GMT
Server
nginx
etag
W/"5430-1716331378000"
Content-Type
image/x-icon
Connection
Keep-Alive
accept-ranges
bytes
X-Robots-Tag
noindex,nofollow
Keep-Alive
timeout=5, max=98
Content-Length
5430
Primary Request authorize
login.juvare.com/oauth2/v1/
23 KB
11 KB
Document
General
Full URL
https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2346-g50d373f/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.181.212 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
5b934dc5130cb5807061e362bf584e4295833f8e6a364b45e63f17f956c09f30
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-platform-version
"10.0.0"

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Fri, 07 Jun 2024 07:18:29 GMT
Keep-Alive
timeout=5, max=97
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
de
content-security-policy-report-only
default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
no-referrer
x-content-type-options
nosniff
x-okta-request-id
ZmK0RX5DH0xHsr3WHmRaGwAACKs
x-rate-limit-limit
1200
x-rate-limit-remaining
1196
x-rate-limit-reset
1717744720
x-ua-compatible
IE=edge
x-xss-protection
0
okta-sign-in.min.js
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/
2 MB
505 KB
Script
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/okta-sign-in.min.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
9daf3347512399224f539e52835e58e95719f510297e544fed33e18a99bda076
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-meta-sha1sum
780804dd723a375058f81c58c0d4d8f9c3e85a0a
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Wed, 29 May 2024 04:25:06 GMT
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
788003
x-cache
Hit from cloudfront
last-modified
Tue, 29 Nov 2022 22:40:28 GMT
server
nginx
etag
W/"e1e293ebd34a4b6e2155c41f9eed7073"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
WE6uS_BoXQo0gdoKMQqPih8w-nP9sTj6-yeA63i6QDU9dYTIVWcmWw==
expires
Thu, 29 May 2025 04:25:06 GMT
okta-sign-in.min.css
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/css/
222 KB
38 KB
Stylesheet
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/css/okta-sign-in.min.css
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
f82da44225ccffe54b17728bca07164af78a2807ca5c0f22bae83e07b9877575
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-meta-sha1sum
f89344013d233a955e8765deee6ec272f477f859
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Mon, 03 Jun 2024 05:21:49 GMT
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
352600
x-cache
Hit from cloudfront
last-modified
Tue, 29 Nov 2022 22:39:28 GMT
server
nginx
etag
W/"c9bf93734c591718e3e48bf20e27845a"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
yuHr-2xHDpl2gCINmgcdXKy2S6UsBCZAtJ9xZCOg-4-zh7cc6f0KTQ==
expires
Tue, 03 Jun 2025 05:21:49 GMT
custom-signin.73947dcedbe30f708373f1b3405f6417.css
ok11static.oktacdn.com/assets/loginpage/css/
9 KB
3 KB
Stylesheet
General
Full URL
https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.73947dcedbe30f708373f1b3405f6417.css
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
79e149cae4cee318fb0fc5beb4feec6880022de818efdb269f8cf90298d61a00
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-meta-sha1sum
35d16198401d1fd985775d017f4a337e2a74c215
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Mon, 03 Jun 2024 17:48:59 GMT
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
307770
x-cache
Hit from cloudfront
last-modified
Thu, 14 Mar 2024 00:01:49 GMT
server
nginx
etag
W/"73947dcedbe30f708373f1b3405f6417"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
EdHOlSBFwzliNGuaNvv3z4kvZMTTX6fmZAR_ml9nfEqQ-cJ7KLZt_w==
expires
Tue, 03 Jun 2025 17:48:59 GMT
main-ff866011.js
dny7qxutum8rn.cloudfront.net/js/
0
698 B
Script
General
Full URL
https://dny7qxutum8rn.cloudfront.net/js/main-ff866011.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:21f3:4a00:7:c559:f8c0:21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 07 Jun 2024 07:18:29 GMT
via
1.1 1bf129b8787cf2e96d3bce725554e4d4.cloudfront.net (CloudFront)
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-cf-pop
FRA2-C2
age
6610569
x-cache
Miss from cloudfront
content-length
0
request-context
appId=cid-v1:29ba5c14-cccd-4d1d-86ee-11efbb3d77cd
last-modified
Fri, 22 Mar 2024 19:02:20 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IuXV%2BVGtcVYaSAZ20pjwZdAbX%2B2ZL10CMUbT2nnvXgFpBSD2ZbX%2Boqv866rQIJvsj4mU7AaqITAWXDl54KoOFLm87e5F6cT4NNdsod1qnjIKDShtKpUGTsQU"}],"group":"cf-nel","max_age":604800}
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
no-cache
accept-ranges
bytes
cf-ray
88fede545a775d69-FRA
x-amz-cf-id
pyQtxZ1F7SmleZT2JNhvRLK9NkFApu0Vz2Tx0Z1CeHKqr0zcgrh57A==
fs0dbryvleY2s7gk84x7
ok11static.oktacdn.com/fs/bco/1/
2 KB
2 KB
Image
General
Full URL
https://ok11static.oktacdn.com/fs/bco/1/fs0dbryvleY2s7gk84x7
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
857995bf79b72135f31744f2c53124856591f7dd43e6c0ccec98909ebe792c6b
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 27 May 2024 11:44:58 GMT
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 e5f838cca0e0de4bbf3520e7a4d3ae3e.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
934411
x-cache
Hit from cloudfront
content-length
1749
last-modified
Thu, 22 Jun 2023 19:08:59 GMT
server
nginx
etag
"99456cee5f49739e304cede38be0c4d6"
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
TxM2-_n-itoLK9EOIHV6JLWcsZNoywpdo2yrpj7vdpWUlFXnogF5FA==
expires
Tue, 27 May 2025 11:44:58 GMT
initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
ok11static.oktacdn.com/assets/js/mvc/loginpage/
204 KB
76 KB
Script
General
Full URL
https://ok11static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Requested by
Host:
URL: OktaUtil.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 23 May 2024 18:32:27 GMT
x-amz-meta-sha1sum
91eca02abf11239ec4af7a30b1da6e2610f1b9a6
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
x-amz-cf-pop
MUC50-P2
age
1255562
x-cache
Hit from cloudfront
last-modified
Thu, 09 Nov 2023 00:25:32 GMT
server
nginx
etag
W/"58de3be0c9b511a0fdfd7ea4f69b56fc"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
69ujJYanR31g4WyX7jLF_mwQihIRKSDPxNmVaFfw0mzzPQA5thas2Q==
expires
Fri, 23 May 2025 18:32:27 GMT
login_de.json
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/labels/json/
97 KB
98 KB
XHR
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/labels/json/login_de.json
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/okta-sign-in.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
edebf09dc94cf40fba82c41f8379fd89fc6902185e14e0b6b9b026c71b5837e4
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
content-type
text/plain
accept
application/json
Referer
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 25 May 2024 08:32:56 GMT
x-amz-meta-sha1sum
834b130ed61117a64a0fd1bded09305abe8eda75
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MUC50-P2
age
1118733
x-cache
Hit from cloudfront
content-length
99809
last-modified
Tue, 29 Nov 2022 22:40:31 GMT
server
nginx
etag
"790bee7f56ce5e215bf9265905863b09"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
niWnfLsqGT7RGrVRNYMDnn61vn8od9L79cHmSUuOdqRXtlxc3LgXeg==
expires
Sun, 25 May 2025 08:32:56 GMT
country_de.json
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/labels/json/
5 KB
5 KB
XHR
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/labels/json/country_de.json
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/okta-sign-in.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
e540549c5ee85d139a6590536daf86400fccd811ebc9d5b714794efe1e34b897
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
content-type
text/plain
accept
application/json
Referer
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 21 May 2024 04:50:28 GMT
x-amz-meta-sha1sum
251dd1ccca4c80570aee52db71eed703ac579ad8
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MUC50-P2
age
1477681
x-cache
Hit from cloudfront
content-length
4805
last-modified
Tue, 29 Nov 2022 22:40:30 GMT
server
nginx
etag
"51bec6463b4f7c5a26ede1fd8ee067f8"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
SYNtpWPD8PaqQ7yWttx7psgll6iw21k1_Zl2ErsQVoiy-m7gyiI8tw==
expires
Wed, 21 May 2025 04:50:28 GMT
iframe.html
login.okta.com/discovery/ Frame 86C6
0
0
Document
General
Full URL
https://login.okta.com/discovery/iframe.html
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.41 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-41.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Age
57428
Connection
keep-alive
Content-Length
451
Content-Type
text/html
Date
Thu, 06 Jun 2024 15:21:22 GMT
ETag
"b84c759c61e4500dec73d24345856b08"
Last-Modified
Thu, 06 Jun 2024 15:21:17 GMT
Server
AmazonS3
Strict-Transport-Security
max-age=31536000; includeSubDomains
Via
1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
X-Amz-Cf-Id
ClCtrI6liTc3x_80G9jZFFqyNiNRkqJrUjl6cHCo5SJCwmJTag9LFA==
X-Amz-Cf-Pop
FRA56-P6
X-Cache
Hit from cloudfront
favicon.ico
login.juvare.com/
5 KB
0
Other
General
Full URL
https://login.juvare.com/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.181.212 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
f9e86fb363a05f75ab3b525439d46bf4911d4cd4ae94c656c0198206374002aa
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform-version
"10.0.0"
Referer
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Fri, 07 Jun 2024 07:18:29 GMT
x-content-type-options
nosniff
last-modified
Tue, 21 May 2024 22:42:58 GMT
Server
nginx
etag
W/"5430-1716331378000"
Content-Type
image/x-icon
accept-ranges
bytes
X-Robots-Tag
noindex,nofollow
Content-Length
5430
introspect
login.juvare.com/idp/idx/
15 KB
17 KB
Fetch
General
Full URL
https://login.juvare.com/idp/idx/introspect
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/okta-sign-in.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.181.212 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
6cf104b33fd0495afec5ca82bdea11ffdfc70037cb51c6cba28081da30c98246
Security Headers
Name Value
Content-Security-Policy default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-Okta-User-Agent-Extended
okta-auth-js/6.9.0 okta-signin-widget-6.9.0
Accept-Language
de
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/ion+json; okta-version=1.0.0
Accept
application/ion+json; okta-version=1.0.0
sec-ch-ua-platform-version
"10.0.0"
Referer
sec-ch-ua-platform
"Win32"

Response headers

x-okta-request-id
ZmK0Rn5DH0xHsr3WHmRaHwAACKs
Date
Fri, 07 Jun 2024 07:18:30 GMT
content-security-policy
default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
x-rate-limit-limit
2000
x-content-type-options
nosniff
x-rate-limit-remaining
1993
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Origin
Content-Type
application/ion+json;okta-version=1.0.0
access-control-allow-origin
https://login.juvare.com
x-rate-limit-reset
1717744721
access-control-allow-credentials
true
cache-control
no-cache, no-store
X-Robots-Tag
noindex,nofollow
Keep-Alive
timeout=5, max=96
expires
0
checkbox-sign-in-widget.png
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/img/ui/forms/
3 KB
4 KB
Image
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/img/ui/forms/checkbox-sign-in-widget.png
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/css/okta-sign-in.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
40810b0318131f9ba52c83a17e633a0ac476ade66ea8a914d6c4980571397665
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/css/okta-sign-in.min.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-meta-sha1sum
e0bb021ffdf93c68fef44de2a3b08f378b6fb50a
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 e5f838cca0e0de4bbf3520e7a4d3ae3e.cloudfront.net (CloudFront)
date
Mon, 03 Jun 2024 02:05:21 GMT
x-amz-cf-pop
MUC50-P2
age
364389
x-cache
Hit from cloudfront
content-length
3141
last-modified
Tue, 29 Nov 2022 22:39:30 GMT
server
nginx
etag
"7846b2f8c6d0a7ca69fdd3d3c294e92d"
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
nI2Jd38IezSQHZIohm7-7ZopOSv5o0vuIApllgKJFJXVJYUAhBxL5g==
expires
Tue, 03 Jun 2025 02:05:21 GMT
proximanova-sbold-webfont.41acb8650115f83780fc.woff2
ok11static.oktacdn.com/assets/loginpage/font/assets/
20 KB
20 KB
Font
General
Full URL
https://ok11static.oktacdn.com/assets/loginpage/font/assets/proximanova-sbold-webfont.41acb8650115f83780fc.woff2
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.73947dcedbe30f708373f1b3405f6417.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
9b5d2290b34cd718e1e97e894d6790f92387ee50de0b3364da291e7112f412be
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.73947dcedbe30f708373f1b3405f6417.css
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 25 May 2024 23:30:39 GMT
x-amz-meta-sha1sum
dd4beda27e8057403b27d1276ca9d68902692615
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MUC50-P2
age
1064871
x-cache
Hit from cloudfront
content-length
20328
last-modified
Thu, 09 Nov 2023 00:27:09 GMT
server
nginx
etag
"27429b092c0595aa8803b611bd7508f3"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
oAM07jpG5SFLuPBrQlSsDLYziV6oEDff1Ex1BpjYsR0CjbmWgSggrg==
expires
Sun, 25 May 2025 23:30:39 GMT
proximanova-reg-webfont.353416ed0ff540352235.woff2
ok11static.oktacdn.com/assets/loginpage/font/assets/
20 KB
20 KB
Font
General
Full URL
https://ok11static.oktacdn.com/assets/loginpage/font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.73947dcedbe30f708373f1b3405f6417.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.36.91 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-36-91.muc50.r.cloudfront.net
Software
nginx /
Resource Hash
affdba1620552b12a1a8a04467136aeb408c03fa337d20e9c38374d682d4d149
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.73947dcedbe30f708373f1b3405f6417.css
Origin
https://login.juvare.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 28 May 2024 04:06:07 GMT
x-amz-meta-sha1sum
2b5fcd8431953c44e410d0489899e74f6d2cfecc
via
1.1 0c17d6e113cee388d94028cac715ecd2.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MUC50-P2
age
875543
x-cache
Hit from cloudfront
content-length
20416
last-modified
Thu, 09 Nov 2023 00:26:36 GMT
server
nginx
etag
"d99a7377dabb55772ca9f986b0a04b57"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
253Q77JtLbW7-o_q9-4DB8O7_3o69wmmAJoh7eJPDKJFrMait4Wzaw==
expires
Wed, 28 May 2025 04:06:07 GMT

Verdicts & Comments Add Verdict or Comment

15 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| regeneratorRuntime function| setImmediate function| clearImmediate function| jQueryCourage object| u2f function| OktaSignIn function| signInSuccessCallBackFunction object| oktaData function| runLoginPage object| OktaUtil object| config object| oktaSignIn object| OktaLogin object| jQBrowser

8 Cookies

Domain/Path Name / Value
login.juvare.com/ Name: enduser_version
Value: 2
login.juvare.com/ Name: t
Value: red-bright
login.juvare.com/ Name: DT
Value: DI11W9l8VXXQFCx2-goioEQWA
login.juvare.com/ Name: okta_user_lang
Value: de
login.juvare.com/ Name: okta-oauth-redirect-params
Value: {%22responseType%22:%22code%22%2C%22state%22:%22ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN%22%2C%22nonce%22:%22I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati%22%2C%22scopes%22:[%22openid%22%2C%22profile%22%2C%22email%22%2C%22okta.users.read.self%22%2C%22okta.users.manage.self%22%2C%22okta.internal.enduser.read%22%2C%22okta.internal.enduser.manage%22%2C%22okta.enduser.dashboard.read%22%2C%22okta.enduser.dashboard.manage%22%2C%22okta.myAccount.sessions.manage%22]%2C%22clientId%22:%22okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26%22%2C%22urls%22:{%22issuer%22:%22https://login.juvare.com%22%2C%22authorizeUrl%22:%22https://login.juvare.com/oauth2/v1/authorize%22%2C%22userinfoUrl%22:%22https://login.juvare.com/oauth2/v1/userinfo%22%2C%22tokenUrl%22:%22https://login.juvare.com/oauth2/v1/token%22%2C%22revokeUrl%22:%22https://login.juvare.com/oauth2/v1/revoke%22%2C%22logoutUrl%22:%22https://login.juvare.com/oauth2/v1/logout%22}%2C%22ignoreSignature%22:false}
login.juvare.com/ Name: okta-oauth-nonce
Value: I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati
login.juvare.com/ Name: okta-oauth-state
Value: ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN
login.juvare.com/ Name: JSESSIONID
Value: 6BF606D555C1EA4824EC0FB9E0F2465B

1 Console Messages

Source Level URL
Text
security error URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=89yridDrCkOm68VcVsHw0VaYQpGrTyOsF9hrks1Ustc&code_challenge_method=S256&nonce=I5f3dGWBpXrgP2s0ag43uqGP0KXFg4pqVXuYLELYqpLq0X5tP99L1RjeQeTXcati&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=ib8Gvrko5SxLgtII7BqVRVEiLn1jhudtv0oXGpfvwyMVcY5Eh1FkhXc0Ne71KcaN&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage%20okta.myAccount.sessions.manage
Message:
[Report Only] Refused to load the script 'https://dny7qxutum8rn.cloudfront.net/js/main-ff866011.js' because it violates the following Content Security Policy directive: "script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com *.vidyard.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com *.vidyard.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

dny7qxutum8rn.cloudfront.net
login.juvare.com
login.okta.com
ok11static.oktacdn.com
108.138.36.91
108.138.7.41
15.197.181.212
2600:9000:21f3:4a00:7:c559:f8c0:21
0a466c58527ca3a43af83b46eccac3a8045ccc5d258ed981cfcaa555162301cc
0d98705221b3bdaaef4e48486390ec7be0ec3e1222f4b1d1dd47b9a01969773b
40810b0318131f9ba52c83a17e633a0ac476ade66ea8a914d6c4980571397665
58ba2a66c3f722b0602b1bcc7f09d254f5ce74e7173e91f9cd3bc9f74b973410
5b934dc5130cb5807061e362bf584e4295833f8e6a364b45e63f17f956c09f30
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
6cf104b33fd0495afec5ca82bdea11ffdfc70037cb51c6cba28081da30c98246
72037332502ae53e3d9a4a2edb3124133d68d9b7cde10c718dca6522a9b88ae4
79e149cae4cee318fb0fc5beb4feec6880022de818efdb269f8cf90298d61a00
857995bf79b72135f31744f2c53124856591f7dd43e6c0ccec98909ebe792c6b
9b5d2290b34cd718e1e97e894d6790f92387ee50de0b3364da291e7112f412be
9daf3347512399224f539e52835e58e95719f510297e544fed33e18a99bda076
9e78281831705d784c466728cecd342e91ed3e4a7356f21c7fba15d3a98f0519
a8833b0f576aeca1cb014227132765cecb43bed52043680e40875513e9c562ae
affdba1620552b12a1a8a04467136aeb408c03fa337d20e9c38374d682d4d149
d0865bf1458726d2a12e71fa628dbc9cc0adb3d1deaa4805954c67604b48a540
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e540549c5ee85d139a6590536daf86400fccd811ebc9d5b714794efe1e34b897
edebf09dc94cf40fba82c41f8379fd89fc6902185e14e0b6b9b026c71b5837e4
f82da44225ccffe54b17728bca07164af78a2807ca5c0f22bae83e07b9877575
f9e86fb363a05f75ab3b525439d46bf4911d4cd4ae94c656c0198206374002aa