Submitted URL: https://assurant.spigit.com/canadadigital/Page/Overview
Effective URL: https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5f...
Submission Tags: falconsandbox
Submission: On June 28 via api from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 2 domains to perform 4 HTTP transactions. The main IP is 167.79.65.26, located in United States and belongs to ASSURANT-ATL01INET, US. The main domain is adfs.assurant.com.
TLS certificate: Issued by Sectigo RSA Organization Validation S... on August 25th 2022. Valid for: a year.
This is the only time adfs.assurant.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 44.239.12.225 16509 (AMAZON-02)
4 167.79.65.26 19738 (ASSURANT-...)
4 1
Apex Domain
Subdomains
Transfer
4 assurant.com
adfs.assurant.com
293 KB
1 spigit.com
assurant.spigit.com
673 B
4 2
Domain Requested by
4 adfs.assurant.com adfs.assurant.com
1 assurant.spigit.com 1 redirects
4 2

This site contains no links.

Subject Issuer Validity Valid
adfs.assurant.com
Sectigo RSA Organization Validation Secure Server CA
2022-08-25 -
2023-08-25
a year crt.sh

This page contains 1 frames:

Primary Page: https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5
Frame ID: D71D9A0A79F01F40C232270961BB392D
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Anmelden

Page URL History Show full URLs

  1. https://assurant.spigit.com/canadadigital/Page/Overview HTTP 302
    https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2F... Page URL

Page Statistics

4
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

1
IPs

1
Countries

293 kB
Transfer

291 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://assurant.spigit.com/canadadigital/Page/Overview HTTP 302
    https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

4 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
adfs.assurant.com/adfs/ls/
Redirect Chain
  • https://assurant.spigit.com/canadadigital/Page/Overview
  • https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC...
24 KB
24 KB
Document
General
Full URL
https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5
Protocol
HTTP/1.1
Security
TLS 1.3, , CHACHA20_POLY1305
Server
167.79.65.26 , United States, ASN19738 (ASSURANT-ATL01INET, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
591e3e039d98a2df41703795c5c12a05c512af86bd7bb83716dceb10e49822e9
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache,no-store
Connection
keep-alive
Content-Length
24424
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Content-Type
text/html; charset=utf-8
Date
Wed, 28 Jun 2023 21:35:15 GMT
Expires
-1
Pragma
no-cache
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age = 31536000
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-XSS-Protection
1; mode=block

Redirect headers

cache-control
private,no-store,no-cache,max-age=0
content-length
764
content-type
text/html; charset=iso-8859-1
date
Wed, 28 Jun 2023 21:35:14 GMT
expires
Wed, 01 Jan 1997 12:00:00 GMT
location
https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5
server
Apache
strict-transport-security
max-age=31557600; includeSubdomains;
x-ua-compatible
IE=edge,chrome=1
style.css
adfs.assurant.com/adfs/portal/css/
10 KB
11 KB
Stylesheet
General
Full URL
https://adfs.assurant.com/adfs/portal/css/style.css?id=3B1A0C704CDAE8ECD48AA8F0D50409D981CEF21D7AE6DC85B0797D270101B151
Requested by
Host: adfs.assurant.com
URL: https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5
Protocol
HTTP/1.1
Security
TLS 1.3, , CHACHA20_POLY1305
Server
167.79.65.26 , United States, ASN19738 (ASSURANT-ATL01INET, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
3b1a0c704cdae8ecd48aa8f0d50409d981cef21d7ae6dc85b0797d270101b151
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
X-Content-Type-Options
nosniff
Date
Wed, 28 Jun 2023 21:35:15 GMT
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
ETag
3B1A0C704CDAE8ECD48AA8F0D50409D981CEF21D7AE6DC85B0797D270101B151
Content-Type
text/css
Connection
keep-alive
Content-Length
10462
X-XSS-Protection
1; mode=block
Expires
Fri, 28 Jul 2023 21:35:16 GMT
logo.jpg
adfs.assurant.com/adfs/portal/logo/
11 KB
12 KB
Image
General
Full URL
https://adfs.assurant.com/adfs/portal/logo/logo.jpg?id=48EE4D7D90FB42830007A89F7E465BFCD6DB16F2A5EDF7AA17BB8DA74C60BC93
Requested by
Host: adfs.assurant.com
URL: https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5
Protocol
HTTP/1.1
Security
TLS 1.3, , CHACHA20_POLY1305
Server
167.79.65.26 , United States, ASN19738 (ASSURANT-ATL01INET, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
48ee4d7d90fb42830007a89f7e465bfcd6db16f2a5edf7aa17bb8da74c60bc93
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
X-Content-Type-Options
nosniff
Date
Wed, 28 Jun 2023 21:35:15 GMT
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
ETag
48EE4D7D90FB42830007A89F7E465BFCD6DB16F2A5EDF7AA17BB8DA74C60BC93
Content-Type
image/jpeg
Connection
keep-alive
Content-Length
11682
X-XSS-Protection
1; mode=block
Expires
Fri, 28 Jul 2023 21:35:16 GMT
illustration.jpg
adfs.assurant.com/adfs/portal/illustration/
246 KB
246 KB
Image
General
Full URL
https://adfs.assurant.com/adfs/portal/illustration/illustration.jpg?id=770C252896B9FC5F970E212F4DBF9A6CA02B4EF3201D0766A9668D7E9EBB787F
Protocol
HTTP/1.1
Security
TLS 1.3, , CHACHA20_POLY1305
Server
167.79.65.26 , United States, ASN19738 (ASSURANT-ATL01INET, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
770c252896b9fc5f970e212f4dbf9a6ca02b4ef3201d0766a9668d7e9ebb787f
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://adfs.assurant.com/adfs/ls/?SAMLRequest=fZFdb4IwFIb%2FCum9FKpMbISE6cVM3EaE7WI3ppYqTUrLeso%2B%2Fv1A5uJuvG3f8%2FQ9T5fAGtXSrHO13on3ToDzvhqlgZ4vEtRZTQ0DCVSzRgB1nBbZ45YSP6CtNc5wo5CXAQjrpNEro6FrhC2E%2FZBcvOy2Caqda4FizAA6y7TzoZUn6XxuGlzU8nAwSrjaBzB4QBOcPxcl8tZ9F6nZQL1iVEfw%2F0ADYTjBCjDyNusE7dk0XJBoXpF5FLOIxCE7BrEI%2BXHG%2BaKKwj7WT4uNBtcTEkQCMp0EdxMSlySk04iGszfk5b%2Bb3UtdSX26reEwhoA%2BlGU%2BGcu%2FCgvn4n0ApctBJj0%2FbK%2F03sayi1OUjsL2l72X%2BIo3wlv61AM269woyb%2B9TCnzubKCOZGgEOF0HPn%2F0ekP&RelayState=ss%3Amem%3A165db6344019647ea32a63d9799ebd5dffb3d843d4e87b2744c6a814857f65f5
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
X-Content-Type-Options
nosniff
Date
Wed, 28 Jun 2023 21:35:15 GMT
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
ETag
770C252896B9FC5F970E212F4DBF9A6CA02B4EF3201D0766A9668D7E9EBB787F
Content-Type
image/jpeg
Connection
keep-alive
Content-Length
251499
X-XSS-Protection
1; mode=block
Expires
Fri, 28 Jul 2023 21:35:16 GMT

Verdicts & Comments Add Verdict or Comment

14 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| onbeforetoggle object| onscrollend function| LoginErrors number| maxPasswordLength function| InputUtil function| SelectOption function| Login undefined| emails undefined| msViewportStyle undefined| viewport function| getStyle function| computeLoadIllustration function| SetIllustrationImage

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block