wam.advisorcompass.com Open in urlscan Pro
129.33.102.144  Malicious Activity! Public Scan

Submitted URL: https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3df4b45794-8858-4178-ba71...
Effective URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASO...
Submission: On July 16 via manual from US

Summary

This website contacted 4 IPs in 3 countries across 6 domains to perform 20 HTTP transactions. The main IP is 129.33.102.144, located in United States and belongs to AFS-6, US. The main domain is wam.advisorcompass.com.
TLS certificate: Issued by GeoTrust TLS RSA CA G1 on March 17th 2021. Valid for: a year.
This is the only time wam.advisorcompass.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
2 3 40.126.31.137 8075 (MICROSOFT...)
2 2 20.190.160.65 8075 (MICROSOFT...)
1 1 192.92.240.242 14092 (AFS-9)
5 22 129.33.102.144 14558 (AFS-6)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 54.81.181.7 14618 (AMAZON-AES)
20 4
Domain Requested by
22 wam.advisorcompass.com 5 redirects login.microsoftonline.com
wam.advisorcompass.com
3 login.microsoftonline.com 2 redirects
2 invitations.microsoft.com 2 redirects
1 report.ameriprise.glassboxdigital.io cdn.gbqofs.com
1 cdn.gbqofs.com login.microsoftonline.com
1 fs.ampf.com 1 redirects
20 6

This site contains links to these domains. Also see Links.

Domain
www.ameriprise.com
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2021-06-04 -
2022-06-04
a year crt.sh
wam.advisorcompass.com
GeoTrust TLS RSA CA G1
2021-03-17 -
2022-04-17
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2021-01-11 -
2022-01-10
a year crt.sh
ameriprise.glassboxdigital.io
Amazon
2021-02-09 -
2022-03-10
a year crt.sh

This page contains 1 frames:

Primary Page: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Frame ID: 67B829743E8CA14C43F3388CFD4A4D79
Requests: 20 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3df4b... HTTP 302
    https://invitations.microsoft.com/redeem/?tenant=f4b45794-8858-4178-ba71-e8ae08bc6e3b&user=b49bdff8-8994-440b-... HTTP 302
    https://invitations.microsoft.com/redeem/redeeming?tenant=f4b45794-8858-4178-ba71-e8ae08bc6e3b&user=b49bdff8-8... HTTP 302
    https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b... Page URL
  2. https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b... HTTP 302
    https://fs.ampf.com/adfs/ls/?login_hint=duncan.thompson%40columbiathreadneedle.com&lc=1033&clien... HTTP 302
    https://wam.advisorcompass.com/affwebservices/public/saml2sso?SAMLRequest=fZFRS8MwFIX%2fSsh7mybUtQtdYWwIBRV... HTTP 302
    https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7myb... HTTP 302
    https://wam.advisorcompass.com/ac/SmMakeCookie.ccc?SMSESSION=QUERY&PERSIST=0&TARGET=$SM$HTTPS%3a%2f%2fwam%2... HTTP 302
    https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7myb... HTTP 302
    https://wam.advisorcompass.com/aciam/app/mfaauth/riskeval?TYPE=33554433&REALMOID=06-000ee3e9-2927-1a25-aa79... HTTP 302
    https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca00... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • script /(?:\/([\d.]+))?(?:\/js)?\/bootstrap(?:\.min)?\.js/i

Overall confidence: 100%
Detected patterns
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i

Page Statistics

20
Requests

100 %
HTTPS

17 %
IPv6

6
Domains

6
Subdomains

4
IPs

3
Countries

743 kB
Transfer

1044 kB
Size

11
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3df4b45794-8858-4178-ba71-e8ae08bc6e3b%26user%3db49bdff8-8994-440b-9963-34a37cb3ef34%26ticket%3daMMUdK7dwoiuG7tfxCFNJ63P%252fTqStcAt6n5kVOfyHnU%253d%26ver%3d2.0 HTTP 302
    https://invitations.microsoft.com/redeem/?tenant=f4b45794-8858-4178-ba71-e8ae08bc6e3b&user=b49bdff8-8994-440b-9963-34a37cb3ef34&ticket=aMMUdK7dwoiuG7tfxCFNJ63P%2fTqStcAt6n5kVOfyHnU%3d&ver=2.0 HTTP 302
    https://invitations.microsoft.com/redeem/redeeming?tenant=f4b45794-8858-4178-ba71-e8ae08bc6e3b&user=b49bdff8-8994-440b-9963-34a37cb3ef34&ticket=aMMUdK7dwoiuG7tfxCFNJ63P%2FTqStcAt6n5kVOfyHnU%3D&ver=2.0 HTTP 302
    https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com Page URL
  2. https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com&sso_reload=true HTTP 302
    https://fs.ampf.com/adfs/ls/?login_hint=duncan.thompson%40columbiathreadneedle.com&lc=1033&client-request-id=71cf5350-7edc-4ffa-9659-26e86e5e4bc0&username=duncan.thompson%40columbiathreadneedle.com&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQIIAYWTO4_jVACFJ_Nid8RjhSgoKIZlhBDIM75-XNuRVsKOk9hxHnbsPOyCyM_YiX39jDNJQY2o0CIoKCmXjgohIe0i0SwFW4_4ASsqRIWomOEP0JzqHOkrzvfhEbgEzQsKQpzGKRejaIfEKMhQmM3gHMYAjgY2dHAGksWbZw9U_bf890__GX1tvv8SfaI8fdJ4GFZVVjavriJUR5VdRSkqL5PILdIyDapLN02ufmg0XjQaLxuNzw-PAU6Sjw8_8DbItdFlFaZJVqboYzeNN4kT2VVY-LaHfN-L_bvtk8ML6Lq3UASH0XQAMSqgAWZDCmIQsqRNAEhCx785fGPEb6qQuIu0iPb-X4f3g7RIFllaVt8cPT4ZZT6SvVaKkO9Wl3c1H1WR-x-vWqSZX1SRXz6qOdZS8t0MrtgNKUy4uSKqqb0j4HyG8FGelsCMW51SE3AHU6klveAGMsyLYtafEupy1xZQaY9adhiPUFT0lenU2ev7LhyZYL3U-plO4_MBChTansYro-4AvE3w16Y9FQk9L52gMJXIiBSqK8tqWyX6oLfd4_R2nw-TLtke50przQeVyHE7fSOF6aRqT-RrZzlNWXe4mmt-5NZrI9qvWav2g1joSISt9pjVWi-KcW8qryyhr26CMMAlVY41VrmWGA_1a92Me7XvJ0FrNIVai9F11MmiIl33mEVvF5tAnW5qdqmw6lJRNal094vEGxg7C2sHbUXMLDQvBmi7zXmtPSPtWQeZa54VHIWWgyFIfK1GpSqs-CEhWoaGd6ju0tl1XREb5FpNJm4l8fUWz5HFyBMpzMNA0ifiJpGlPDEscyFLRFr2dMkjN36vNQTCtOtgJAOJednBfZumsnV7vFzKAaGHi40mZS20m7BaNMw9Jsnb2SRnpeUgn1FLPiP3hEm4i46qxooP1DXPjwTE9CMGXNeTRO4PJMEEYiEYPDa3MduzdjteNutMNIayTqT2jKk7Oi9mXNdAY8YvHJWnOJzZUkbLAiCO-uxgTm0BkYFoEBbGdWBCYVQNSBEPRyIW9pixux0U9ZaVvz-6CCiHohmOwliWZjEKMCzm2AzAfNb2cdZxoU86z49ev30nirzzrEiDKPZfHDf-OH4VP2reu3f24ODtg_ODv48b357cynnz0bP3vvz1mfDdOz__8tVPDw-en1yFHMEF0AJ73jYELza5oeGGY96rVFc183y3m3EhsRVgFmqPYBN8cXr652njs1cOfrz_7v96fXP2FoETAMMZDMBzAJoE26Rw6-lrB_8C0 HTTP 302
    https://wam.advisorcompass.com/affwebservices/public/saml2sso?SAMLRequest=fZFRS8MwFIX%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm%2f960BUGEPQUu99xzvpwKYehHuZ%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX%2fePDzImk%2b26JCeLo2qNNqqj5GvoLcrlB26rR%2b%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E%2fSb3zg9wA5KnfJnE4vSy%2bhd13%2ffuevAKgtrR6KYoYXXF%2frdf%2fwA%3d&RelayState=b58996ba-1d30-482d-a7e8-107a5b9a9fe9&client-request-id=71cf5350-7edc-4ffa-9659-26e86e5e4bc0 HTTP 302
    https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm%2f960BUGEPQUu99xzvpwKYehHuZ%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX%2fePDzImk%2b26JCeLo2qNNqqj5GvoLcrlB26rR%2b%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E%2fSb3zg9wA5KnfJnE4vSy%2bhd13%2ffuevAKgtrR6KYoYXXF%2frdf%2fwA%3d&RelayState=b58996ba-1d30-482d-a7e8-107a5b9a9fe9&client-request-id=71cf5350-7edc-4ffa-9659-26e86e5e4bc0&SMPORTALURL=https%3A%2F%2Fwam.advisorcompass.com%2Faffwebservices%2Fpublic%2Fsaml2sso&SAMLTRANSACTIONID=1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07 HTTP 302
    https://wam.advisorcompass.com/ac/SmMakeCookie.ccc?SMSESSION=QUERY&PERSIST=0&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faffwebservices%2fredirectjsp%2fmfaredirect%2ejsp%3fSAMLRequest%3dfZFRS8MwFIX$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$%2f960BUGEPQUu99xzvpwKYehHuZ$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$%2fePDzImk$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$%2b$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$%2fSb3zg9wA5KnfJnE4vSy$%2bhd13$%2ffuevAKgtrR6KYoYXXF$%2frdf$%2fwA$%3d%26RelayState%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9%26client-request-id%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0%26SMPORTALURL%3dhttps$%3A$%2F$%2Fwam%2eadvisorcompass%2ecom$%2Faffwebservices$%2Fpublic$%2Fsaml2sso%26SAMLTRANSACTIONID%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07 HTTP 302
    https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm%2f960BUGEPQUu99xzvpwKYehHuZ%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX%2fePDzImk%2b26JCeLo2qNNqqj5GvoLcrlB26rR%2b%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E%2fSb3zg9wA5KnfJnE4vSy%2bhd13%2ffuevAKgtrR6KYoYXXF%2frdf%2fwA%3d&RelayState=b58996ba-1d30-482d-a7e8-107a5b9a9fe9&client-request-id=71cf5350-7edc-4ffa-9659-26e86e5e4bc0&SMPORTALURL=https%3A%2F%2Fwam.advisorcompass.com%2Faffwebservices%2Fpublic%2Fsaml2sso&SAMLTRANSACTIONID=1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07&SMSESSION=NO HTTP 302
    https://wam.advisorcompass.com/aciam/app/mfaauth/riskeval?TYPE=33554433&REALMOID=06-000ee3e9-2927-1a25-aa79-fc269fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=spse_ssoac_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faffwebservices%2fredirectjsp%2fmfaredirect%2ejsp%3fSAMLRequest%3dfZFRS8MwFIX$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$%2f960BUGEPQUu99xzvpwKYehHuZ$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$%2fePDzImk$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$%2b$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$%2fSb3zg9wA5KnfJnE4vSy$%2bhd13$%2ffuevAKgtrR6KYoYXXF$%2frdf$%2fwA$%3d%26RelayState%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9%26client-request-id%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0%26SMPORTALURL%3dhttps$%3A$%2F$%2Fwam%2eadvisorcompass%2ecom$%2Faffwebservices$%2Fpublic$%2Fsaml2sso%26SAMLTRANSACTIONID%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07 HTTP 302
    https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3df4b45794-8858-4178-ba71-e8ae08bc6e3b%26user%3db49bdff8-8994-440b-9963-34a37cb3ef34%26ticket%3daMMUdK7dwoiuG7tfxCFNJ63P%252fTqStcAt6n5kVOfyHnU%253d%26ver%3d2.0 HTTP 302
  • https://invitations.microsoft.com/redeem/?tenant=f4b45794-8858-4178-ba71-e8ae08bc6e3b&user=b49bdff8-8994-440b-9963-34a37cb3ef34&ticket=aMMUdK7dwoiuG7tfxCFNJ63P%2fTqStcAt6n5kVOfyHnU%3d&ver=2.0 HTTP 302
  • https://invitations.microsoft.com/redeem/redeeming?tenant=f4b45794-8858-4178-ba71-e8ae08bc6e3b&user=b49bdff8-8994-440b-9963-34a37cb3ef34&ticket=aMMUdK7dwoiuG7tfxCFNJ63P%2FTqStcAt6n5kVOfyHnU%3D&ver=2.0 HTTP 302
  • https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com

20 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Cookie set authorize
login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/
Redirect Chain
  • https://login.microsoftonline.com/redeem?rd=https%3a%2f%2finvitations.microsoft.com%2fredeem%2f%3ftenant%3df4b45794-8858-4178-ba71-e8ae08bc6e3b%26user%3db49bdff8-8994-440b-9963-34a37cb3ef34%26ticke...
  • https://invitations.microsoft.com/redeem/?tenant=f4b45794-8858-4178-ba71-e8ae08bc6e3b&user=b49bdff8-8994-440b-9963-34a37cb3ef34&ticket=aMMUdK7dwoiuG7tfxCFNJ63P%2fTqStcAt6n5kVOfyHnU%3d&ver=2.0
  • https://invitations.microsoft.com/redeem/redeeming?tenant=f4b45794-8858-4178-ba71-e8ae08bc6e3b&user=b49bdff8-8994-440b-9963-34a37cb3ef34&ticket=aMMUdK7dwoiuG7tfxCFNJ63P%2FTqStcAt6n5kVOfyHnU%3D&ver=2.0
  • https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_...
148 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.31.137 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
42c6c7127b872b5cd77d6dd3de2a984560eefca5c35e91e79c8016590b38e64a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
rrc=1; fpc=Aim3jjum3DpKnPyjpfd8mWc; esctx=AQABAAAAAAD--DLA3VO7QrddgJg7WevrAoiY2_dUcxnTQC5oshdnp_R9bI2ycAZIn4TnLOLYmvm66ebDfj6nza5gl9FE8dzaPZVQ13eKXmeFh0p679nVb1B9Vn_QUYjQn2L_gifA8JUJYC1oNc7tTqcpDh7WaNpPx78o6hmrz2-fpgIEkaHpYkJY0i6RziHjs7FwZ7s241cgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
875bf1a4-bf7a-49a5-909c-0f50c0b23000
x-ms-ests-server
2.1.11898.8 - SCUS ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Set-Cookie
fpc=Aim3jjum3DpKnPyjpfd8mWc; expires=Sun, 15-Aug-2021 11:28:40 GMT; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Referrer-Policy
strict-origin-when-cross-origin
Date
Fri, 16 Jul 2021 11:28:39 GMT
Content-Length
54213

Redirect headers

Cache-Control
no-store, must-revalidate, no-cache
Pragma
no-cache
Content-Length
0
Expires
-1
Location
https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com
Set-Cookie
OpenIdConnect.nonce.oCwG9h170unpjay3yNLNuBmNhyUWM%2FjfW%2FvDB%2Bs3SW0%3D=LTA4ZXdDenhUWmwxTkIxejJ6dVFkOEZLOWRZNkFLYTZNeDQyU3VVWkU3eTR1dHVGa1lmWUFzNjdZWkFnMmIySGdBS2k5NWxST19XalFXR1ZVc2N0eklGZmkyX2ZFWGZ5Qm1vQ0FaVU1vZ0JzMzZtS1B3ai1MRlBSZUdMcEFpcjYyTVFPbW40TGV2ZUdXQlpjNHRyX1hiejBPVjdNRUtJVWFtcDFFN1JnZnFF; path=/; SameSite=None; expires=Fri, 16-Jul-2021 12:28:39 GMT; secure; HttpOnly
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=15724800; includeSubDomains
Date
Fri, 16 Jul 2021 11:28:38 GMT
Primary Request Cookie set login
wam.advisorcompass.com/aciam/app/
Redirect Chain
  • https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_...
  • https://fs.ampf.com/adfs/ls/?login_hint=duncan.thompson%40columbiathreadneedle.com&lc=1033&client-request-id=71cf5350-7edc-4ffa-9659-26e86e5e4bc0&username=duncan.thompson%40columbiathreadneedle.com...
  • https://wam.advisorcompass.com/affwebservices/public/saml2sso?SAMLRequest=fZFRS8MwFIX%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm%2f960BUGEPQUu99xzvpwKYehHuZ%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC%2fzMoFtCUk...
  • https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm%2f960BUGEPQUu99xzvpwKYehHuZ%2fC2b6oz0lhIM1xR02XAM94noki0QWIJ...
  • https://wam.advisorcompass.com/ac/SmMakeCookie.ccc?SMSESSION=QUERY&PERSIST=0&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faffwebservices%2fredirectjsp%2fmfaredirect%2ejsp%3fSAMLRequest%3df...
  • https://wam.advisorcompass.com/affwebservices/redirectjsp/mfaredirect.jsp?SAMLRequest=fZFRS8MwFIX%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm%2f960BUGEPQUu99xzvpwKYehHuZ%2fC2b6oz0lhIM1xR02XAM94noki0QWIJ...
  • https://wam.advisorcompass.com/aciam/app/mfaauth/riskeval?TYPE=33554433&REALMOID=06-000ee3e9-2927-1a25-aa79-fc269fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=spse_ssoac_agent&TARGET=$SM$HTTP...
  • https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTT...
9 KB
12 KB
Document
General
Full URL
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
2466b4b0e1dcd7ae28a71236616666547584f2893b9b394e90658a4cc64bfcd0
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Host
wam.advisorcompass.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://login.microsoftonline.com/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com#

Response headers

Date
Fri, 16 Jul 2021 11:28:42 GMT
X-XSS-Protection
1; mode=block 1; mode=block
X-Content-Type-Options
nosniff nosniff
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Access-Control-Allow-Credentials
true
Cache-Control
no-store
Content-Language
en-US
Connection
keep-alive, Keep-Alive
X-Frame-Options
SAMEORIGIN
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Keep-Alive
timeout=5, max=99
Content-Type
text/html;charset=ISO-8859-1
Strict-Transport-Security
max-age=31536000
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; Path=/; Domain=.advisorcompass.com; Expires=Fri, 16-Jul-2021 23:28:42 GMT ; SameSite=Lax TLTUID=0667ADA6024EC7F266EC835CC7029E1A; Path=/; Domain=.advisorcompass.com; Expires=Wed, 08-Mar-2023 11:28:42 GMT ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/aciam; HTTPonly; Secure ; SameSite=Lax TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f; Path=/; Secure; HTTPOnly ; SameSite=Lax
Transfer-Encoding
chunked

Redirect headers

Date
Fri, 16 Jul 2021 11:28:42 GMT
X-XSS-Protection
1; mode=block
X-Content-Type-Options
nosniff
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Access-Control-Allow-Credentials
true
Cache-Control
no-store
Location
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Content-Length
1557
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Content-Type
text/html; charset=iso-8859-1
Strict-Transport-Security
max-age=31536000
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; Path=/; Domain=.advisorcompass.com; Expires=Fri, 16-Jul-2021 23:28:42 GMT ; SameSite=Lax TLTUID=0667ADA6024EC7F266EC835CC7029E1A; Path=/; Domain=.advisorcompass.com; Expires=Wed, 08-Mar-2023 11:28:42 GMT ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Cookie set main.min.css
wam.advisorcompass.com/aciam/static/css/
152 KB
157 KB
Stylesheet
General
Full URL
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
f28733b7bb243ca46b88ace8efe0a69f40bbfdb06b179803ea030be1b84db3f4
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:42 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
156086
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
text/css
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; Path=/; Domain=.advisorcompass.com; Expires=Fri, 16-Jul-2021 23:28:42 GMT ; SameSite=Lax TLTUID=0667ADA6024EC7F266EC835CC7029E1A; Path=/; Domain=.advisorcompass.com; Expires=Wed, 08-Mar-2023 11:28:42 GMT ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/aciam; HTTPonly; Secure ; SameSite=Lax TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Expires
Sun, 15 Aug 2021 11:28:42 GMT
Cookie set ameriprise-logo-mark-fill.svg
wam.advisorcompass.com/aciam/static/images/
543 B
2 KB
Image
General
Full URL
https://wam.advisorcompass.com/aciam/static/images/ameriprise-logo-mark-fill.svg
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
68a0a1369b6ab6bc7af57ae0813f9fbae8dcb3e004fcf364bc085848088673f8
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
543
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
image/svg+xml
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Cookie set processing-transparent-v3.gif
wam.advisorcompass.com/aciam/static/images/
932 B
3 KB
Image
General
Full URL
https://wam.advisorcompass.com/aciam/static/images/processing-transparent-v3.gif
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
e0638c84b38679c21f3c3569e4f031372169943be8954ea04cfd49815b7ce69f
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
932
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
image/gif
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Expires
Wed, 12 Jan 2022 11:28:43 GMT
Cookie set jquery1124.min.js
wam.advisorcompass.com/aciam/static/js/
85 KB
87 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
4fe68fa216176e6d1f4580e924bafecc9f519984ecc06b1a840a08b0d88c95de
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
86929
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Expires
Sun, 15 Aug 2021 11:28:43 GMT
Cookie set bootstrap.min.js
wam.advisorcompass.com/aciam/static/js/
37 KB
41 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/bootstrap.min.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
fad66aabd093cd3ae4c344a8773da9b756ba3589080cc31cfa48d61e7db4855e
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
37613
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; Path=/; Domain=.advisorcompass.com; Expires=Fri, 16-Jul-2021 23:28:42 GMT ; SameSite=Lax TLTUID=0667ADA6024EC7F266EC835CC7029E1A; Path=/; Domain=.advisorcompass.com; Expires=Wed, 08-Mar-2023 11:28:42 GMT ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/aciam; HTTPonly; Secure ; SameSite=Lax TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Expires
Sun, 15 Aug 2021 11:28:43 GMT
Cookie set riskminder-client.js
wam.advisorcompass.com/aciam/static/js/
56 KB
57 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/riskminder-client.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
d692097c34947583e06660b706bf9a92d9b8a136eb6925422836544432fddb69
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
57380
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Expires
Sun, 15 Aug 2021 11:28:43 GMT
Cookie set ddna.js
wam.advisorcompass.com/aciam/static/js/
2 KB
4 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/ddna.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
1a48341940ad1dbb4fc7bbdb3b8e89ed51f042190e571eff09567e4495bc80d8
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
2065
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Expires
Sun, 15 Aug 2021 11:28:43 GMT
Cookie set mloginmain.js
wam.advisorcompass.com/aciam/static/js/
3 KB
8 KB
Script
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/mloginmain.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
53db02cdab5a85b4fe5a770ef5a3194d6039d7fdd75abe0a8f781f853dd83c05
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
3022
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; Path=/; Domain=.advisorcompass.com; Expires=Fri, 16-Jul-2021 23:28:42 GMT ; SameSite=Lax TLTUID=0667ADA6024EC7F266EC835CC7029E1A; Path=/; Domain=.advisorcompass.com; Expires=Wed, 08-Mar-2023 11:28:42 GMT ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/aciam; HTTPonly; Secure ; SameSite=Lax TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Expires
Sun, 15 Aug 2021 11:28:43 GMT
Cookie set ITCFrankGothForAMPF-Md.ttf
wam.advisorcompass.com/aciam/static/fonts/
61 KB
66 KB
Font
General
Full URL
https://wam.advisorcompass.com/aciam/static/fonts/ITCFrankGothForAMPF-Md.ttf
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/css/main.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
2a443b31db45639079d95ba16e7db43a8cde23a87b1bf38fee11ba609cc80b44
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Origin
https://wam.advisorcompass.com
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
62392
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/font-sfnt
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; Path=/; Domain=.advisorcompass.com; Expires=Fri, 16-Jul-2021 23:28:42 GMT ; SameSite=Lax TLTUID=0667ADA6024EC7F266EC835CC7029E1A; Path=/; Domain=.advisorcompass.com; Expires=Wed, 08-Mar-2023 11:28:42 GMT ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/; domain=.advisorcompass.com; HTTPonly; Secure ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; Path=/aciam; HttpOnly;Secure;SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; path=/aciam; HTTPonly; Secure ; SameSite=Lax TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:42 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Cookie set global-icon-font.ttf
wam.advisorcompass.com/aciam/static/fonts/
2 KB
3 KB
Font
General
Full URL
https://wam.advisorcompass.com/aciam/static/fonts/global-icon-font.ttf?45rwwp
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/css/main.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
ef6bfaca1cf79b871a6d88ca729e5ede1e7e8e9ba5fedcb5d8ad3ebe78408d44
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Origin
https://wam.advisorcompass.com
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
2176
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/font-sfnt
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Cookie set ITCFrankGothForAMPF-Bk.ttf
wam.advisorcompass.com/aciam/static/fonts/
59 KB
61 KB
Font
General
Full URL
https://wam.advisorcompass.com/aciam/static/fonts/ITCFrankGothForAMPF-Bk.ttf
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/css/main.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
e12f0d3defae8923a12fcb16db72ad42e93049c369f1c9dfd164479ced63c7eb
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Origin
https://wam.advisorcompass.com
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
60792
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/font-sfnt
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000, public
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Cookie set fontawesome-webfont.woff2
wam.advisorcompass.com/aciam/static/fonts/
65 KB
66 KB
Font
General
Full URL
https://wam.advisorcompass.com/aciam/static/fonts/fontawesome-webfont.woff2?v=4.5.0
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/css/main.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
ff82aeed6b9bb6701696c84d1b223d2e682eb78c89117a438ce6cfea8c498995
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Origin
https://wam.advisorcompass.com
Referer
https://wam.advisorcompass.com/aciam/static/css/main.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:43 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
66624
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Cookie set glassbox.html
wam.advisorcompass.com/aciam/web/pub/
423 B
2 KB
XHR
General
Full URL
https://wam.advisorcompass.com/aciam/web/pub/glassbox.html
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
14f476c7d912c4574f02c71b433d0527de4eb210c02f5f133e9d75b2a2b084e7
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
text/html, */*; q=0.01
Cache-Control
no-cache
Sec-Fetch-Dest
empty
X-Requested-With
XMLHttpRequest
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Accept
text/html, */*; q=0.01
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:44 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
423
X-XSS-Protection
1; mode=block 1; mode=block
Pragma
no-cache
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
text/html
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=0, no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Cookie set setDid
wam.advisorcompass.com/aciam/app/mlogin/
0
2 KB
XHR
General
Full URL
https://wam.advisorcompass.com/aciam/app/mlogin/setDid
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Sec-Fetch-Mode
cors
Origin
https://wam.advisorcompass.com
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Sec-Fetch-Dest
empty
X-Requested-With
XMLHttpRequest
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Content-Length
858
Pragma
no-cache
Host
wam.advisorcompass.com
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/x-www-form-urlencoded
Accept
*/*
Cache-Control
no-cache
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Sec-Fetch-Site
same-origin
Accept
*/*
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

Date
Fri, 16 Jul 2021 11:28:45 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
no-store
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:44 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Content-Length
0
X-XSS-Protection
1; mode=block 1; mode=block
Keep-Alive
timeout=5, max=98
Cookie set footer.html
wam.advisorcompass.com/aciam/web/pub/
2 KB
4 KB
XHR
General
Full URL
https://wam.advisorcompass.com/aciam/web/pub/footer.html
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
66f6f1ffd30d3f8086d6baf4c69494159ec119de3b2516082cacfde1b71d0f77
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
text/html, */*; q=0.01
Cache-Control
no-cache
Sec-Fetch-Dest
empty
X-Requested-With
XMLHttpRequest
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Accept
text/html, */*; q=0.01
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:45 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
2125
X-XSS-Protection
1; mode=block 1; mode=block
Pragma
no-cache
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
text/html
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=0, no-store, no-cache, must-revalidate
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Cookie set detector_dom.js
wam.advisorcompass.com/aciam/static/js/
328 B
2 KB
XHR
General
Full URL
https://wam.advisorcompass.com/aciam/static/js/detector_dom.js
Requested by
Host: wam.advisorcompass.com
URL: https://wam.advisorcompass.com/aciam/static/js/jquery1124.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.33.102.144 , United States, ASN14558 (AFS-6, US),
Reverse DNS
Software
/
Resource Hash
90751bd333022d3b4e40c31117e027d1a6c0a4a51d4486327c97532959fe8045
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
wam.advisorcompass.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Cache-Control
no-cache
Sec-Fetch-Dest
empty
X-Requested-With
XMLHttpRequest
Cookie
ACIAM_JSESSIONID=64FBD1C4033386F8E296537A08B162B4.authac001; TS013db446=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; F5_wamag=rd2o00000000000000000000ffff9fca7712o7000; TLTSID=D2F8D4DD4F3D634EA9EDC00C183F1AB6; TLTUID=0667ADA6024EC7F266EC835CC7029E1A; TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; TS014c75de=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; BIGipServer~Production~V102.144-P7000=rd2o00000000000000000000ffff9fca7712o7000; F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; TS0140eac8_26=01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
Connection
keep-alive
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://wam.advisorcompass.com/aciam/app/login?TYPE=33554433&REALMOID=06-00025e04-4b48-19ea-ac55-643b9fca0000&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=a0187457_ssoe_authac00_agent&TARGET=$SM$HTTPS%3a%2f%2fwam%2eadvisorcompass%2ecom%2faciam%2fapp%2fmfaauth%2friskeval%3fTYPE%3d33554433%26REALMOID%3d06-000ee3e9-2927-1a25-aa79-fc269fca0000%26GUID%3d%26SMAUTHREASON%3d0%26METHOD%3dGET%26SMAGENTNAME%3dspse_ssoac_agent%26TARGET%3d$$SM$$HTTPS$%3a$%2f$%2fwam$%2eadvisorcompass$%2ecom$%2faffwebservices$%2fredirectjsp$%2fmfaredirect$%2ejsp$%3fSAMLRequest$%3dfZFRS8MwFIX$$$%2fSsh7mybUtQtdYWwIBRVR8cG3uzZhgTapuemm$$$%2f960BUGEPQUu99xzvpwKYehHuZ$$$%2fC2b6oz0lhIM1xR02XAM94noki0QWIJC$$$%2fzMoFtCUkpNAjetQVs7ih5Vx6Nszsq0oySBnFSjcUANsRRJniSFQnfvHEuRSlznubb7IOSY$$$%2fQxFsKiPIcwomTsCkMK3cWg860bRkBM48tA66s6ofIX0ypk43TqTcvm3ALRUXJwFtVsN3krHaBBaWFQKEMrX$$$%2fePDzImk$$$%2b26JCeLo2qNNqqj5GvoLcrlB26rR$$$%2b$$$%2bCa11P62oh9Kv0tijmV34mpPVMGAE1pjCMeqXqNLJfqOAnDBVbj9fVWspTPNkcn13E$$$%2fSb3zg9wA5KnfJnE4vSy$$$%2bhd13$$$%2ffuevAKgtrR6KYoYXXF$$$%2frdf$$$%2fwA$$$%3d$%26RelayState$%3db58996ba-1d30-482d-a7e8-107a5b9a9fe9$%26client-request-id$%3d71cf5350-7edc-4ffa-9659-26e86e5e4bc0$%26SMPORTALURL$%3dhttps$$$%3A$$$%2F$$$%2Fwam$%2eadvisorcompass$%2ecom$$$%2Faffwebservices$$$%2Fpublic$$$%2Fsaml2sso$%26SAMLTRANSACTIONID$%3d1268c6b6-4b144976-e562541b-dae3e3da-3bfb23bf-e07
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:45 GMT
X-Content-Type-Options
nosniff nosniff
Connection
keep-alive, Keep-Alive
Content-Length
328
X-XSS-Protection
1; mode=block 1; mode=block
Access-Control-Allow-Headers
Content-Type, Cache-Control, consumer
Last-Modified
Tue, 20 Apr 2021 02:28:06 GMT
X-Frame-Options
SAMEORIGIN
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD, POST, GET, OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
https://wam.advisorcompass.com
Cache-Control
max-age=2592000
Access-Control-Allow-Credentials
true
Content-Security-Policy
default-src 'self' https://cdn.gbqofs.com https://report.ameriprise.glassboxdigital.io; script-src 'self' 'unsafe-inline' 'unsafe-eval' http://*; object-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self'; media-src 'self'; frame-src 'self'; font-src 'self'; connect-src 'self' http://*
Set-Cookie
F5_wamac=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:43 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax BIGipServer~Production~V102.144-P31209=rd2o00000000000000000000ffff9fca7722o31209; expires=Fri, 16-Jul-2021 12:28:45 GMT; path=/; Httponly; Secure ; SameSite=Lax TS0140eac8=012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa; Path=/; Secure; HTTPOnly ; SameSite=Lax
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Expires
Sun, 15 Aug 2021 11:28:45 GMT
detector-dom.min.js
cdn.gbqofs.com/ameriprise/advisor/p/
361 KB
110 KB
Script
General
Full URL
https://cdn.gbqofs.com/ameriprise/advisor/p/detector-dom.min.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:190d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3c9f3e78408d6b6a274bc54ffc0630bcf434ca27b64dfd4e77d70de295be349f

Request headers

Referer
https://wam.advisorcompass.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 16 Jul 2021 11:28:45 GMT
content-encoding
gzip
cf-cache-status
HIT
age
3211
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
last-modified
Thu, 24 Jun 2021 15:01:41 GMT
server
cloudflare
etag
W/"c9b3ab5b8ce4940456d57fdb9ed07f59"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/javascript
via
1.1 f6c241b75ae7d21ac836339454ab90b8.cloudfront.net (CloudFront)
cache-control
public, max-age=14400
x-amz-cf-pop
FRA50-C1
cf-ray
66fae389fc6fd709-FRA
x-amz-cf-id
CJEFtriOR0EzXnJWtG0ee9VwdKkZn5d5O8t3ODPZ6BGAcIwytC--Qw==
expires
Fri, 16 Jul 2021 15:28:45 GMT
cls_report
report.ameriprise.glassboxdigital.io/reporting/1ffea509-8628-9cb3-5f6b-63f1f065a064/
182 B
1 KB
XHR
General
Full URL
https://report.ameriprise.glassboxdigital.io/reporting/1ffea509-8628-9cb3-5f6b-63f1f065a064/cls_report?_cls_s=54467df5-b104-49b9-bf1e-58cb30c2fcdb%3A0&_cls_v=107c2912-7428-4dda-971a-f46ca5d955d2&pv=2&f_cls_s=true
Requested by
Host: cdn.gbqofs.com
URL: https://cdn.gbqofs.com/ameriprise/advisor/p/detector-dom.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.81.181.7 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-81-181-7.compute-1.amazonaws.com
Software
GlassBox Cligate /
Resource Hash
3195394ccd498e28db723cc2292e3fc6d567a27d2409a20fa687799310d77402
Security Headers
Name Value
Content-Security-Policy default-src 'self';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://wam.advisorcompass.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 16 Jul 2021 11:28:45 GMT
content-encoding
gzip
X-Content-Type-Options
nosniff
Connection
keep-alive
Content-Length
162
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin-when-cross-origin
Server
GlassBox Cligate
X-Frame-Options
SAMEORIGIN
vary
origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/json
access-control-allow-origin
https://wam.advisorcompass.com
access-control-allow-credentials
true
X-Glassbox-Server
g02.ameriprise
Content-Security-Policy
default-src 'self';
X-Robots-Tag
noindex

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

70 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated object| antiClickjack function| $ function| jQuery string| authFail string| errormsg string| clientIp function| aotpLog object| PluginDetect function| AuthMinderPlugin function| StoreBase function| StoreString function| StoreImplCookies function| StoreImplLocalStorage function| StoreImplPlugin function| StoreImplUserData object| _rmclient_instance_ object| arcotrf number| FLASH_REQ_VERSION_MAJ number| FLASH_REQ_VERSION_MIN number| FLASH_REQ_VERSION_REV object| ca number| gmescDefaultNumberOfIterations number| gmescDefaultCalibrationDuration number| gmescDefaultIntervalDelay object| RMLogger boolean| flashLoaded function| flashReadyCallback function| checkFlashLoaded object| client string| ipAddress string| dna object| did function| init function| collectingSystemInfo function| readyCallback function| configureClient function| computeDDNA function| setdevIdInLocalStore function| setdevIdInLocalStoreClient function| validateForm function| showError function| loadsection string| ua number| endTime function| include string| domain object| patt1 object| patt2 object| patt3 object| patt4 object| patt5 object| patt6 object| patt7 object| patt8 number| dt object| _cls_config object| _detector undefined| optimizely string| sessionId

11 Cookies

Domain/Path Name / Value
wam.advisorcompass.com/ Name: TS0140eac8_26
Value: 01bce1a4604df671446694dd6c09e1db704576fe6475a125e436aa2aadf5bee0d9c97a33e6632af1a3d0822567e880a14b0ace740d1b9940069655f327362a3189aa600a0f
wam.advisorcompass.com/ Name: F5_wamac
Value: rd2o00000000000000000000ffff9fca7722o31209
wam.advisorcompass.com/ Name: BIGipServer~Production~V102.144-P7000
Value: rd2o00000000000000000000ffff9fca7712o7000
wam.advisorcompass.com/ Name: TS0140eac8
Value: 012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa
.advisorcompass.com/ Name: TLTUID
Value: 0667ADA6024EC7F266EC835CC7029E1A
wam.advisorcompass.com/ Name: F5_wamag
Value: rd2o00000000000000000000ffff9fca7712o7000
wam.advisorcompass.com/aciam Name: TS013db446
Value: 012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa
.advisorcompass.com/ Name: TLTSID
Value: D2F8D4DD4F3D634EA9EDC00C183F1AB6
wam.advisorcompass.com/ Name: BIGipServer~Production~V102.144-P31209
Value: rd2o00000000000000000000ffff9fca7722o31209
.advisorcompass.com/ Name: TS014c75de
Value: 012d122f6f053790ef7bb10385271e042c47a0b0a3fea2700fe4ea2540c2d09c25c2a619fc33f70765b17ce3a0f3b78807790cd0aa
wam.advisorcompass.com/aciam Name: ACIAM_JSESSIONID
Value: 64FBD1C4033386F8E296537A08B162B4.authac001

6 Console Messages

Source Level URL
Text
console-api info URL: https://login.microsoftonline.com/f4b45794-8858-4178-ba71-e8ae08bc6e3b/oauth2/authorize?client_id=4660504c-45b3-4674-a709-71951a6b0763&redirect_uri=https%3a%2f%2finvitations.microsoft.com&response_mode=form_post&response_type=id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dv98ZKqyW6j8u3BU9XKDPoay26XWn0Oqos1YlCFsQB0b-P4g5_9MI6qrrWLV2PgyEBnsaOCahlOnirLKVVbzSzG6OY1kgQLpS50XMnfK5aVljTvF10E2AxYaVD2SqsbfrYKiTiK4GIIPEP2L1Jwz05wzqNmG3ERqKCkAftD99ySuHhoUtEUIxbgVo8cNjXQeicvkTizk8ZveflBFH2aPJ7jkSrrRJVIjZBLPufhf0HPIlQ8KxH7dnLvSYlJveemfCOV6QC7SSnFpirokJ7_JylY1PVuv8gK8PgKPQHscz_mdMTyZ-EfEKDpZnXrMnwwqAQEW3aWFnYkA8BbK5IfN1meQvnsPBjAN2DZTQ0F4GgbyGcD-MqQv3mctHAvw0qnZ7IUHhqhfHSUDumIHqmTZY_IH2osJSHd3ueJCN1BVGb-3762XsF0ea54pkERggIf2Sh_uQHpCnyU8QiNqd7mqEpUq8HgMqW4gAp3z2Y2c_FPPlKe1PkAAOBn7Li71xvUmILMHBY1DrBTA-Xa-adZyyAIYvpDTNIS2oaW7vFSADp9GTnR7erbPA4907w4TCZ11liL8MX4w12p1iMhrTxfY6BOtM3D0hOD-hJ7RcwMrvw8I&nonce=6cc45b29-55f6-4f51-a646-6683a21636be&lc=1033&login_hint=duncan.thompson%40columbiathreadneedle.com(Line 73)
Message:
BSSO Telemetry: {"result":"Error","error":"NoExtension","type":"ChromeSsoTelemetry","data":{},"traces":["BrowserSSO Initialized","Creating ChromeBrowserCore provider","Sending message for method CreateProviderAsync","Received message for method CreateProviderAsync","Error: ChromeBrowserCore error NoExtension: Extension is not installed."]}
console-api log URL: https://wam.advisorcompass.com/aciam/static/js/ddna.js(Line 45)
Message:
No store available
console-api log URL: https://wam.advisorcompass.com/aciam/static/js/ddna.js(Line 53)
Message:
Time Taken : 332
console-api log URL: https://wam.advisorcompass.com/aciam/static/js/ddna.js(Line 54)
Message:
GetDID=null
console-api log URL: https://wam.advisorcompass.com/aciam/static/js/ddna.js(Line 65)
Message:
SUCCESS:
console-api log URL: https://cdn.gbqofs.com/ameriprise/advisor/p/detector-dom.min.js(Line 101)
Message:
[object HTMLDivElement]

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cdn.gbqofs.com
fs.ampf.com
invitations.microsoft.com
login.microsoftonline.com
report.ameriprise.glassboxdigital.io
wam.advisorcompass.com
129.33.102.144
192.92.240.242
20.190.160.65
2606:4700::6812:190d
40.126.31.137
54.81.181.7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