Submitted URL: https://itaccess.pg.com/
Effective URL: https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitacces...
Submission: On July 08 via manual from IN

Summary

This website contacted 2 IPs in 2 countries across 1 domains to perform 10 HTTP transactions. The main IP is 52.57.108.198, located in Frankfurt am Main, Germany and belongs to AMAZON-02, US. The main domain is fedauth.pg.com.
TLS certificate: Issued by Entrust Certification Authority - L1K on March 26th 2020. Valid for: 2 years.
This is the only time fedauth.pg.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 18.209.142.86 14618 (AMAZON-AES)
9 52.57.108.198 16509 (AMAZON-02)
10 2
Apex Domain
Subdomains
Transfer
10 pg.com
itaccess.pg.com
fedauth.pg.com
179 KB
10 1
Domain Requested by
9 fedauth.pg.com itaccess.pg.com
fedauth.pg.com
1 itaccess.pg.com
10 2

This site contains links to these domains. Also see Links.

Domain
itaccess.pg.com
Subject Issuer Validity Valid
pg.com
Amazon
2021-05-29 -
2022-06-27
a year crt.sh
fedauth.pg.com
Entrust Certification Authority - L1K
2020-03-26 -
2022-03-25
2 years crt.sh

This page contains 1 frames:

Primary Page: https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud
Frame ID: 89F3E209B5E30F62DA14EEBAEC21FB55
Requests: 10 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://itaccess.pg.com/ Page URL
  2. https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=h... Page URL

Page Statistics

10
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

2
Subdomains

2
IPs

2
Countries

179 kB
Transfer

170 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://itaccess.pg.com/ Page URL
  2. https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
itaccess.pg.com/
2 KB
3 KB
Document
General
Full URL
https://itaccess.pg.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.209.142.86 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-209-142-86.compute-1.amazonaws.com
Software
/
Resource Hash
09f771ec8cbede0f35c89c423c0bf7bd54ec64f96d96f5f1f23ba502f6cab722
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://gxp-ext.pg.com ;
Strict-Transport-Security max-age=10886400; preload

Request headers

:method
GET
:authority
itaccess.pg.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Thu, 08 Jul 2021 09:24:07 GMT
content-type
text/html
content-length
1817
set-cookie
AWSALB=FtW8Uw1NQikVod01t8x1Zb8fcZnwK7x0v2uJKFBOw51YBJCMiJC/BPeFMYrtk0KxVbbWGFYiXuIpxzDjnLuqec4zAft2WJlJ+3Fe0Zxq6X3tF/q3WWBlO5tGmiak; Expires=Thu, 15 Jul 2021 09:24:07 GMT; Path=/ AWSALBCORS=FtW8Uw1NQikVod01t8x1Zb8fcZnwK7x0v2uJKFBOw51YBJCMiJC/BPeFMYrtk0KxVbbWGFYiXuIpxzDjnLuqec4zAft2WJlJ+3Fe0Zxq6X3tF/q3WWBlO5tGmiak; Expires=Thu, 15 Jul 2021 09:24:07 GMT; Path=/; SameSite=None; Secure nonce.Or3oV9.1625736547=2fad25a6-4389-44c6-99b3-5c5a809d3a21; Path=/; Secure; HttpOnly PA.itaaccessextaud=; Path=/; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Secure; HttpOnly PA_STATE.itaaccessextaud=; Path=/; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Secure; HttpOnly
www-authenticate
Bearer realm="itaccess.pg.com:443/"
cache-control
no-cache,no-store,max-age=0
pragma
no-cache
expires
0
content-security-policy
frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://gxp-ext.pg.com ;
strict-transport-security
max-age=10886400; preload
Primary Request Cookie set authorization.oauth2
fedauth.pg.com/as/
7 KB
8 KB
Document
General
Full URL
https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud
Requested by
Host: itaccess.pg.com
URL: https://itaccess.pg.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
10a9d9d5cc8e0d0f40dd013b026eacb47c6996fc59197460b0635c3fd350f678
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Host
fedauth.pg.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://itaccess.pg.com/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://itaccess.pg.com/

Response headers

Date
Thu, 08 Jul 2021 09:24:07 GMT
Referrer-Policy
origin
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
X-XSS-Protection
1; mode=block
Cache-Control
no-cache, no-store
Pragma
no-cache
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Content-Type
text/html;charset=utf-8
Set-Cookie
PF=jq3iraEPBeTZRML2tM6QWG;Path=/;Secure;HttpOnly;SameSite=None
Content-Length
7270
googlefont.css
fedauth.pg.com/assets/css/
24 KB
25 KB
Stylesheet
General
Full URL
https://fedauth.pg.com/assets/css/googlefont.css
Requested by
Host: fedauth.pg.com
URL: https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
384970df3c48155834d9b6602248d665c258ae1b1f8cf3dfbdd1d7cc83997405
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
fedauth.pg.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://fedauth.pg.com/
Cookie
PF=jq3iraEPBeTZRML2tM6QWG
Connection
keep-alive
Referer
https://fedauth.pg.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 08 Jul 2021 09:24:08 GMT
Referrer-Policy
origin
Last-Modified
Fri, 22 Jan 2021 18:30:00 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
text/css
Cache-Control
max-age=0, must-revalidate
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Content-Length
24398
X-XSS-Protection
1; mode=block
pg.prof.main.css
fedauth.pg.com/assets/css/
5 KB
6 KB
Stylesheet
General
Full URL
https://fedauth.pg.com/assets/css/pg.prof.main.css
Requested by
Host: fedauth.pg.com
URL: https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
63f3660eae227ec767d3d6c375627ea03d55e3805855d3de15daaf390b97b3ce
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
fedauth.pg.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://fedauth.pg.com/
Cookie
PF=jq3iraEPBeTZRML2tM6QWG
Connection
keep-alive
Referer
https://fedauth.pg.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 08 Jul 2021 09:24:08 GMT
Referrer-Policy
origin
Last-Modified
Fri, 22 Jan 2021 18:30:00 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
text/css
Cache-Control
max-age=0, must-revalidate
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Content-Length
5500
X-XSS-Protection
1; mode=block
ladda-themeless.min.css
fedauth.pg.com/assets/css/
8 KB
8 KB
Stylesheet
General
Full URL
https://fedauth.pg.com/assets/css/ladda-themeless.min.css
Requested by
Host: fedauth.pg.com
URL: https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
77b5594e53fd3f7653099dc1925f1a199ffe56ce22f9ba5c38635f89b53bf8b5
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
fedauth.pg.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://fedauth.pg.com/
Cookie
PF=jq3iraEPBeTZRML2tM6QWG
Connection
keep-alive
Referer
https://fedauth.pg.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 08 Jul 2021 09:24:08 GMT
Referrer-Policy
origin
Last-Modified
Fri, 22 Jan 2021 18:30:00 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
text/css
Cache-Control
max-age=0, must-revalidate
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Content-Length
7710
X-XSS-Protection
1; mode=block
pg_logo_u13.png
fedauth.pg.com/assets/images/
89 KB
89 KB
Image
General
Full URL
https://fedauth.pg.com/assets/images/pg_logo_u13.png
Requested by
Host: fedauth.pg.com
URL: https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
6670bf802d2e6f219ea0f8ac7f98086075b1b301e3cc2839514620d48f6172c9
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
fedauth.pg.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://fedauth.pg.com/
Cookie
PF=jq3iraEPBeTZRML2tM6QWG
Connection
keep-alive
Referer
https://fedauth.pg.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 08 Jul 2021 09:24:08 GMT
Referrer-Policy
origin
Last-Modified
Fri, 22 Jan 2021 18:30:00 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
image/png
Cache-Control
max-age=0, must-revalidate
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Content-Length
90711
X-XSS-Protection
1; mode=block
spin.min.js
fedauth.pg.com/assets/js/
4 KB
5 KB
Script
General
Full URL
https://fedauth.pg.com/assets/js/spin.min.js
Requested by
Host: fedauth.pg.com
URL: https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
a6a67a3a5760af57c7718d2aa311c497ff1bbdf6481d4d2549b2d3e6835d1206
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
fedauth.pg.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://fedauth.pg.com/
Cookie
PF=jq3iraEPBeTZRML2tM6QWG
Connection
keep-alive
Referer
https://fedauth.pg.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 08 Jul 2021 09:24:08 GMT
Referrer-Policy
origin
Last-Modified
Fri, 22 Jan 2021 18:30:00 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-Control
max-age=0, must-revalidate
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Content-Length
4107
X-XSS-Protection
1; mode=block
ladda.min.js
fedauth.pg.com/assets/js/
4 KB
5 KB
Script
General
Full URL
https://fedauth.pg.com/assets/js/ladda.min.js
Requested by
Host: fedauth.pg.com
URL: https://fedauth.pg.com/as/authorization.oauth2?response_type=code&client_id=ITAccess&redirect_uri=https%3A%2F%2Fitaccess.pg.com%2Fpa%2Foidc%2Fcb&state=eyJ6aXAiOiJERUYiLCJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2Iiwia2lkIjoiZ3MiLCJzdWZmaXgiOiJPcjNvVjkuMTYyNTczNjU0NyJ9..K-54wcs9iE63m_3AURE4Aw.8-JNYVWOjr6SuD8M0KFNMFAXTzGDu5jmuyO1SSxFM39apkmB3zi4BGnc0K2OtlJObW8TJv9KL7AzFACDSyLHpw.oH_DFNRqHswPLG9Zun6BVg&nonce=AjQTgP_mHzyZyz_Ucd_RRoA_fc05DH41iksikXbOBYo&acr_values=ITlogin&scope=openid%20email%20profile%20openid&vnd_pi_requested_resource=https%3A%2F%2Fitaccess.pg.com%2F&vnd_pi_application_name=ITAccessCloud
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
fc34dabd3ce348023cefebe86460937e16e2a161844f5a8324a7bbe97b964393
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
fedauth.pg.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://fedauth.pg.com/
Cookie
PF=jq3iraEPBeTZRML2tM6QWG
Connection
keep-alive
Referer
https://fedauth.pg.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 08 Jul 2021 09:24:08 GMT
Referrer-Policy
origin
Last-Modified
Fri, 22 Jan 2021 18:30:00 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
Cache-Control
max-age=0, must-revalidate
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Content-Length
3835
X-XSS-Protection
1; mode=block
mem8YaGs126MiZpBA-UFVZ0b.woff2
fedauth.pg.com/assets/fonts/proxima-nova/
14 KB
15 KB
Font
General
Full URL
https://fedauth.pg.com/assets/fonts/proxima-nova/mem8YaGs126MiZpBA-UFVZ0b.woff2
Requested by
Host: fedauth.pg.com
URL: https://fedauth.pg.com/assets/css/googlefont.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
3b98b0dc3bed9d40f43e64adba5de47c76895338a96f0a5a314676cd6287eca9
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://fedauth.pg.com
Accept-Encoding
gzip, deflate, br
Host
fedauth.pg.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://fedauth.pg.com/
Cookie
PF=jq3iraEPBeTZRML2tM6QWG
Connection
keep-alive
Origin
https://fedauth.pg.com
Referer
https://fedauth.pg.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 08 Jul 2021 09:24:08 GMT
Referrer-Policy
origin
Last-Modified
Fri, 22 Jan 2021 18:30:00 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
font/woff2
Cache-Control
max-age=0, must-revalidate
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Content-Length
14048
X-XSS-Protection
1; mode=block
mem5YaGs126MiZpBA-UN7rgOUuhp.woff2
fedauth.pg.com/assets/fonts/proxima-nova/
14 KB
15 KB
Font
General
Full URL
https://fedauth.pg.com/assets/fonts/proxima-nova/mem5YaGs126MiZpBA-UN7rgOUuhp.woff2
Requested by
Host: fedauth.pg.com
URL: https://fedauth.pg.com/assets/css/googlefont.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.57.108.198 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-57-108-198.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
482994b911cc3e869aa8ace6d9932d67b68de83ea2885207ce165ff04c38d7bc
Security Headers
Name Value
Content-Security-Policy script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://fedauth.pg.com
Accept-Encoding
gzip, deflate, br
Host
fedauth.pg.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://fedauth.pg.com/
Cookie
PF=jq3iraEPBeTZRML2tM6QWG
Connection
keep-alive
Origin
https://fedauth.pg.com
Referer
https://fedauth.pg.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 08 Jul 2021 09:24:08 GMT
Referrer-Policy
origin
Last-Modified
Fri, 22 Jan 2021 18:30:00 GMT
Strict-Transport-Security
max-age=31536000
Content-Type
font/woff2
Cache-Control
max-age=0, must-revalidate
X-Content-Type-Options
nosniff
Content-Security-Policy
script-src 'unsafe-inline' 'unsafe-eval' 'self' https://www.gstatic.com https://www.google.com ; base-uri 'self'; object-src 'self'; frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://onlinexperiences.com https://teams.microsoft.com/ https://*.domoapps.prod1.domo.com https://pg.domo.com https://login.microsoftonline.com https://sso-saml.userlane.com/c/18013/* chrome-extension://oaienfpdbimabhlgjlbdpocbogaijnam ;
Content-Length
14720
X-XSS-Protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

21 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated function| Spinner object| Ladda function| postOk function| submitForm function| setFocus function| setMobile function| getScreenWidth object| bodyTag number| width boolean| remember

1 Cookies

Domain/Path Name / Value
fedauth.pg.com/ Name: PF
Value: jq3iraEPBeTZRML2tM6QWG

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self' https://a6p-ext.pg.com https://n6p-ext.pg.com https://l6p-ext.pg.com https://f6p-ext.pg.com https://anp-ext.pg.com https://pingextprd.pg.com https://gxp-ext.pg.com ;
Strict-Transport-Security max-age=10886400; preload