URL: http://feeds.trendmicro.com/TrendMicroSimplySecurity
Submission: On September 13 via api from US — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 2a00:1450:4001:803::2013, located in Frankfurt am Main, Germany and belongs to GOOGLE, US. The main domain is feeds.trendmicro.com.
This is the only time feeds.trendmicro.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2a00:1450:400... 15169 (GOOGLE)
2 2
Apex Domain
Subdomains
Transfer
2 trendmicro.com
feeds.trendmicro.com
13 KB
2 1
Domain Requested by
2 feeds.trendmicro.com feeds.trendmicro.com
2 1

This site contains no links.

Subject Issuer Validity Valid

This page contains 1 frames:

Primary Page: http://feeds.trendmicro.com/TrendMicroSimplySecurity
Frame ID: 1B231BB3799B8B1BEC64E9C24DC3E9F2
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Trend Micro Research, News and PerspectivesPros and Cons of 5GSecurity Breaks: TeamTNT’s DockerHub Credentials LeakCIEM vs CWPP vs CSPMBiden Cybersecurity Executive Order: Ex-USSS ReflectsHow Malicious Actors Abuse Native Linux Tools in AttacksEnhancing Cloud Security by Reducing Container Images Through Distroless TechniquesPlay Ransomware's Attack Playbook Similar to that of Hive, NokoyawaHybrid Cloud Security Challenges & SolutionsBuzzing in the Background: BumbleBee, a New Modular Backdoor Evolved From BookWormTop 5 Cloud Security Trends from AWS re:Inforce 2022Metaverse Broadband Infrastructure SecurityCyber Security Managed Services 101ZTNA vs VPN: Secure Remote Work & Access - SASE Part 2Unlocking Serverless with AWS Lambda and IAMNew Golang Ransomware Agenda Customizes Attacks Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus4 Cybersecurity Budget Management TipsBusiness Email Compromise Attack TacticsAnalyzing the Hidden Danger of Environment Variables for Keeping SecretsProtecting S3 from Malware: The Cold Hard TruthWhat Exposed OPA Servers Can Tell You About Your Applications Top Five Patch Management & Process Best PracticesDetect Threats with Runtime SecurityOil and Gas Cybersecurity: Recommendations Part 3Event-Driven Architectures & the Security ImplicationsIron Tiger Compromises Chat Application Mimi, Targets Windows, Mac, and Linux Users CopperStealer Distributes Malicious Chromium-based Browser Extension to Steal CryptocurrenciesCyber Insurance Coverage Checklist: 5 Security ItemsOil and Gas Cybersecurity: Threats Part 2Improve Threat Detection & Response with OCSFForecasting Metaverse Threats: Will it Become Metaworse? A Secure Access Service Edge (SASE) Guide for LeadersOil and Gas Cybersecurity: Industry Overview Part 1Facebook's Metaverse is Expanding the Attack SurfaceCyber Insurance Market 2022: FAQs & Updates with iByndWell-Architected Framework: SustainabilityLessons from the Russian Cyber Warfare AttacksSolidBit Ransomware Enters the RaaS Scene and Takes Aim at Gamers and Social Media Users With New Variant Examining New DawDropper Banking Dropper and DaaS on the Dark WebTransport Layer Security (TLS): Issues & ProtocolTrend Micro Joins AWS Marketplace Vendor InsightsGootkit Loader’s Updated Tactics and Fileless Delivery of Cobalt StrikeHow to Apply a Zero Trust Security Model to ICSBetter Together: AWS and Trend MicroLockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter CapabilitiesAlibaba OSS Buckets Compromised to Distribute Malicious Shell Scripts via SteganographyAnalyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal DataImproving Software Supply Chain SecurityTop 5 Infrastructure as Code Security ChallengesWorldwide 2021 Email Phishing Statistics & Examples

Page Statistics

2
Requests

0 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

13 kB
Transfer

61 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request TrendMicroSimplySecurity
feeds.trendmicro.com/
61 KB
13 KB
Document
General
Full URL
http://feeds.trendmicro.com/TrendMicroSimplySecurity
Protocol
HTTP/1.1
Server
2a00:1450:4001:803::2013 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
3e08718a86f9712b8ce4fe9c3868423e03e8003ceb4277df1597fce1c32ae92a
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-4sP9hR1GLRZYT0-SD-2JwA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
Content-Encoding
gzip
Content-Security-Policy
script-src 'report-sample' 'nonce-4sP9hR1GLRZYT0-SD-2JwA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self'
Content-Type
text/xml; charset=utf-8
Cross-Origin-Opener-Policy
same-origin; report-to="RaichuFeedServer"
Cross-Origin-Resource-Policy
same-site
Date
Tue, 13 Sep 2022 16:32:07 GMT
Expires
Mon, 01 Jan 1990 00:00:00 GMT
Last-Modified
Tue, 13 Sep 2022 12:29:55 GMT
Permissions-Policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
Pragma
no-cache
Report-To
{"group":"RaichuFeedServer","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/RaichuFeedServer/external"}]}
Server
GSE
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
feedburnerv2
cspreport
feeds.trendmicro.com/_/RaichuFeedServer/
213 B
491 B
Other
General
Full URL
http://feeds.trendmicro.com/_/RaichuFeedServer/cspreport
Requested by
Host: feeds.trendmicro.com
URL: http://feeds.trendmicro.com/TrendMicroSimplySecurity
Protocol
HTTP/1.1
Server
2a00:1450:4001:803::2013 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
a019c653bffb66d8db4342b6333270285a7f18a6c2382099af608d654d690e41
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
http://feeds.trendmicro.com/TrendMicroSimplySecurity
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36
Content-Type
application/csp-report

Response headers

Date
Tue, 13 Sep 2022 16:32:07 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Server
GSE
Content-Type
text/html; charset=UTF-8
Cache-Control
private, max-age=0
Content-Length
153
X-XSS-Protection
1; mode=block
Expires
Tue, 13 Sep 2022 16:32:07 GMT
truncated
/
112 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7a9ebfb7c3ecda0476f5c7350a344469673eb940d967b3bf40054fe667570f0a

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://feeds.trendmicro.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.5195.102 Safari/537.36

Response headers

Content-Type
image/svg+xml

Verdicts & Comments Add Verdict or Comment

7 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| navigation object| launchQueue object| onbeforematch

0 Cookies

2 Console Messages

Source Level URL
Text
other error URL: http://feeds.trendmicro.com/TrendMicroSimplySecurity(Line 772)
Message:
The Cross-Origin-Opener-Policy header has been ignored, because the URL's origin was untrustworthy. It was defined either in the final response or a redirect. Please deliver the response using the HTTPS protocol. You can also use the 'localhost' origin instead. See https://www.w3.org/TR/powerful-features/#potentially-trustworthy-origin and https://html.spec.whatwg.org/#the-cross-origin-opener-policy-header.
network error URL: http://feeds.trendmicro.com/_/RaichuFeedServer/cspreport
Message:
Failed to load resource: the server responded with a status of 405 (HTTP method POST is not supported by this URL)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy script-src 'report-sample' 'nonce-4sP9hR1GLRZYT0-SD-2JwA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

feeds.trendmicro.com
2a00:1450:4001:803::2013
3e08718a86f9712b8ce4fe9c3868423e03e8003ceb4277df1597fce1c32ae92a
7a9ebfb7c3ecda0476f5c7350a344469673eb940d967b3bf40054fe667570f0a
a019c653bffb66d8db4342b6333270285a7f18a6c2382099af608d654d690e41