Submitted URL: http://login.juvare.com/
Effective URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=4uuduTH34...
Submission: On March 08 via api from US — Scanned from DE

Summary

This website contacted 3 IPs in 1 countries across 3 domains to perform 21 HTTP transactions. The main IP is 3.33.189.110, located in United States and belongs to AMAZON-02, US. The main domain is login.juvare.com. The Cisco Umbrella rank of the primary domain is 533289.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on March 23rd 2023. Valid for: a year.
This is the only time login.juvare.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 6 3.33.189.110 16509 (AMAZON-02)
15 108.139.243.52 16509 (AMAZON-02)
2 13.227.219.14 16509 (AMAZON-02)
21 3
Apex Domain
Subdomains
Transfer
15 oktacdn.com
ok11static.oktacdn.com — Cisco Umbrella Rank: 15541
2 MB
6 juvare.com
login.juvare.com — Cisco Umbrella Rank: 533289
33 KB
2 okta.com
login.okta.com — Cisco Umbrella Rank: 4538
97 KB
21 3
Domain Requested by
15 ok11static.oktacdn.com login.juvare.com
ok11static.oktacdn.com
6 login.juvare.com 2 redirects ok11static.oktacdn.com
2 login.okta.com ok11static.oktacdn.com
login.okta.com
21 3

This site contains links to these domains. Also see Links.

Domain
www.juvare.com
Subject Issuer Validity Valid
*.juvare.com
Go Daddy Secure Certificate Authority - G2
2023-03-23 -
2024-04-10
a year crt.sh
*.oktacdn.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-15 -
2025-01-02
a year crt.sh
accounts.okta.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-19 -
2024-07-24
a year crt.sh

This page contains 2 frames:

Primary Page: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=4uuduTH34c-hLGsKl-ltCnRNZYVUbg2Ojfd8TFwQMPo&code_challenge_method=S256&nonce=1l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Frame ID: A7ABE230B531490AB061C20DD64909B7
Requests: 19 HTTP requests in this frame

Frame: https://login.okta.com/discovery/iframe.html
Frame ID: 10A9E91CCECC3CD573B7A2422735E2A9
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Juvare - Anmelden

Page URL History Show full URLs

  1. http://login.juvare.com/ HTTP 302
    https://login.juvare.com// HTTP 302
    https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED Page URL
  2. https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code... Page URL

Page Statistics

21
Requests

100 %
HTTPS

0 %
IPv6

3
Domains

3
Subdomains

3
IPs

1
Countries

1894 kB
Transfer

5664 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://login.juvare.com/ HTTP 302
    https://login.juvare.com// HTTP 302
    https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED Page URL
  2. https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=4uuduTH34c-hLGsKl-ltCnRNZYVUbg2Ojfd8TFwQMPo&code_challenge_method=S256&nonce=1l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://login.juvare.com/ HTTP 302
  • https://login.juvare.com// HTTP 302
  • https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED

21 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
UserHome
login.juvare.com/app/
Redirect Chain
  • http://login.juvare.com/
  • https://login.juvare.com//
  • https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
9 KB
6 KB
Document
General
Full URL
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.189.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
f412c21d1a78fd9b31ea239259e30b7355d5e20cefa5e6ea05568fae72b05bb6
Security Headers
Name Value
Content-Security-Policy default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Fri, 08 Mar 2024 10:16:10 GMT
Keep-Alive
timeout=5, max=99
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
de
content-security-policy
default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
expires
0
p3p
CP="HONK"
pragma
no-cache
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-okta-request-id
ZerlagPyKuFpgBlIFa6x6gAACFw
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1709893030
x-ua-compatible
IE=edge
x-xss-protection
0

Redirect headers

Connection
Keep-Alive
Content-Length
0
Content-Type
text/html;charset=ISO-8859-1
Date
Fri, 08 Mar 2024 10:16:10 GMT
Keep-Alive
timeout=5, max=100
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
X-Robots-Tag
noindex,nofollow
content-security-policy
default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce; report-to csp
location
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
p3p
CP="HONK"
x-okta-request-id
ZerlagPyKuFpgBlIFa6x6QAACFw
x-xss-protection
0
main.css
ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/static/css/
167 KB
28 KB
Stylesheet
General
Full URL
https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/static/css/main.css
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
122f6208628dee8117645ef328b82b5550e5dd30f3777e3611b249bc0f644298
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.juvare.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Tue, 27 Feb 2024 22:33:47 GMT
x-amz-meta-sha1sum
9f42e9534aebe0931ee413f73e7f8a37fd5b1c3d
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 caeb89b8b8a5b107795bac07edc9b810.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP63-P3
age
819743
x-cache
Hit from cloudfront
last-modified
Tue, 27 Feb 2024 22:08:02 GMT
server
nginx
etag
W/"3e3323d61c7df8a5f26e0f3d7900dcfa"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
RjnTcP7RFZftkjnV8t7uHgHyJZtRTzs0tUx_QRD3uXrVThWTamadxg==
expires
Wed, 26 Feb 2025 22:33:47 GMT
webfontloader.877d059b398007b103bd60c4bc273cf4.js
ok11static.oktacdn.com/assets/js/vendor/lib/
17 KB
7 KB
Script
General
Full URL
https://ok11static.oktacdn.com/assets/js/vendor/lib/webfontloader.877d059b398007b103bd60c4bc273cf4.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
0a466c58527ca3a43af83b46eccac3a8045ccc5d258ed981cfcaa555162301cc
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.juvare.com/
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
date
Mon, 26 Feb 2024 06:31:16 GMT
x-amz-cf-pop
MXP63-P3
age
963894
x-cache
Hit from cloudfront
last-modified
Tue, 20 Aug 2019 20:05:19 GMT
server
nginx
etag
W/"877d059b398007b103bd60c4bc273cf4"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
-elXQcp-VtFsUmDG1iqT-TQVu4lpbCUcW-htyP56aSNx1r11k__wMQ==
expires
Tue, 25 Feb 2025 06:31:16 GMT
web-font.ef697a337741148376a6d9ebf3554c02.js
ok11static.oktacdn.com/assets/js/common/
349 B
739 B
Script
General
Full URL
https://ok11static.oktacdn.com/assets/js/common/web-font.ef697a337741148376a6d9ebf3554c02.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
58ba2a66c3f722b0602b1bcc7f09d254f5ce74e7173e91f9cd3bc9f74b973410
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.juvare.com/
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

x-amz-meta-sha1sum
17e1428598fd56d8a32554b14350e96526a8c303
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Fri, 01 Mar 2024 03:07:02 GMT
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP63-P3
age
630547
x-cache
Hit from cloudfront
last-modified
Wed, 17 Jan 2024 22:43:30 GMT
server
nginx
etag
W/"ef697a337741148376a6d9ebf3554c02"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
60m5CSoUh6vyATiEZTR6rZRM1hN28Zc6DVEsWpjGvY2kxdK6RBTZnA==
expires
Sat, 01 Mar 2025 03:07:02 GMT
main.js
ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/static/js/
3 MB
916 KB
Script
General
Full URL
https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/static/js/main.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
0de45d8b165f0801272365364ddeeb7b0af54ef6b842db422d9e8a76d8722240
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.juvare.com/
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Tue, 27 Feb 2024 22:33:47 GMT
x-amz-meta-sha1sum
4f5cf42e79d0dcf785a8c76d6eb84df535e12243
content-encoding
gzip
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP63-P3
age
819743
x-cache
Hit from cloudfront
last-modified
Tue, 27 Feb 2024 22:09:16 GMT
server
nginx
etag
W/"53da6e72f477baf3492b1e2061bacd23"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
AwuBJM2FrXzyrgl4qNGkn98ZDKCJKvE2tyK56x6EKOEHpfh5tqcscw==
expires
Wed, 26 Feb 2025 22:33:47 GMT
enduser-v2_de.2b0c108d2517de7b0cd7873789392a1e.json
ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/assets/js/mvc/properties/json/
42 KB
43 KB
Fetch
General
Full URL
https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/assets/js/mvc/properties/json/enduser-v2_de.2b0c108d2517de7b0cd7873789392a1e.json
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/static/js/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
fe383d603345a2ef8e963068bb2b7047a2af82a9fa525eb6ff3ef7ef075ed465
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.juvare.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Tue, 27 Feb 2024 23:12:22 GMT
x-amz-meta-sha1sum
a1c494fd53a69f3fb83f4a38460996c663fdb446
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MXP63-P3
age
817428
x-cache
Hit from cloudfront
content-length
43189
last-modified
Tue, 27 Feb 2024 22:07:38 GMT
server
nginx
etag
"2b0c108d2517de7b0cd7873789392a1e"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
q67NvBSEPjsMvyhqlijOcIn3u6oGUqpl-Hc6Cyc06B7VrrzGzh53tQ==
expires
Wed, 26 Feb 2025 23:12:22 GMT
openid-configuration
login.juvare.com/.well-known/
2 KB
3 KB
Fetch
General
Full URL
https://login.juvare.com/.well-known/openid-configuration
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.189.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
9fc7f31984a66e6d53f4a965f81d5abcce8067b5d4e63cc3c691edf0c556b1c5
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept
application/json
Referer
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
X-Okta-User-Agent-Extended
okta-auth-js/6.9.0 @okta/okta-react/6.7.0
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
application/json

Response headers

X-Okta-Request-Id
ZerlavfOI9lTpxJQrfeCpAAADuY
Date
Fri, 08 Mar 2024 10:16:10 GMT
content-security-policy
frame-ancestors 'self'
x-content-type-options
nosniff
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Origin
Content-Type
application/json
cache-control
max-age=86400, must-revalidate
Keep-Alive
timeout=5, max=100
expires
Sat, 09 Mar 2024 10:16:10 GMT
Primary Request authorize
login.juvare.com/oauth2/v1/
20 KB
9 KB
Document
General
Full URL
https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=4uuduTH34c-hLGsKl-ltCnRNZYVUbg2Ojfd8TFwQMPo&code_challenge_method=S256&nonce=1l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/apps/enduser-v2.enduser/0.0.1-2296-g71000a9/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.189.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
374b85ed04e87f1a371337adf6f8a6ac9d47e68c29ec6bbfe9ae834ad9da8664
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.juvare.com/app/UserHome?iss=https%3A%2F%2Flogin.juvare.com&session_hint=AUTHENTICATED
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Fri, 08 Mar 2024 10:16:11 GMT
Keep-Alive
timeout=5, max=98
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
de
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
no-referrer
x-content-type-options
nosniff
x-okta-request-id
ZerlagPyKuFpgBlIFa6x8gAACFw
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1709893030
x-ua-compatible
IE=edge
x-xss-protection
0
okta-sign-in.min.js
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/
2 MB
505 KB
Script
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/okta-sign-in.min.js
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=4uuduTH34c-hLGsKl-ltCnRNZYVUbg2Ojfd8TFwQMPo&code_challenge_method=S256&nonce=1l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
9daf3347512399224f539e52835e58e95719f510297e544fed33e18a99bda076
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

x-amz-meta-sha1sum
780804dd723a375058f81c58c0d4d8f9c3e85a0a
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Wed, 28 Feb 2024 07:49:39 GMT
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP63-P3
age
786392
x-cache
Hit from cloudfront
last-modified
Tue, 29 Nov 2022 22:40:28 GMT
server
nginx
etag
W/"e1e293ebd34a4b6e2155c41f9eed7073"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
9tIdGcXL-ig8dPnpMZinJqP5P3MI4dn2uZWXNeAumPoP6zhJM7NzMQ==
expires
Thu, 27 Feb 2025 07:49:39 GMT
okta-sign-in.min.css
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/css/
222 KB
38 KB
Stylesheet
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/css/okta-sign-in.min.css
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=4uuduTH34c-hLGsKl-ltCnRNZYVUbg2Ojfd8TFwQMPo&code_challenge_method=S256&nonce=1l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
f82da44225ccffe54b17728bca07164af78a2807ca5c0f22bae83e07b9877575
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

x-amz-meta-sha1sum
f89344013d233a955e8765deee6ec272f477f859
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Mon, 04 Mar 2024 21:53:16 GMT
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP63-P3
age
303775
x-cache
Hit from cloudfront
last-modified
Tue, 29 Nov 2022 22:39:28 GMT
server
nginx
etag
W/"c9bf93734c591718e3e48bf20e27845a"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
iP7dqP_EqS8j0BMtrQkM2pPQVlhe7ZEnI67GAYd7ET007__nJJnZNA==
expires
Tue, 04 Mar 2025 21:53:16 GMT
custom-signin.737a914842b846fb44d117b7a2900fcb.css
ok11static.oktacdn.com/assets/loginpage/css/
10 KB
3 KB
Stylesheet
General
Full URL
https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.737a914842b846fb44d117b7a2900fcb.css
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=4uuduTH34c-hLGsKl-ltCnRNZYVUbg2Ojfd8TFwQMPo&code_challenge_method=S256&nonce=1l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
40da9031157c48968b99f3765f874400bbc5389fa5c7198894defc6ec137a5ba
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

x-amz-meta-sha1sum
f4435f7649134c3a393983234d53ddec02cd33b4
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Sun, 18 Feb 2024 07:16:42 GMT
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP63-P3
age
1652389
x-cache
Hit from cloudfront
last-modified
Thu, 09 Nov 2023 00:28:46 GMT
server
nginx
etag
W/"737a914842b846fb44d117b7a2900fcb"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
z2yneNxNPs1X0s0hkYYCrx5ovVV_XBt52oWBZ_yV-t_npr7jToKAIA==
expires
Mon, 17 Feb 2025 07:16:22 GMT
fs0dbryvleY2s7gk84x7
ok11static.oktacdn.com/fs/bco/1/
2 KB
2 KB
Image
General
Full URL
https://ok11static.oktacdn.com/fs/bco/1/fs0dbryvleY2s7gk84x7
Requested by
Host: login.juvare.com
URL: https://login.juvare.com/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=4uuduTH34c-hLGsKl-ltCnRNZYVUbg2Ojfd8TFwQMPo&code_challenge_method=S256&nonce=1l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2&redirect_uri=https%3A%2F%2Flogin.juvare.com%2Fenduser%2Fcallback&response_type=code&state=WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
857995bf79b72135f31744f2c53124856591f7dd43e6c0ccec98909ebe792c6b
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Mon, 19 Feb 2024 21:20:46 GMT
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 caeb89b8b8a5b107795bac07edc9b810.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP63-P3
age
1515325
x-cache
Hit from cloudfront
content-length
1749
last-modified
Thu, 22 Jun 2023 19:08:59 GMT
server
nginx
etag
"99456cee5f49739e304cede38be0c4d6"
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
6XwbJCh4mozaYZpi7-piM1qO11uAxoAjQdRrAxljnyrEl12iD4l-7g==
expires
Tue, 18 Feb 2025 21:20:46 GMT
initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
ok11static.oktacdn.com/assets/js/mvc/loginpage/
204 KB
76 KB
Script
General
Full URL
https://ok11static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Requested by
Host:
URL: OktaUtil.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

x-amz-meta-sha1sum
91eca02abf11239ec4af7a30b1da6e2610f1b9a6
strict-transport-security
max-age=315360000; includeSubDomains
content-encoding
gzip
date
Thu, 07 Mar 2024 12:09:28 GMT
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP63-P3
age
79606
x-cache
Hit from cloudfront
last-modified
Thu, 09 Nov 2023 00:25:32 GMT
server
nginx
etag
W/"58de3be0c9b511a0fdfd7ea4f69b56fc"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
x-amz-cf-id
ZjPI2Ros-op3Dwtq8xt2VQJbZraCh2yG4LAoDxSa18Z9T1URWW5MYA==
expires
Fri, 07 Mar 2025 12:09:25 GMT
login_de.json
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/labels/json/
97 KB
98 KB
XHR
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/labels/json/login_de.json
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/okta-sign-in.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
edebf09dc94cf40fba82c41f8379fd89fc6902185e14e0b6b9b026c71b5837e4
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept
application/json
Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
content-type
text/plain

Response headers

date
Sun, 18 Feb 2024 17:55:14 GMT
x-amz-meta-sha1sum
834b130ed61117a64a0fd1bded09305abe8eda75
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MXP63-P3
age
1614057
x-cache
Hit from cloudfront
content-length
99809
last-modified
Tue, 29 Nov 2022 22:40:31 GMT
server
nginx
etag
"790bee7f56ce5e215bf9265905863b09"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
l1WpNRXIrthsyJL0pGBUOMak36ynyrxY5Q--FNsLdRFHTPG_cFAXoA==
expires
Mon, 17 Feb 2025 17:55:14 GMT
country_de.json
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/labels/json/
5 KB
5 KB
XHR
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/labels/json/country_de.json
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/okta-sign-in.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
e540549c5ee85d139a6590536daf86400fccd811ebc9d5b714794efe1e34b897
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept
application/json
Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
content-type
text/plain

Response headers

x-amz-meta-sha1sum
251dd1ccca4c80570aee52db71eed703ac579ad8
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
date
Fri, 08 Mar 2024 10:16:11 GMT
x-amz-cf-pop
MXP63-P3
age
96982
x-cache
Hit from cloudfront
content-length
4805
last-modified
Tue, 29 Nov 2022 22:40:30 GMT
server
nginx
etag
"51bec6463b4f7c5a26ede1fd8ee067f8"
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
fPpyqiK7GWjawjVJFKUf7VOBaZl0fk6cE7sO8FaSCcnXcccx0L_sdw==
expires
Fri, 07 Mar 2025 07:19:49 GMT
iframe.html
login.okta.com/discovery/ Frame 10A9
451 B
955 B
Document
General
Full URL
https://login.okta.com/discovery/iframe.html
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
13.227.219.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-227-219-14.ams54.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
04e5a6a734bb7d87c3edca98ab40003f8972aba152440e7df17bda26d9ce0f8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Age
27924
Connection
keep-alive
Content-Length
451
Content-Type
text/html
Date
Fri, 08 Mar 2024 02:30:48 GMT
ETag
"fe4139cbc5a13528dbecbf548e6dd39c"
Last-Modified
Wed, 01 Nov 2023 16:07:38 GMT
Server
AmazonS3
Strict-Transport-Security
max-age=31536000; includeSubDomains
Via
1.1 58a361324cd2b1576fcc05c5471b9b12.cloudfront.net (CloudFront)
X-Amz-Cf-Id
tJcfK0nxDiaUZfGA04iOVwfS1RoFQxK07ce25MQWlWuLlduKogTNTw==
X-Amz-Cf-Pop
AMS54-C1
X-Cache
Hit from cloudfront
introspect
login.juvare.com/idp/idx/
11 KB
13 KB
Fetch
General
Full URL
https://login.juvare.com/idp/idx/introspect
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/js/okta-sign-in.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.189.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
af77c9e516730cc51.awsglobalaccelerator.com
Software
nginx /
Resource Hash
00926209dee5d74b706b6d61a12cdcf70af4f77daecf759f11bc3f50309ec275
Security Headers
Name Value
Content-Security-Policy default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce; report-to csp
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept
application/ion+json; okta-version=1.0.0
Referer
X-Okta-User-Agent-Extended
okta-auth-js/6.9.0 okta-signin-widget-6.9.0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
Content-Type
application/ion+json; okta-version=1.0.0

Response headers

x-okta-request-id
ZerlawPyKuFpgBlIFa6x9wAACFw
Date
Fri, 08 Mar 2024 10:16:11 GMT
content-security-policy
default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce; report-to csp
x-rate-limit-limit
2000
x-content-type-options
nosniff
x-rate-limit-remaining
1997
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
pragma
no-cache
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Origin
Content-Type
application/ion+json;okta-version=1.0.0
access-control-allow-origin
https://login.juvare.com
x-rate-limit-reset
1709892976
access-control-allow-credentials
true
cache-control
no-cache, no-store
X-Robots-Tag
noindex,nofollow
Keep-Alive
timeout=5, max=97
expires
0
discoveryIframe-ea9230c42a202475efd8.min.js
login.okta.com/lib/ Frame 10A9
96 KB
96 KB
Script
General
Full URL
https://login.okta.com/lib/discoveryIframe-ea9230c42a202475efd8.min.js
Requested by
Host: login.okta.com
URL: https://login.okta.com/discovery/iframe.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
13.227.219.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-227-219-14.ams54.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
058bb9d17b2131122ad576569715e4e35cc79848433645fba5d768d9627acbd0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.okta.com/discovery/iframe.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

Date
Fri, 08 Mar 2024 05:37:30 GMT
Via
1.1 58a361324cd2b1576fcc05c5471b9b12.cloudfront.net (CloudFront)
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Wed, 01 Nov 2023 16:07:39 GMT
Server
AmazonS3
X-Amz-Cf-Pop
AMS54-C1
Age
18322
ETag
"6ba68ae0d3bea7d2d2d7262b7afe570e"
X-Cache
Hit from cloudfront
Content-Type
application/javascript
Connection
keep-alive
Content-Length
98194
X-Amz-Cf-Id
SMCSfk13C-VOloTcChNJjRaCZawitmFYvTowhI96iyX-H5Sd96PBLA==
checkbox-sign-in-widget.png
ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/img/ui/forms/
3 KB
4 KB
Image
General
Full URL
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/img/ui/forms/checkbox-sign-in-widget.png
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/css/okta-sign-in.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
40810b0318131f9ba52c83a17e633a0ac476ade66ea8a914d6c4980571397665
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ok11static.oktacdn.com/assets/js/sdk/okta-signin-widget/6.9.0/css/okta-sign-in.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

x-amz-meta-sha1sum
e0bb021ffdf93c68fef44de2a3b08f378b6fb50a
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 caeb89b8b8a5b107795bac07edc9b810.cloudfront.net (CloudFront)
date
Tue, 05 Mar 2024 07:06:33 GMT
x-amz-cf-pop
MXP63-P3
age
270578
x-cache
Hit from cloudfront
content-length
3141
last-modified
Tue, 29 Nov 2022 22:39:30 GMT
server
nginx
etag
"7846b2f8c6d0a7ca69fdd3d3c294e92d"
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
mxzsN3_-C_5zEM8GZ3Rk_pHogsRbooIAfK-doEkEbHxQ_-C7k2fGjQ==
expires
Wed, 05 Mar 2025 07:06:33 GMT
proximanova-sbold-webfont.41acb8650115f83780fc.woff2
ok11static.oktacdn.com/assets/loginpage/font/assets/
20 KB
20 KB
Font
General
Full URL
https://ok11static.oktacdn.com/assets/loginpage/font/assets/proximanova-sbold-webfont.41acb8650115f83780fc.woff2
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.737a914842b846fb44d117b7a2900fcb.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
9b5d2290b34cd718e1e97e894d6790f92387ee50de0b3364da291e7112f412be
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.737a914842b846fb44d117b7a2900fcb.css
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

x-amz-meta-sha1sum
dd4beda27e8057403b27d1276ca9d68902692615
strict-transport-security
max-age=315360000; includeSubDomains
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
date
Wed, 21 Feb 2024 22:50:15 GMT
x-amz-cf-pop
MXP63-P3
age
1337156
x-cache
Hit from cloudfront
content-length
20328
last-modified
Thu, 09 Nov 2023 00:27:09 GMT
server
nginx
etag
"27429b092c0595aa8803b611bd7508f3"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
DIFrkRVvB3o7d3dCXDmpBMrXa9vSKTYOP336pIOxexWNzC9dtgPEKg==
expires
Thu, 20 Feb 2025 22:50:15 GMT
proximanova-reg-webfont.353416ed0ff540352235.woff2
ok11static.oktacdn.com/assets/loginpage/font/assets/
20 KB
20 KB
Font
General
Full URL
https://ok11static.oktacdn.com/assets/loginpage/font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2
Requested by
Host: ok11static.oktacdn.com
URL: https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.737a914842b846fb44d117b7a2900fcb.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.139.243.52 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-139-243-52.mxp63.r.cloudfront.net
Software
nginx /
Resource Hash
affdba1620552b12a1a8a04467136aeb408c03fa337d20e9c38374d682d4d149
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://ok11static.oktacdn.com/assets/loginpage/css/custom-signin.737a914842b846fb44d117b7a2900fcb.css
Origin
https://login.juvare.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Fri, 16 Feb 2024 23:30:05 GMT
x-amz-meta-sha1sum
2b5fcd8431953c44e410d0489899e74f6d2cfecc
via
1.1 61beea9b7a54f47fca4ae4dea3f52fa2.cloudfront.net (CloudFront)
strict-transport-security
max-age=315360000; includeSubDomains
x-amz-cf-pop
MXP63-P3
age
1766765
x-cache
Hit from cloudfront
content-length
20416
last-modified
Thu, 09 Nov 2023 00:26:36 GMT
server
nginx
etag
"d99a7377dabb55772ca9f986b0a04b57"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
accept-ranges
bytes
x-amz-cf-id
Bs9cHs1YUfmFt38JBbqxnyoGMqHPHqz5EjSgtT2nH5HPLek2RE_UHg==
expires
Sat, 15 Feb 2025 23:30:05 GMT

Verdicts & Comments Add Verdict or Comment

15 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| regeneratorRuntime function| setImmediate function| clearImmediate function| jQueryCourage object| u2f function| OktaSignIn function| signInSuccessCallBackFunction object| oktaData function| runLoginPage object| OktaUtil object| config object| oktaSignIn object| OktaLogin object| jQBrowser

8 Cookies

Domain/Path Name / Value
login.juvare.com/ Name: enduser_version
Value: 2
login.juvare.com/ Name: t
Value: red-bright
login.juvare.com/ Name: DT
Value: DI1kmZHbPyJT86Owq302EQGGw
login.juvare.com/ Name: okta_user_lang
Value: de
login.juvare.com/ Name: okta-oauth-redirect-params
Value: {%22responseType%22:%22code%22%2C%22state%22:%22WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO%22%2C%22nonce%22:%221l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2%22%2C%22scopes%22:[%22openid%22%2C%22profile%22%2C%22email%22%2C%22okta.users.read.self%22%2C%22okta.users.manage.self%22%2C%22okta.internal.enduser.read%22%2C%22okta.internal.enduser.manage%22%2C%22okta.enduser.dashboard.read%22%2C%22okta.enduser.dashboard.manage%22]%2C%22clientId%22:%22okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26%22%2C%22urls%22:{%22issuer%22:%22https://login.juvare.com%22%2C%22authorizeUrl%22:%22https://login.juvare.com/oauth2/v1/authorize%22%2C%22userinfoUrl%22:%22https://login.juvare.com/oauth2/v1/userinfo%22%2C%22tokenUrl%22:%22https://login.juvare.com/oauth2/v1/token%22%2C%22revokeUrl%22:%22https://login.juvare.com/oauth2/v1/revoke%22%2C%22logoutUrl%22:%22https://login.juvare.com/oauth2/v1/logout%22}%2C%22ignoreSignature%22:false}
login.juvare.com/ Name: okta-oauth-nonce
Value: 1l3hJ70Fa7rNXnCKc4hiKV53e8LWeGlNTUNMIHirF4EXQSlk5znYkOLV15pV5gz2
login.juvare.com/ Name: okta-oauth-state
Value: WlBANIpFFLYh64ehhPk0IyF6SReD1kXGovp3gxq24ThT82aVo8beNOCvzzoBoIyO
login.juvare.com/ Name: JSESSIONID
Value: 6678B4EFCD41DF42EB76363EF3059068

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com; connect-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com juvare.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare.okta.com login.juvare.com *.oktacdn.com; frame-src 'self' juvare.okta.com juvare-admin.okta.com login.juvare.com login.okta.com com-okta-authenticator:; img-src 'self' juvare.okta.com login.juvare.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare.okta.com login.juvare.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

login.juvare.com
login.okta.com
ok11static.oktacdn.com
108.139.243.52
13.227.219.14
3.33.189.110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