Submitted URL: https://horizon-test-secure.utu.fi/
Effective URL: https://horizon-test-secure.utu.fi/portal/webclient/index.html
Submission: On October 17 via automatic, source certstream-suspicious

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 13 HTTP transactions. The main IP is 130.232.252.119, located in Turku, Finland and belongs to FUNETAS, FI. The main domain is horizon-test-secure.utu.fi.
TLS certificate: Issued by TERENA SSL CA 3 on October 3rd 2018. Valid for: 2 years.
This is the only time horizon-test-secure.utu.fi was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 14 130.232.252.119 1741 (FUNETAS)
13 1
Apex Domain
Subdomains
Transfer
14 utu.fi
horizon-test-secure.utu.fi
690 KB
13 1
Domain Requested by
14 horizon-test-secure.utu.fi 1 redirects horizon-test-secure.utu.fi
13 1

This site contains no links.

Subject Issuer Validity Valid
horizon-test-secure.utu.fi
TERENA SSL CA 3
2018-10-03 -
2021-01-05
2 years crt.sh

This page contains 1 frames:

Primary Page: https://horizon-test-secure.utu.fi/portal/webclient/index.html
Frame ID: 0B6FAAD40110F18482E891B85AE14D59
Requests: 13 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://horizon-test-secure.utu.fi/ HTTP 302
    https://horizon-test-secure.utu.fi/portal/webclient/index.html Page URL

Page Statistics

13
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

689 kB
Transfer

2158 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://horizon-test-secure.utu.fi/ HTTP 302
    https://horizon-test-secure.utu.fi/portal/webclient/index.html Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

13 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set index.html
horizon-test-secure.utu.fi/portal/webclient/
Redirect Chain
  • https://horizon-test-secure.utu.fi/
  • https://horizon-test-secure.utu.fi/portal/webclient/index.html
5 KB
2 KB
Document
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/index.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
22694824fb29e87c1e1b088eecce795cd1aacf39d6afa222dbedbc44f707c686
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Host
horizon-test-secure.utu.fi
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
JSESSIONID=7B918B5EBEF8ABB90DC36C161BA55FAD
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache, no-store, must-revalidate
Content-Encoding
gzip
Set-Cookie
JSESSIONIDHTMLACCESS=51634BB5308E9AEB08539D5C19DFC5D5; Path=/portal; Secure; HttpOnly
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
Content-Length
1764
Content-Type
text/html
Strict-Transport-Security
max-age=31536000
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
X-Frame-Options
SAMEORIGIN

Redirect headers

Set-Cookie
JSESSIONID=7B918B5EBEF8ABB90DC36C161BA55FAD; Path=/; Secure; HttpOnly
X-XSS-Protection
1; mode=block
Location
/portal/webclient/index.html
Strict-Transport-Security
max-age=31536000
Content-Security-Policy
default-src 'self';font-src 'self' data:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'none'
X-Content-Type-Options
nosniff
Content-Length
0
X-Frame-Options
SAMEORIGIN
style.app-htmlaccess.3258ac4d37d19cae2ac1.css
horizon-test-secure.utu.fi/portal/webclient/
201 KB
51 KB
Stylesheet
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/style.app-htmlaccess.3258ac4d37d19cae2ac1.css
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/index.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
ebde1e56fb9380fdd6851e72fa0c6de50087a001383832dc29a54ea2130d6c4c
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Cache-Control
private, max-age=31536000
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
51184
X-XSS-Protection
1; mode=block
vendor.3258ac4d37d19cae2ac1.js
horizon-test-secure.utu.fi/portal/webclient/
533 KB
165 KB
Script
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/vendor.3258ac4d37d19cae2ac1.js
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/index.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
8f8f6b5c8e0b1c791d75b134966a00826ddad3f1740139576ec6171949e67820
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=31536000
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
168097
X-XSS-Protection
1; mode=block
app-htmlaccess.3258ac4d37d19cae2ac1.js
horizon-test-secure.utu.fi/portal/webclient/
1 MB
320 KB
Script
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/index.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
57ce47610f78ceae773fb96b3477c8a69c215f08287f1afaf2ab489318205e93
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=31536000
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
326695
X-XSS-Protection
1; mode=block
info.jsp
horizon-test-secure.utu.fi/portal/
228 B
775 B
XHR
General
Full URL
https://horizon-test-secure.utu.fi/portal/info.jsp?_=1602961234383
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/vendor.3258ac4d37d19cae2ac1.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Transfer-Encoding
chunked
X-XSS-Protection
1; mode=block
X-Frame-Options
SAMEORIGIN
Content-Type
application/json;charset=ISO-8859-1
en.json
horizon-test-secure.utu.fi/portal/webclient/locale/
31 KB
32 KB
XHR
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/locale/en.json?v=16447383&_=1602961234384
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/vendor.3258ac4d37d19cae2ac1.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
ETag
W/"31867-1592848124000"
X-Frame-Options
SAMEORIGIN
Content-Type
application/json
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
31867
X-XSS-Protection
1; mode=block
en_rebrandDisabled.json
horizon-test-secure.utu.fi/portal/webclient/locale/
717 B
1 KB
XHR
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/locale/en_rebrandDisabled.json?v=16447383&_=1602961234385
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/vendor.3258ac4d37d19cae2ac1.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
ETag
W/"717-1592848124000"
X-Frame-Options
SAMEORIGIN
Content-Type
application/json
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
717
X-XSS-Protection
1; mode=block
xml
horizon-test-secure.utu.fi/broker/
1 KB
2 KB
XHR
General
Full URL
https://horizon-test-secure.utu.fi/broker/xml
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/vendor.3258ac4d37d19cae2ac1.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' data:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';img-src 'self' blob: data:
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

X-XSS-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Security-Policy
default-src 'self';font-src 'self' data:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';img-src 'self' blob: data:
Content-Length
1318
X-Frame-Options
SAMEORIGIN
Content-Type
text/xml;charset=UTF-8
logo.png
horizon-test-secure.utu.fi/portal/webclient/icons-16447383/
3 KB
3 KB
Image
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/icons-16447383/logo.png
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
ETag
W/"2822-1592848124000"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Cache-Control
private, max-age=60
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
2822
X-XSS-Protection
1; mode=block
bg_image.jpg
horizon-test-secure.utu.fi/portal/webclient/icons-16447383/
95 KB
96 KB
Image
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/icons-16447383/bg_image.jpg
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/style.app-htmlaccess.3258ac4d37d19cae2ac1.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://horizon-test-secure.utu.fi/portal/webclient/style.app-htmlaccess.3258ac4d37d19cae2ac1.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
ETag
W/"97445-1592848124000"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=60
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
97445
X-XSS-Protection
1; mode=block
icon_settings.svg
horizon-test-secure.utu.fi/portal/webclient/icons-16447383/
7 KB
8 KB
Image
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/icons-16447383/icon_settings.svg
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/style.app-htmlaccess.3258ac4d37d19cae2ac1.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://horizon-test-secure.utu.fi/portal/webclient/style.app-htmlaccess.3258ac4d37d19cae2ac1.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
ETag
W/"7042-1592848124000"
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Cache-Control
private, max-age=60
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
7042
X-XSS-Protection
1; mode=block
vmware_logo_footer.svg
horizon-test-secure.utu.fi/portal/webclient/icons-16447383/
8 KB
9 KB
Image
General
Full URL
https://horizon-test-secure.utu.fi/portal/webclient/icons-16447383/vmware_logo_footer.svg
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/style.app-htmlaccess.3258ac4d37d19cae2ac1.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://horizon-test-secure.utu.fi/portal/webclient/style.app-htmlaccess.3258ac4d37d19cae2ac1.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Last-Modified
Mon, 22 Jun 2020 17:48:44 GMT
ETag
W/"8342-1592848124000"
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Cache-Control
private, max-age=60
Content-Security-Policy
child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Accept-Ranges
bytes
Content-Length
8342
X-XSS-Protection
1; mode=block
xml
horizon-test-secure.utu.fi/broker/
277 B
813 B
XHR
General
Full URL
https://horizon-test-secure.utu.fi/broker/xml
Requested by
Host: horizon-test-secure.utu.fi
URL: https://horizon-test-secure.utu.fi/portal/webclient/vendor.3258ac4d37d19cae2ac1.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
130.232.252.119 Turku, Finland, ASN1741 (FUNETAS, FI),
Reverse DNS
horizon-test-secure.utu.fi
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self';font-src 'self' data:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';img-src 'self' blob: data:
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Referer
https://horizon-test-secure.utu.fi/portal/webclient/index.html
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

X-XSS-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Content-Security-Policy
default-src 'self';font-src 'self' data:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';img-src 'self' blob: data:
Content-Length
277
X-Frame-Options
SAMEORIGIN
Content-Type
text/xml;charset=UTF-8

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

10 Console Messages

Source Level URL
Text
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:34.471][Debug]: Load translation table for locale: en
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:34.515][Warning]: ReferenceError: chrome is not defined
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:34.523][Warning]: Failed to parse client info data from storageService.
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:34.523][Error]: Failed to get locale and product info in cookies.
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:34.525][Warning]: Generating a new Client ID, since previous ID can't be found: BAAAAF53Y2t3io2fgBS8piq3cUY=
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:34.664][Info]: Get all local pre setting data.
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:34.876][Info]: User set allow data sharing to : true
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:34.877][Info]: router is null.
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:35.031][Info]: pushErrorToUser: {"do-submit-authentication":{"errorCode":"AUTHENTICATION_FAILED","errorMessage":"Access denied. No valid certificate provided."}}
console-api log URL: https://horizon-test-secure.utu.fi/portal/webclient/app-htmlaccess.3258ac4d37d19cae2ac1.js(Line 1)
Message:
[2020-10-17T21:00:35.032][Error]: error from do-submit-authentication: Access denied. No valid certificate provided.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy child-src 'self' blob:;default-src 'self';connect-src 'self' wss:;font-src 'self' data:;img-src 'self' data: blob:;media-src 'self' blob:;object-src 'self' blob:;script-src 'self' 'unsafe-inline' 'unsafe-eval' data:;style-src 'self' 'unsafe-inline';frame-ancestors 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block