Submitted URL: http://login.jfc.juvare.us/
Effective URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJB...
Submission: On February 17 via api from US — Scanned from US

Summary

This website contacted 2 IPs in 1 countries across 2 domains to perform 22 HTTP transactions. The main IP is 15.200.153.34, located in Boardman, United States and belongs to . The main domain is login.jfc.juvare.us.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on June 2nd 2023. Valid for: a year.
This is the only time login.jfc.juvare.us was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 15.205.166.251 8987 (AMAZON EX...)
1 21 15.200.153.34 ()
2 54.230.163.86 16509 (AMAZON-02)
22 2
Apex Domain
Subdomains
Transfer
22 juvare.us
login.jfc.juvare.us
2 MB
2 okta.com
login.okta.com — Cisco Umbrella Rank: 5119
97 KB
22 2
Domain Requested by
22 login.jfc.juvare.us 2 redirects login.jfc.juvare.us
2 login.okta.com login.jfc.juvare.us
login.okta.com
22 2

This site contains links to these domains. Also see Links.

Domain
www.okta.com
Subject Issuer Validity Valid
*.jfc.juvare.us
Go Daddy Secure Certificate Authority - G2
2023-06-02 -
2024-07-03
a year crt.sh
accounts.okta.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-19 -
2024-07-24
a year crt.sh

This page contains 2 frames:

Primary Page: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Frame ID: F66EEB967BA0C5E5513B266FA4012559
Requests: 20 HTTP requests in this frame

Frame: https://login.okta.com/discovery/iframe.html
Frame ID: 0AB3A2DF87C592572E7EF47DD1EE9E9D
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Juvare - Sign In

Page URL History Show full URLs

  1. http://login.jfc.juvare.us/ HTTP 302
    https://login.jfc.juvare.us// HTTP 302
    https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED Page URL
  2. https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code... Page URL

Page Statistics

22
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

2
IPs

1
Countries

1752 kB
Transfer

5506 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://login.jfc.juvare.us/ HTTP 302
    https://login.jfc.juvare.us// HTTP 302
    https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED Page URL
  2. https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://login.jfc.juvare.us/ HTTP 302
  • https://login.jfc.juvare.us// HTTP 302
  • https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED

22 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
UserHome
login.jfc.juvare.us/app/
Redirect Chain
  • http://login.jfc.juvare.us/
  • https://login.jfc.juvare.us//
  • https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
9 KB
6 KB
Document
General
Full URL
https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a9690e72c2c3f2762ecaa44b9a0d18e8693c20ce21dba7460426cc195608350f
Security Headers
Name Value
Content-Security-Policy default-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; connect-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com juvare-federal.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; frame-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us login.okta.com com-okta-authenticator:; img-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Sat, 17 Feb 2024 07:07:29 GMT
Keep-Alive
timeout=5, max=99
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
en
content-security-policy
default-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; connect-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com juvare-federal.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; frame-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us login.okta.com com-okta-authenticator:; img-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
expires
0
p3p
CP="HONK"
pragma
no-cache
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-okta-request-id
ZdBbMeTdoSlodf4WYMEYmAAABtI
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1708153709
x-ua-compatible
IE=edge
x-xss-protection
0

Redirect headers

Connection
Keep-Alive
Content-Length
0
Content-Type
text/html;charset=ISO-8859-1
Date
Sat, 17 Feb 2024 07:07:29 GMT
Keep-Alive
timeout=5, max=100
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
X-Robots-Tag
noindex,nofollow
content-security-policy
default-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; connect-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com juvare-federal.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; frame-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us login.okta.com com-okta-authenticator:; img-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
location
https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
p3p
CP="HONK"
x-okta-request-id
ZdBbMeTdoSlodf4WYMEYlwAABtI
x-xss-protection
0
main.css
login.jfc.juvare.us/assets/apps/enduser-v2.enduser/0.0.1-2283-g765ddfb/static/css/
164 KB
27 KB
Stylesheet
General
Full URL
https://login.jfc.juvare.us/assets/apps/enduser-v2.enduser/0.0.1-2283-g765ddfb/static/css/main.css
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
12dc3fef07d9c9f23d73cbfd23ae527c4e1d1ed26cb4abce4d2887a905d1acb0
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:29 GMT
x-amz-meta-sha1sum
a6d860b1895a625cbb7105b0b8bab9b79d8c8ad5
Content-Encoding
gzip
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 13 Feb 2024 19:02:54 GMT
Server
nginx
ETag
W/"3829c491569fe8c5d4e85c641200cbfb"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Expires
Sun, 16 Feb 2025 07:07:29 GMT
webfontloader.877d059b398007b103bd60c4bc273cf4.js
login.jfc.juvare.us/assets/js/vendor/lib/
17 KB
7 KB
Script
General
Full URL
https://login.jfc.juvare.us/assets/js/vendor/lib/webfontloader.877d059b398007b103bd60c4bc273cf4.js
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0a466c58527ca3a43af83b46eccac3a8045ccc5d258ed981cfcaa555162301cc
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Origin
https://login.jfc.juvare.us
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:29 GMT
Strict-Transport-Security
max-age=315360000; includeSubDomains
Content-Encoding
gzip
Last-Modified
Tue, 14 Sep 2021 04:27:16 GMT
Server
nginx
ETag
W/"877d059b398007b103bd60c4bc273cf4"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
Expires
Sun, 16 Feb 2025 07:07:29 GMT
web-font.ef697a337741148376a6d9ebf3554c02.js
login.jfc.juvare.us/assets/js/common/
349 B
819 B
Script
General
Full URL
https://login.jfc.juvare.us/assets/js/common/web-font.ef697a337741148376a6d9ebf3554c02.js
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
58ba2a66c3f722b0602b1bcc7f09d254f5ce74e7173e91f9cd3bc9f74b973410
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Origin
https://login.jfc.juvare.us
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:29 GMT
x-amz-meta-sha1sum
17e1428598fd56d8a32554b14350e96526a8c303
Content-Encoding
gzip
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Wed, 17 Jan 2024 19:22:23 GMT
Server
nginx
ETag
W/"ef697a337741148376a6d9ebf3554c02"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Sun, 16 Feb 2025 07:07:29 GMT
main.js
login.jfc.juvare.us/assets/apps/enduser-v2.enduser/0.0.1-2283-g765ddfb/static/js/
3 MB
914 KB
Script
General
Full URL
https://login.jfc.juvare.us/assets/apps/enduser-v2.enduser/0.0.1-2283-g765ddfb/static/js/main.js
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
10b5c854f00c86c0d6883d879f1e269cbd940f36336fd0bd677985793480fd0f
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Origin
https://login.jfc.juvare.us
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:29 GMT
x-amz-meta-sha1sum
2e87e37d8c4d64cbac0032e51e3b0e0537bf3033
Content-Encoding
gzip
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 13 Feb 2024 19:02:44 GMT
Server
nginx
ETag
W/"bee10d03904342c6061923c69e2a53ec"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
Expires
Sun, 16 Feb 2025 07:07:29 GMT
openid-configuration
login.jfc.juvare.us/.well-known/
2 KB
3 KB
Fetch
General
Full URL
https://login.jfc.juvare.us/.well-known/openid-configuration
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/assets/apps/enduser-v2.enduser/0.0.1-2283-g765ddfb/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept
application/json
Referer
https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
X-Okta-User-Agent-Extended
okta-auth-js/6.9.0 @okta/okta-react/6.7.0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/json

Response headers

X-Okta-Request-Id
ZdBbMucGI43gr7l75AIUQQAACtE
Date
Sat, 17 Feb 2024 07:07:30 GMT
content-security-policy
frame-ancestors 'self'
x-content-type-options
nosniff
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Origin
Content-Type
application/json
cache-control
max-age=86400, must-revalidate
Keep-Alive
timeout=5, max=100
expires
Sun, 18 Feb 2024 07:07:30 GMT
Primary Request authorize
login.jfc.juvare.us/oauth2/v1/
24 KB
10 KB
Document
General
Full URL
https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/assets/apps/enduser-v2.enduser/0.0.1-2283-g765ddfb/static/js/main.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
18ca7cea89d8988607ef01adcd70663fbe1f0363bf64c49ce4829badec122159
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.jfc.juvare.us/app/UserHome?iss=https%3A%2F%2Flogin.jfc.juvare.us&session_hint=AUTHENTICATED
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Sat, 17 Feb 2024 07:07:31 GMT
Keep-Alive
timeout=5, max=99
Server
nginx
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Robots-Tag
noindex,nofollow
accept-ch
Sec-CH-UA-Platform-Version
cache-control
no-cache, no-store
content-language
en
expires
0
p3p
CP="HONK"
pragma
no-cache
referrer-policy
no-referrer
x-content-type-options
nosniff
x-okta-request-id
ZdBbMiFGmXOOl3k6hhZuawAAC5w
x-rate-limit-limit
60
x-rate-limit-remaining
59
x-rate-limit-reset
1708153710
x-ua-compatible
IE=edge
x-xss-protection
0
okta-sign-in.min.js
login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/js/
2 MB
482 KB
Script
General
Full URL
https://login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/js/okta-sign-in.min.js
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
280f9a5d22d25cc1197bedc0ab4294fee92e6f9a22afb8fba4116288e639f774
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:31 GMT
x-amz-meta-sha1sum
d22f635e5e81a8b89004c0072ac8c5df4bd30784
Content-Encoding
gzip
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 13 Feb 2024 18:59:40 GMT
Server
nginx
ETag
W/"1ea4e7501d0cc1b5656dc6915a9ed23c"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Keep-Alive
timeout=5, max=98
Expires
Sun, 16 Feb 2025 07:07:31 GMT
okta-sign-in.min.css
login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/css/
217 KB
37 KB
Stylesheet
General
Full URL
https://login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/css/okta-sign-in.min.css
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
19714eaf0cbf6de9f909794bddca2470bf498dc53b02f50947a5e89476251fde
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:31 GMT
x-amz-meta-sha1sum
4cfa8d8c88cf536e49e478565a2da853267beb22
Content-Encoding
gzip
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 13 Feb 2024 18:58:58 GMT
Server
nginx
ETag
W/"14a902da0701755f1c3dc816ee428221"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Keep-Alive
timeout=5, max=99
Expires
Sun, 16 Feb 2025 07:07:31 GMT
loginpage-theme.7266b8318cd7a71710311515ab15c462.css
login.jfc.juvare.us/assets/loginpage/css/
11 KB
3 KB
Stylesheet
General
Full URL
https://login.jfc.juvare.us/assets/loginpage/css/loginpage-theme.7266b8318cd7a71710311515ab15c462.css
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8ff7edf87ee84f0f2ec6220604f7f4ac91e2dc7ba41e50423d5e22b941a1cb63
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:31 GMT
x-amz-meta-sha1sum
fcd39dff2ff6a1d16b01b7b40f2b61f218622b2e
Content-Encoding
gzip
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 07 Nov 2023 20:46:22 GMT
Server
nginx
ETag
W/"7266b8318cd7a71710311515ab15c462"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Keep-Alive
timeout=5, max=96
Expires
Sun, 16 Feb 2025 07:07:31 GMT
style-sheet
login.jfc.juvare.us/api/internal/brand/theme/
556 B
3 KB
Stylesheet
General
Full URL
https://login.jfc.juvare.us/api/internal/brand/theme/style-sheet?touch-point=SIGN_IN_PAGE&v=abc4780733b2999dc5536ea4bf18a7237d32beafe91e2f7611b8af3ecb8ae0d0dfb208992a3b1ecefd0c0f9333f4b59d
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9af30b5e4695010f9be253f861784e638c81274ca0390214629886029ca9b509
Security Headers
Name Value
Content-Security-Policy default-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; connect-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com juvare-federal.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; frame-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us login.okta.com com-okta-authenticator:; img-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

x-okta-request-id
ZdBbM4yH_5zJU4gGC0zSIAAAD30
Date
Sat, 17 Feb 2024 07:07:31 GMT
content-security-policy
default-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; connect-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com juvare-federal.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; frame-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us login.okta.com com-okta-authenticator:; img-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
x-rate-limit-limit
2400
x-content-type-options
nosniff
Content-Encoding
gzip
x-rate-limit-remaining
2399
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
Vary
Accept-Encoding
Content-Type
text/css
x-rate-limit-reset
1708153711
cache-control
max-age=31536000, must-revalidate
Keep-Alive
timeout=5, max=100
expires
Sun, 16 Feb 2025 07:07:31 GMT
okta-logo-end-user-dashboard.fc6d8fdbcb8cb4c933d009e71456cec6.svg
login.jfc.juvare.us/assets/img/logos/
958 B
1 KB
Image
General
Full URL
https://login.jfc.juvare.us/assets/img/logos/okta-logo-end-user-dashboard.fc6d8fdbcb8cb4c933d009e71456cec6.svg
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3f3891aeaf25fec84fcdd3bb35e1c7900df90bd81262bddfe5b7519accfb3a97
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:31 GMT
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 14 Sep 2021 04:19:37 GMT
Server
nginx
ETag
"fc6d8fdbcb8cb4c933d009e71456cec6"
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
958
Expires
Sun, 16 Feb 2025 07:07:31 GMT
fs08yjof1U48hfZq90j6
login.jfc.juvare.us/fs/bco/1/
2 KB
2 KB
Image
General
Full URL
https://login.jfc.juvare.us/fs/bco/1/fs08yjof1U48hfZq90j6
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
857995bf79b72135f31744f2c53124856591f7dd43e6c0ccec98909ebe792c6b
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:31 GMT
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Wed, 21 Jun 2023 20:59:59 GMT
Server
nginx
ETag
"99456cee5f49739e304cede38be0c4d6"
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
1749
Expires
Sun, 16 Feb 2025 07:07:31 GMT
initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
login.jfc.juvare.us/assets/js/mvc/loginpage/
204 KB
77 KB
Script
General
Full URL
https://login.jfc.juvare.us/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6a6c595fcf3a6c74bf3509f160ba34b78a8a3eb92ecaf290412c46679576d3ed
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
Origin
https://login.jfc.juvare.us
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:32 GMT
x-amz-meta-sha1sum
91eca02abf11239ec4af7a30b1da6e2610f1b9a6
Content-Encoding
gzip
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 07 Nov 2023 20:46:22 GMT
Server
nginx
ETag
W/"58de3be0c9b511a0fdfd7ea4f69b56fc"
Vary
Accept-Encoding
Transfer-Encoding
chunked
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Keep-Alive
timeout=5, max=97
Expires
Sun, 16 Feb 2025 07:07:32 GMT
proximanova-light-webfont.aba797dabec6686294a9.woff2
login.jfc.juvare.us/assets/loginpage/font/assets/
20 KB
20 KB
Font
General
Full URL
https://login.jfc.juvare.us/assets/loginpage/font/assets/proximanova-light-webfont.aba797dabec6686294a9.woff2
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/assets/loginpage/css/loginpage-theme.7266b8318cd7a71710311515ab15c462.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
018930498a4b01e598099a6e45d7316d54c7b1411ce2b741a3b1f1b0ed4e578b
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.jfc.juvare.us/assets/loginpage/css/loginpage-theme.7266b8318cd7a71710311515ab15c462.css
Origin
https://login.jfc.juvare.us
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:31 GMT
x-amz-meta-sha1sum
28b8b4bd234dde07b7ee63a6d32c6f275f03eca1
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 07 Nov 2023 20:46:22 GMT
Server
nginx
ETag
"3bf194f33d52c87ea38f13e04fd41950"
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
20052
Expires
Sun, 16 Feb 2025 07:07:31 GMT
proximanova-reg-webfont.353416ed0ff540352235.woff2
login.jfc.juvare.us/assets/loginpage/font/assets/
20 KB
21 KB
Font
General
Full URL
https://login.jfc.juvare.us/assets/loginpage/font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/assets/loginpage/css/loginpage-theme.7266b8318cd7a71710311515ab15c462.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
affdba1620552b12a1a8a04467136aeb408c03fa337d20e9c38374d682d4d149
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.jfc.juvare.us/assets/loginpage/css/loginpage-theme.7266b8318cd7a71710311515ab15c462.css
Origin
https://login.jfc.juvare.us
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:32 GMT
x-amz-meta-sha1sum
2b5fcd8431953c44e410d0489899e74f6d2cfecc
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 07 Nov 2023 20:45:14 GMT
Server
nginx
ETag
"d99a7377dabb55772ca9f986b0a04b57"
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
20416
Expires
Sun, 16 Feb 2025 07:07:32 GMT
iframe.html
login.okta.com/discovery/ Frame 0AB3
451 B
955 B
Document
General
Full URL
https://login.okta.com/discovery/iframe.html
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.230.163.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-163-86.ewr53.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
04e5a6a734bb7d87c3edca98ab40003f8972aba152440e7df17bda26d9ce0f8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Age
65081
Connection
keep-alive
Content-Length
451
Content-Type
text/html
Date
Fri, 16 Feb 2024 13:02:52 GMT
ETag
"fe4139cbc5a13528dbecbf548e6dd39c"
Last-Modified
Wed, 01 Nov 2023 16:07:38 GMT
Server
AmazonS3
Strict-Transport-Security
max-age=31536000; includeSubDomains
Via
1.1 345e58b151dd5a8ce47c17921388574a.cloudfront.net (CloudFront)
X-Amz-Cf-Id
GRe3fUcsCz_m8QpO7yT-NPJ5VrC5mjisJ0wTGvQmSQ5JoRBC6qgXoA==
X-Amz-Cf-Pop
EWR53-C3
X-Cache
Hit from cloudfront
fs08yjof1U48hfZq90j6
login.jfc.juvare.us/fs/bco/1/
2 KB
2 KB
Image
General
Full URL
https://login.jfc.juvare.us/fs/bco/1/fs08yjof1U48hfZq90j6
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/oauth2/v1/authorize?client_id=okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26&code_challenge=OBcmDBLJBodkYfFCqQtTeMhF1dKA0b6VL5Aqx267BEg&code_challenge_method=S256&nonce=IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO&redirect_uri=https%3A%2F%2Flogin.jfc.juvare.us%2Fenduser%2Fcallback&response_type=code&state=ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6&scope=openid%20profile%20email%20okta.users.read.self%20okta.users.manage.self%20okta.internal.enduser.read%20okta.internal.enduser.manage%20okta.enduser.dashboard.read%20okta.enduser.dashboard.manage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
857995bf79b72135f31744f2c53124856591f7dd43e6c0ccec98909ebe792c6b
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:32 GMT
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Wed, 21 Jun 2023 20:59:59 GMT
Server
nginx
ETag
"99456cee5f49739e304cede38be0c4d6"
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
1749
Expires
Sun, 16 Feb 2025 07:07:32 GMT
introspect
login.jfc.juvare.us/idp/idx/
11 KB
13 KB
Fetch
General
Full URL
https://login.jfc.juvare.us/idp/idx/introspect
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/js/okta-sign-in.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8f790fe527cc2f4fb6ab2394f6d4fea1e80963823d997f6e06226f5c6a3f5c1f
Security Headers
Name Value
Content-Security-Policy default-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; connect-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com juvare-federal.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; frame-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us login.okta.com com-okta-authenticator:; img-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept
application/ion+json; okta-version=1.0.0
Referer
X-Okta-User-Agent-Extended
okta-auth-js/7.0.1 okta-signin-widget-7.15.1
Accept-Language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/ion+json; okta-version=1.0.0

Response headers

x-okta-request-id
ZdBbNCFGmXOOl3k6hhZubwAAC5w
Date
Sat, 17 Feb 2024 07:07:32 GMT
content-security-policy
default-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; connect-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com juvare-federal.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; frame-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us login.okta.com com-okta-authenticator:; img-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
x-rate-limit-limit
2000
x-content-type-options
nosniff
x-rate-limit-remaining
1999
Strict-Transport-Security
max-age=315360000; includeSubDomains
Transfer-Encoding
chunked
p3p
CP="HONK"
Connection
Keep-Alive
x-xss-protection
0
pragma
no-cache
Server
nginx
accept-ch
Sec-CH-UA-Platform-Version
vary
Origin
Content-Type
application/ion+json;okta-version=1.0.0
access-control-allow-origin
https://login.jfc.juvare.us
x-rate-limit-reset
1708153712
access-control-allow-credentials
true
cache-control
no-cache, no-store
X-Robots-Tag
noindex,nofollow
Keep-Alive
timeout=5, max=96
expires
0
discoveryIframe-ea9230c42a202475efd8.min.js
login.okta.com/lib/ Frame 0AB3
96 KB
96 KB
Script
General
Full URL
https://login.okta.com/lib/discoveryIframe-ea9230c42a202475efd8.min.js
Requested by
Host: login.okta.com
URL: https://login.okta.com/discovery/iframe.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.230.163.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-230-163-86.ewr53.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
058bb9d17b2131122ad576569715e4e35cc79848433645fba5d768d9627acbd0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.okta.com/discovery/iframe.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Fri, 16 Feb 2024 10:56:21 GMT
Via
1.1 345e58b151dd5a8ce47c17921388574a.cloudfront.net (CloudFront)
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Wed, 01 Nov 2023 16:07:39 GMT
Server
AmazonS3
X-Amz-Cf-Pop
EWR53-C3
Age
72671
ETag
"6ba68ae0d3bea7d2d2d7262b7afe570e"
X-Cache
Hit from cloudfront
Content-Type
application/javascript
Connection
keep-alive
Content-Length
98194
X-Amz-Cf-Id
ZdyMQWlIyBjXb3hX99LRiW33dLxAoSNQdl17raYC0EWamuTO66zlTw==
checkbox-sign-in-widget.png
login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/img/ui/forms/
3 KB
4 KB
Image
General
Full URL
https://login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/img/ui/forms/checkbox-sign-in-widget.png
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/css/okta-sign-in.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
40810b0318131f9ba52c83a17e633a0ac476ade66ea8a914d6c4980571397665
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.jfc.juvare.us/assets/js/sdk/okta-signin-widget/7.15.1/css/okta-sign-in.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:32 GMT
x-amz-meta-sha1sum
e0bb021ffdf93c68fef44de2a3b08f378b6fb50a
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 13 Feb 2024 18:59:38 GMT
Server
nginx
ETag
"7846b2f8c6d0a7ca69fdd3d3c294e92d"
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
3141
Expires
Sun, 16 Feb 2025 07:07:32 GMT
proximanova-sbold-webfont.41acb8650115f83780fc.woff2
login.jfc.juvare.us/assets/loginpage/font/assets/
20 KB
20 KB
Font
General
Full URL
https://login.jfc.juvare.us/assets/loginpage/font/assets/proximanova-sbold-webfont.41acb8650115f83780fc.woff2
Requested by
Host: login.jfc.juvare.us
URL: https://login.jfc.juvare.us/assets/loginpage/css/loginpage-theme.7266b8318cd7a71710311515ab15c462.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.200.153.34 Boardman, United States, ASN (),
Reverse DNS
ec2-15-200-153-34.us-gov-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9b5d2290b34cd718e1e97e894d6790f92387ee50de0b3364da291e7112f412be
Security Headers
Name Value
Strict-Transport-Security max-age=315360000; includeSubDomains

Request headers

Referer
https://login.jfc.juvare.us/assets/loginpage/css/loginpage-theme.7266b8318cd7a71710311515ab15c462.css
Origin
https://login.jfc.juvare.us
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

Date
Sat, 17 Feb 2024 07:07:32 GMT
x-amz-meta-sha1sum
dd4beda27e8057403b27d1276ca9d68902692615
Strict-Transport-Security
max-age=315360000; includeSubDomains
Last-Modified
Tue, 07 Nov 2023 20:43:56 GMT
Server
nginx
ETag
"27429b092c0595aa8803b611bd7508f3"
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000, public,max-age=31536000,s-maxage=1814400
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
20328
Expires
Sun, 16 Feb 2025 07:07:32 GMT

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| regeneratorRuntime function| jQueryCourage object| u2f function| OktaSignIn object| okta function| runLoginPage object| OktaLogin object| jQBrowser

8 Cookies

Domain/Path Name / Value
login.jfc.juvare.us/ Name: enduser_version
Value: 2
login.jfc.juvare.us/ Name: t
Value: default
login.jfc.juvare.us/ Name: DT
Value: DI12jiWdu9JSiq3aRTyggu99g
login.jfc.juvare.us/ Name: okta_user_lang
Value: en
login.jfc.juvare.us/ Name: okta-oauth-redirect-params
Value: {%22responseType%22:%22code%22%2C%22state%22:%22ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6%22%2C%22nonce%22:%22IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO%22%2C%22scopes%22:[%22openid%22%2C%22profile%22%2C%22email%22%2C%22okta.users.read.self%22%2C%22okta.users.manage.self%22%2C%22okta.internal.enduser.read%22%2C%22okta.internal.enduser.manage%22%2C%22okta.enduser.dashboard.read%22%2C%22okta.enduser.dashboard.manage%22]%2C%22clientId%22:%22okta.2b1959c8-bcc0-56eb-a589-cfcfb7422f26%22%2C%22urls%22:{%22issuer%22:%22https://login.jfc.juvare.us%22%2C%22authorizeUrl%22:%22https://login.jfc.juvare.us/oauth2/v1/authorize%22%2C%22userinfoUrl%22:%22https://login.jfc.juvare.us/oauth2/v1/userinfo%22%2C%22tokenUrl%22:%22https://login.jfc.juvare.us/oauth2/v1/token%22%2C%22revokeUrl%22:%22https://login.jfc.juvare.us/oauth2/v1/revoke%22%2C%22logoutUrl%22:%22https://login.jfc.juvare.us/oauth2/v1/logout%22}%2C%22ignoreSignature%22:false}
login.jfc.juvare.us/ Name: okta-oauth-nonce
Value: IQI9awXvPOMPMNOSIbayFE44Ytb8SWqHrVhdBKKAH3pue48Bw6Tx0T9YxcIWAdlO
login.jfc.juvare.us/ Name: okta-oauth-state
Value: ZnUYQ4oyHQXlcEWMj4Llh3ywGvoZJA76ZsK0DJZhCEHfbID5TJj1GtsGB5NXFgC6
login.jfc.juvare.us/ Name: JSESSIONID
Value: 6A1D31ACC1D1F03F61DB5C16CA9B7D6F

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; connect-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta-gov.com juvare-federal.kerberos.okta-gov.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; style-src 'unsafe-inline' 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com; frame-src 'self' juvare-federal.okta-gov.com juvare-federal-admin.okta-gov.com login.jfc.juvare.us login.okta.com com-okta-authenticator:; img-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' juvare-federal.okta-gov.com login.jfc.juvare.us data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
Strict-Transport-Security max-age=315360000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

login.jfc.juvare.us
login.okta.com
15.200.153.34
15.205.166.251
54.230.163.86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