Host bs.nwc.ksc.kaspersky.com details Copied to clipboard

LIVE cnamecloudazurehttphttps
308 Permanent Redirect
Region Sao Paulo
Country Brazil
City Campinas
Orgnization MICROSOFT-CORP-MSN-AS-BLOCK
ISP MICROSOFT-CORP-MSN-AS-BLOCK
ASN 8075
Ports
Products & Technologies
Services
https http
Technologies
HSTS
Last Seen 2024-04-23 10:23:30
Domain IP Address PTR Cloud
kaspersky.com 4.228.128.193
-
Azure (global)
DNS Records
A
4.228.128.193
CNAME
osmp-aks-prod-bs.clusters.ksc.kaspersky.com.
Open Ports
80 http ( 308 Permanent Redirect ) 308 Permanent Redirect
308 Permanent Redirect
Connection:keep-alive
Content-Length:164
Content-Type:text/html
Date:Tue, 23 Apr 2024 08:45:18 GMT
Location:https://bs.nwc.ksc.kaspersky.com
443 https ( 200 OK ) Kaspersky Security Center Cloud Console
Technologies HSTS
200 OK
Content-Security-Policy:frame-src 'self' https://www.youtube.com
Content-Type:text/html; charset=utf-8
Date:Tue, 23 Apr 2024 08:45:18 GMT
Etag:W/"2a42-mc339vvTiWnrdi1eugu6tz3/HfA"
Set-Cookie:ksc-affinity=1713861919.754.845.817146|68235ab5eabedb9ca3fe9958c78011b7; Max-Age=86400; Path=/; Secure; HttpOnly
Set-Cookie:access_token=; path=/; expires=Thu, 01 Jan 1970 00:00:00 GMT; secure; httponly
Set-Cookie:connect.sid=s%3AUezbmoh-Mzwk9CUxuRboYurBI0hhd0Ow.i864DSCKuxNjPZ%2FAhyQPghaB%2F%2F3UopUen1LNKn%2FACZ8; Path=/; HttpOnly; Secure
Strict-Transport-Security:max-age=15724800; includeSubDomains
Vary:Accept-Encoding
X-Content-Type-Options:nosniff
X-Dns-Prefetch-Control:off
X-Download-Options:noopen
X-Frame-Options:SAMEORIGIN
X-Xss-Protection:1; mode=block
TLS/SSL Cert
Issuer Common Name DigiCert Global G2 TLS RSA SHA256 2020 CA1
Issuer Organization DigiCert Inc
Issuer Country
Issued On 06-03-2024 00:00:00
Expires On 05-03-2025 23:59:59
Signature Algorithm SHA256-RSA
Subject Common Name bs.nwc.ksc.kaspersky.com
Subject Country CH
Subject Locality Zürich
Subject Organization Kaspersky Lab Switzerland GmbH
DNS Names bs.nwc.ksc.kaspersky.com
Remote IP Address 4.228.128.193:443
MD5 Fingerprint 8F:5B:7D:63:BF:04:2A:47:8D:13:97:64:6E:D5:49:AB
SHA1 Fingerprint F2:EA:FB:75:6E:92:D8:6C:02:FF:B9:BE:DF:78:2D:EE:83:13:7D:5F
SHA256 Fingerprint F5:96:72:27:40:06:F8:F4:F8:58:11:2C:2D:F7:F2:B1:3D:0F:0E:60:47:B5:14:76:DD:F4:BB:77:F7:24:3D:8B

Looking for Enterprise capabilities?
Try our FullHunt Enterprise Platform

Sign Up for FullHunt Community Platform to explore more Sign up!