Host wu.nwc.ksc.kaspersky.com details Copied to clipboard

LIVE cnamecloudazurehttphttps
308 Permanent Redirect
Region California
Country United States
City San Jose
Postal Code 95141
Orgnization MICROSOFT-CORP-MSN-AS-BLOCK
ISP MICROSOFT-CORP-MSN-AS-BLOCK
ASN 8075
Ports
Products & Technologies
Services
https http
Technologies
HSTS
Last Seen 2024-04-23 10:29:20
Domain IP Address PTR Cloud
kaspersky.com 13.83.120.65
-
Azure (global)
DNS Records
A
13.83.120.65
CNAME
osmp-aks-prod-wu.clusters.ksc.kaspersky.com.
Open Ports
80 http ( 308 Permanent Redirect ) 308 Permanent Redirect
308 Permanent Redirect
Connection:keep-alive
Content-Length:164
Content-Type:text/html
Date:Tue, 23 Apr 2024 09:09:11 GMT
Location:https://wu.nwc.ksc.kaspersky.com
443 https ( 200 OK ) Kaspersky Security Center Cloud Console
Technologies HSTS
200 OK
Content-Security-Policy:frame-src 'self' https://www.youtube.com
Content-Type:text/html; charset=utf-8
Date:Tue, 23 Apr 2024 09:09:10 GMT
Etag:W/"2a42-mc339vvTiWnrdi1eugu6tz3/HfA"
Set-Cookie:ksc-affinity=1713863351.743.306.939661|68235ab5eabedb9ca3fe9958c78011b7; Max-Age=86400; Path=/; Secure; HttpOnly
Set-Cookie:access_token=; path=/; expires=Thu, 01 Jan 1970 00:00:00 GMT; secure; httponly
Set-Cookie:connect.sid=s%3AnykJbm6TiDMmCAHef57CT6KRUr-GIAKr.ZngM9kjbry3hDkcTXkenZ6lUxqoVoyccFOQOwtoryB0; Path=/; HttpOnly; Secure
Strict-Transport-Security:max-age=15724800; includeSubDomains
Vary:Accept-Encoding
X-Content-Type-Options:nosniff
X-Dns-Prefetch-Control:off
X-Download-Options:noopen
X-Frame-Options:SAMEORIGIN
X-Xss-Protection:1; mode=block
TLS/SSL Cert
Issuer Common Name DigiCert Global G2 TLS RSA SHA256 2020 CA1
Issuer Organization DigiCert Inc
Issuer Country
Issued On 06-03-2024 00:00:00
Expires On 05-03-2025 23:59:59
Signature Algorithm SHA256-RSA
Subject Common Name wu.nwc.ksc.kaspersky.com
Subject Country CH
Subject Locality Zürich
Subject Organization Kaspersky Lab Switzerland GmbH
DNS Names wu.nwc.ksc.kaspersky.com
Remote IP Address 13.83.120.65:443
MD5 Fingerprint 17:E1:3F:09:EA:37:4C:27:C0:BB:C7:DF:7B:15:44:65
SHA1 Fingerprint D3:A0:6D:7F:1B:B5:E1:9D:BF:BE:D2:0E:AC:64:09:DE:A5:91:67:E6
SHA256 Fingerprint 7E:24:9C:7A:BA:54:47:73:FE:93:CC:A8:14:88:49:0E:74:BC:B3:13:0E:99:CB:B4:F0:76:AA:6F:4D:9A:B5:7C

Looking for Enterprise capabilities?
Try our FullHunt Enterprise Platform

Sign Up for FullHunt Community Platform to explore more Sign up!