msa.wombatsecurity.comSecurity Education Platform

msa.wombatsecurity.com Profile

msa.wombatsecurity.com

Maindomain:wombatsecurity.com

Title:Security Education Platform

Description:We would like to show you a description here but the site won’t allow us

Discover msa.wombatsecurity.com website stats, rating, details and status online.Use our online tools to find owner and admin contact info. Find out where is server located.Read and write reviews or vote to improve it ranking. Check alliedvsaxis duplicates with related css, domain relations, most used words, social networks references. Go to regular site

msa.wombatsecurity.com Information

Website / Domain: msa.wombatsecurity.com
HomePage size:37.421 KB
Page Load Time:0.31629 Seconds
Website IP Address: 54.173.218.87
Isp Server: Amazon Technologies Inc.

msa.wombatsecurity.com Ip Information

Ip Country: United States
City Name: Ashburn
Latitude: 39.043720245361
Longitude: -77.487487792969

msa.wombatsecurity.com Keywords accounting

Keyword Count

msa.wombatsecurity.com Httpheader

Date: Thu, 09 Jul 2020 10:08:51 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Last-Modified: Sat, 13 Jun 2020 11:44:20 GMT
ETag: W/"d45c7a2b16a457d2a14a233465bd464d"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 55b6418a8a2f714a67d8e4d292154ef3.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: IAD89-C1
X-Amz-Cf-Id: hBIUg8X8nMSkNTuq0V7s1mAiDHywN9flMLeIYBVpV1kyyS1CrXY_3A==
Age: 63144
Content-Security-Policy: "default-src *; script-src * unsafe-inline unsafe-eval; font-src * data: unsafe-inline; connect-src * unsafe-inline; img-src * data: blob: unsafe-inline; media-src * data: blob: unsafe-inline; style-src * unsafe-inline; frame-ancestors self; report-uri /csp-report;", Content-Encoding: gzip

msa.wombatsecurity.com Meta Info

charset="utf-8"/
content="IE=edge" http-equiv="X-UA-Compatible"/
content="" name="description"/
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0" name="viewport"/
http-equiv="refresh" content="1; url=/unsupported.html"
content="%7B%22EmberENV%22%3A%7B%22EXTEND_PROTOTYPES%22%3Afalse%2C%22_JQUERY_INTEGRATION%22%3Atrue%7D%2C%22durationBasedAssignmentEnabled%22%3Atrue%2C%22cybAssignmentImprovementEnabled%22%3Atrue%2C%22includeRequireFilter%22%3Atrue%2C%22customizationCenterEnabled%22%3Atrue%2C%22enableAuthSSOServer%22%3Afalse%2C%22modulePrefix%22%3A%22platform-ember%22%2C%22environment%22%3A%22production%22%2C%22rootURL%22%3A%22%2F%22%2C%22locationType%22%3A%22auto%22%2C%22trainingApiHost%22%3A%22%2Fapi%2Ftrainingmanagement%22%2C%22dwApiHost%22%3A%22%2Fapi%2Fdw%22%2C%22adminApiHost%22%3A%22https%3A%2F%2Fadminapi-us.securityeducation.com%22%2C%22azureApiHost%22%3A%22%22%2C%22userProfileApiHost%22%3A%22%2Fapi%2Fuserprofile%22%2C%22logiApiHost%22%3A%22%2Fapi%2Flogi%22%2C%22moduleApiHost%22%3A%22%2Fapi%2Ftrainingmodules%22%2C%22coursesHost%22%3A%22%2Fassets%2Ftrainingcontent%22%2C%22companyApiHost%22%3A%22%2Fapi%2Fcompanymanagement%22%2C%22apikeyApiHost%22%3A%22%2Fapi%2Fapikey%22%2C%22platformLogout%22%3A%22%2Fapi%2Fauth%2Fapi%2FinvalidateSession%22%2C%22phishAlarmAnalyzerApiHost%22%3A%22%2Fapi%2Fanalyzer%22%2C%22rolodexApiHost%22%3A%22%2Fapi%2Frolodex%22%2C%22notificationApiHost%22%3A%22%2Fapi%2Fnotification%22%2C%22authApiHost%22%3A%22%2Fapi%2Fauth%22%2C%22assignmentEngineEnabled%22%3Atrue%2C%22logiEndpoint%22%3A%22https%3A%2F%2Freports2.securityeducation.com%2FReports%22%2C%22trackingEnabled%22%3Atrue%2C%22enableNewProfileSettingsPage%22%3Afalse%2C%22videoCookiesUrl%22%3A%22%2Fapi%2Ftrainingmodules%2Fapi%2FvideoCookies%22%2C%22videoRefreshUrl%22%3A%22%2Fapi%2Fauth%2FrefreshToken%22%2C%22redirects%22%3A%7B%22%2FtrainingModules%22%3A%22my-training%22%2C%22%2FreportCard%22%3A%22report-card%22%2C%22%2Fsettings%2Fcompany%2FalarmConfiguration%22%3A%22%2Falarm%2Fsettings%2Faddon%22%2C%22%2Falarm%2F%22%3A%22%2Falarm%2Fsettings%2Faddon%22%2C%22%2Fsettings%2FassignmentWizard%22%3A%22assignment-create%22%2C%22%2Fsettings%2FcybAssessmentWizard%22%3A%22cyberstrength-create%22%2C%22%2Fsettings%2Fcompany%2Fsettings%2Fcompany%2FcompanyProfile%22%3A%22company-settings%22%2C%22%2Fsettings%2Fcompany%2FpasswordPolicy%22%3A%22company-settings.password-policy%22%2C%22%2Fsettings%2Fcompany%2FcompanyProfile%22%3A%22company-settings%22%2C%22%2Fuser-management%2Fusers%22%3A%22%2Fuser-management%2Fusers%22%2C%22%2Fuser-management%2Fgroups%22%3A%22%2Fuser-management%2Fgroups%22%2C%22%2Fmodule-management%2Fmodules-list%22%3A%22module-management.modules-list.licensed%22%2C%22%2Fassignment-management%2Ftraining%22%3A%22assignments%22%2C%22%2Fmodule-management%2Fsettings%22%3A%22module-management.settings%22%2C%22%2Fplatform%2Fhome%22%3A%22index%22%2C%22%2Fthreatsim%22%3A%22threatsim%22%7D%2C%22i18n%22%3A%7B%22defaultLocale%22%3A%22en-us%22%7D%2C%22moment%22%3A%7B%22includeLocales%22%3Atrue%2C%22includeTimezone%22%3A%22all%22%7D%2C%22ember-cli-mirage%22%3A%7B%22enabled%22%3Afalse%2C%22directory%22%3A%22mirage%22%2C%22usingProxy%22%3Atrue%2C%22useDefaultPassthroughs%22%3Atrue%7D%2C%22ember-cli-notifications%22%3A%7B%22includeFontAwesome%22%3Afalse%7D%2C%22APP%22%3A%7B%22rolodexHost%22%3A%22%2Fapi%2Frolodex%22%2C%22rolodexNamespace%22%3A%22api%22%2C%22name%22%3A%22platform-ember%22%2C%22version%22%3A%2220.6.2%2B17b78833%22%7D%2C%22metricsAdapters%22%3A%5B%7B%22name%22%3A%22GoogleAnalytics%22%2C%22environments%22%3A%5B%22staging%22%2C%22prod-us%22%2C%22prod-eu%22%2C%22prod-oz%22%2C%22production%22%5D%2C%22config%22%3A%7B%22id%22%3A%22UA-71267941-2%22%7D%7D%5D%2C%22bugsnag%22%3A%7B%22apiKey%22%3A%22c199700d9d4088c5e91c4965b74fafb5%22%2C%22notifyReleaseStages%22%3A%5B%22staging%22%2C%22prod-us%22%2C%22prod-eu%22%2C%22prod-oz%22%2C%22production%22%5D%2C%22releaseStage%22%3A%22prod-us%22%7D%2C%22user-management-engine%22%3A%7B%22rolodexApiHost%22%3A%22%22%2C%22rolodexApiNamespace%22%3A%22api%2Frolodex%2Fapi%22%2C%22trainingApiHost%22%3A%22%22%2C%22trainingApiNamespace%22%3A%22api%2Ftrainingmanagement%2Fapi%22%7D%2C%22user-chooser%22%3A%7B%22host%22%3A%22%22%7D%2C%22ROUTES%22%3A%7B%22login%22%3A%22login%22%2C%22home-page%22%3A%22index%22%2C%22my-training%22%3A%22my-training%22%2C%22report-card%22%3A%22report-card%22%2C%22my-profile%22%3A%22my-profile%22%2C%22reports%22%3A%22intelligence%22%2C%22cyberstrength-assessments%22%3A%22cyberstrength%22%2C%22cyberstrength-questions%22%3A%22cyberstrength-questions%22%2C%22cyberstrength-reports%22%3A%22intelligence.reports.cyberstrength%22%2C%22reports-cyberstrength-assessment%22%3A%22intelligence.reports.cyberstrength.assessment%22%2C%22reports-cyberstrength-risk%22%3A%22intelligence.reports.cyberstrength.risk%22%2C%22reports-cyberstrength-user-details%22%3A%22intelligence.reports.cyberstrength.user-details%22%2C%22intelligence-qlik-mashup%22%3A%22intelligence.qlik.mashup%22%2C%22phishalarm-settings%22%3A%22phish-alarm-analyzer-consolidation.settings%22%2C%22phishalarm-addin%22%3A%22phish-alarm-analyzer-consolidation.addin%22%2C%22phishalarm-analyzer%22%3A%22phish-alarm-analyzer-consolidation.analyzer%22%2C%22old-phishalarm-settings%22%3A%22alarm.settings.addon%22%2C%22old-phishalarm-downloads%22%3A%22alarm.install%22%2C%22analyzer-settings%22%3A%22analyzer%22%2C%22analyzer-reports%22%3A%22analyzer.reports%22%2C%22training-assignments%22%3A%22assignments%22%2C%22training-modules%22%3A%22module-management.modules-list%22%2C%22training-jackets%22%3A%22training-jackets%22%2C%22training-settings%22%3A%22module-management.settings%22%2C%22threatsim-campaigns%22%3A%22threatsim-token%22%2C%22threatsim-usb%22%3A%22threatsim-token%22%2C%22threatsim-sms%22%3A%22threatsim-token%22%2C%22threatsim-reports%22%3A%22intelligence.reports.threatsim%22%2C%22reports-threatsim-campaign_comparison%22%3A%22intelligence.reports.threatsim.campaign-comparison%22%2C%22reports-threatsim-campaign_details%22%3A%22intelligence.reports.threatsim.campaign-details%22%2C%22reports-threatsim-user_failure_summary%22%3A%22intelligence.reports.threatsim.user-failure-summary%22%2C%22reports-threatsim-user_failure_summary_light%22%3A%22intelligence.reports.threatsim.user-failure-summary-light%22%2C%22phishguru-campaigns%22%3A%22phishguru-campaigns%22%2C%22phishguru-reports%22%3A%22intelligence.reports.phishguru%22%2C%22reports-phishguru-campaign_comparison%22%3A%22intelligence.reports.phishguru.campaign-comparison%22%2C%22reports-phishguru-campaign_details%22%3A%22intelligence.reports.phishguru.campaign-details%22%2C%22reports-phishguru-user_failure_summary%22%3A%22intelligence.reports.phishguru.user-failure-summary%22%2C%22reports-phishguru-archived_campaigns%22%3A%22legacy-reports.phishguru.archived-campaigns%22%2C%22reports-phishguru-campaigns_report%22%3A%22intelligence.reports.phishguru.phg-campaigns-overview%22%2C%22reports-phishguru-contact_groups%22%3A%22intelligence.reports.phishguru.phg-contract-groups-report%22%2C%22reports-phishguru-device_type%22%3A%22intelligence.reports.phishguru.phg-devices-report%22%2C%22reports-phishguru-repeat_offenders%22%3A%22intelligence.reports.phishguru.phg-repeat-offenders%22%2C%22reports-phishguru-twelve_month_trend%22%3A%22intelligence.reports.phishguru.phg-twelve-month-trend%22%2C%22training-reports%22%3A%22intelligence.reports.training%22%2C%22reports-training-assignment_comparison%22%3A%22intelligence.reports.training.assignment-comparison%22%2C%22reports-training-assignment_user_details%22%3A%22intelligence.reports.training.assignment-user-details%22%2C%22reports-training-module_completion_summary%22%3A%22intelligence.reports.training.module-completion-summary%22%2C%22reports-training-most_missed%22%3A%22intelligence.reports.training.most-missed%22%2C%22reports-training-module_performance%22%3A%22intelligence.reports.training.module-performance%22%2C%22reports-training-policy_acknowledgement%22%3A%22intelligence.reports.training.policy-acknowledgement%22%2C%22reports-training-training_leaderboard%22%3A%22intelligence.reports.training.training-leaderboard%22%2C%22reports-training-assignment_status%22%3A%22intelligence.reports.training.assignment-status%22%2C%22reports-training-assignment_details%22%3A%22intelligence.reports.training.assignment-details%22%2C%22reports-training-user_report_card%22%3A%22intelligence.reports.training.user-report-card%22%2C%22reports-training-employee-training-status%22%3A%22intelligence.reports.training.employee-training-status%22%2C%22intelligence-assignment-user-details%22%3A%22intelligence.qlik.aud%22%2C%22intelligence-user-failure-summary%22%3A%22intelligence.qlik.ufs%22%2C%22phishalarm-reports%22%3A%22intelligence.reports.phishalarm%22%2C%22usbguru-campaigns%22%3A%22usb-guru%22%2C%22usbguru-reports%22%3A%22intelligence.reports.usbguru%22%2C%22smsguru-campaigns%22%3A%22sms-guru%22%2C%22smsguru-reports%22%3A%22intelligence.reports.smsguru%22%2C%22reports-users-record_export%22%3A%22intelligence.reports.user-report-export%22%2C%22user-users%22%3A%22users%22%2C%22user-groups%22%3A%22groups%22%2C%22user-settings%22%3A%22user-properties%22%2C%22templates%22%3A%22notifications%22%2C%22image-library%22%3A%22image-library%22%2C%22company-settings%22%3A%22company-settings%22%2C%22manage-training-assignments%22%3A%22assignment-management.manage-assignments%22%2C%22cyberstrength-assignments%22%3A%22assignment-management.cyberstrength-manage-assignments%22%2C%22user-management-users%22%3A%22user-management.users%22%2C%22user-management-groups%22%3A%22user-management.groups%22%2C%22security-awareness-materials%22%3A%22%2Fapi%2Fauth%2Fportal%2FSAMPortal%22%2C%22manage-training-modules%22%3A%22module-management.modules-list.licensed%22%2C%22essentials-reports%22%3A%22essentials.reports%22%7D%2C%22logiLegacyEndpoint%22%3A%22https%3A%2F%2Freports1.securityeducation.com%2FReports%22%2C%22enablePendo%22%3Atrue%2C%22videoCookieURL%22%3A%22https%3A%2F%2Fvideo-01.securityeducation.com%2Fapi%2Ftrainingmodules%2Fapi%2FvideoCookies%22%2C%22videoTokenRefreshUrl%22%3A%22https%3A%2F%2Fvideo-01.securityeducation.com%2Fcloudfront-token-refresh%22%2C%22videoHost%22%3A%22https%3A%2F%2Fvideo-01.securityeducation.com%22%2C%22contentSecurityPolicy%22%3A%7B%22default-src%22%3A%5B%22'*'%22%5D%2C%22script-src%22%3A%5B%22*%20'unsafe-inline'%20'unsafe-eval'%22%5D%2C%22font-src%22%3A%5B%22*%20data%3A%20'unsafe-inline'%22%5D%2C%22connect-src%22%3A%5B%22*%20'unsafe-inline'%22%5D%2C%22img-src%22%3A%5B%22*%20data%3A%20blob%3A%20'unsafe-inline'%22%5D%2C%22style-src%22%3A%5B%22*%20'unsafe-inline'%22%5D%2C%22media-src%22%3A%5B%22*%20'unsafe-inline'%22%5D%2C%22frame-ancestors%22%3A%5B%22'self'%22%5D%7D%2C%22contentSecurityPolicyHeader%22%3A%22Content-Security-Policy-Report-Only%22%2C%22exportApplicationGlobal%22%3Afalse%2C%22ember-load%22%3A%7B%22loadingIndicatorClass%22%3A%22ember-load-indicator%22%7D%2C%22ember-simple-auth-token%22%3A%7B%22serverTokenEndpoint%22%3A%22%2Fapi%2Fauth%2Fapi%2Fjwt%22%2C%22serverTokenRefreshEndpoint%22%3A%22%2Fapi%2Fauth%2FrefreshToken%22%2C%22identificationField%22%3A%22emailAddress%22%2C%22refreshAccessTokens%22%3Atrue%2C%22tokenExpirationInvalidateSession%22%3Afalse%2C%22tokenPropertyName%22%3A%22data.attributes.token%22%2C%22refreshLeeway%22%3A300%2C%22timeFactor%22%3A1000%7D%2C%22TWOFACTOR%22%3A%7B%22sendCodeEndpoint%22%3A%22%2Fapi%2Fauth%2Fapi%2FsendCode%22%2C%22isTwoFactorCheckEndpoint%22%3A%22%2Fapi%2Fauth%2Fis2FA%22%7D%2C%22passwordChangeApiNamespace%22%3A%22%2Fapi%2Fauth%2Fjsonapi%22%2C%22inactivityTimeout%22%3A1800000%2C%22SSOBaseUrl%22%3A%22https%3A%2F%2Fsso.securityeducation.com%22%2C%22OldSSOBaseUrl%22%3A%22https%3A%2F%2Fsso.wombatsecurity.com%22%2C%22CookieDomain%22%3A%22.securityeducation.com%22%2C%22OldCookieDomain%22%3A%22.wombatsecurity.com%22%2C%22validateCompanyDomain%22%3Atrue%2C%22cookiesToDelete%22%3A%5B%22bi_access_token%22%2C%22X-Qlik-Session-jwt%22%5D%7D" name="platform-ember/config/environment"
content="%7B%22modulePrefix%22%3A%22intelligence-engine%22%2C%22environment%22%3A%22production%22%2C%22logiEndpoint%22%3A%22https%3A//reports2.securityeducation.com/Reports%22%2C%22logiApiHost%22%3A%22/api/logi%22%2C%22biAPIHost%22%3A%22%22%2C%22umaHost%22%3A%22%22%2C%22qlik%22%3A%7B%22host%22%3A%22securityeducation.com%22%2C%22prefix%22%3A%22/bi/%22%2C%22port%22%3Afalse%2C%22isSecure%22%3Atrue%2C%22jwtTokenName%22%3A%22bi_access_token%22%2C%22wsHeartBeat%22%3A15000%2C%22id%22%3A%7B%22global%22%3A%2271b0c05d-88ce-492f-8dd4-057d6bfd2f67%22%2C%22aud%22%3A%225804a750-10c7-4723-beb4-3cfb531cddae%22%2C%22ufs%22%3A%2245beba44-7668-4b94-960f-2b45db788f32%22%2C%22ufsux%22%3A%228f11efb6-7b1c-4934-ac4f-3b18d11a79dc%22%7D%7D%2C%22isDevelopmentBuild%22%3Afalse%2C%22logiLegacyEndpoint%22%3A%22https%3A//reports1.securityeducation.com/Reports%22%2C%22EmberENV%22%3A%7B%22EXTEND_PROTOTYPES%22%3Afalse%7D%7D" name="intelligence-engine/config/environment"
content="%7B%22EmberENV%22%3A%7B%22EXTEND_PROTOTYPES%22%3Afalse%7D%2C%22modulePrefix%22%3A%22phish-alarm-analyzer%22%2C%22environment%22%3A%22production%22%2C%22i18n%22%3A%7B%22defaultLocale%22%3A%22en-us%22%7D%7D" name="phish-alarm-analyzer/config/environment"
content="%7B%22modulePrefix%22%3A%22content-library-engine%22%2C%22environment%22%3A%22production%22%2C%22rootURL%22%3A%22/%22%2C%22moduleApiNamespace%22%3A%22/api/trainingmodules%22%2C%22isDevelopmentBuild%22%3Afalse%2C%22buildEnvironment%22%3A%22prod-us%22%2C%22APP%22%3A%7B%22trainingContentURL%22%3A%22https%3A//psat-training-content.s3.amazonaws.com%22%7D%2C%22apollo%22%3A%7B%22apiURL%22%3A%22/api/content-library/v1/graphql%22%7D%2C%22moduleApiHost%22%3A%22%22%2C%22EmberENV%22%3A%7B%22EXTEND_PROTOTYPES%22%3Afalse%7D%7D" name="content-library-engine/config/environment"
content="%7B%22modulePrefix%22%3A%22eus-azure-engine%22%2C%22environment%22%3A%22production%22%2C%22azureAPIHost%22%3A%22%22%2C%22azureAPINamespace%22%3A%22api/usersyncazure%22%2C%22azureConsentHost%22%3A%22https%3A//login.microsoftonline.com%22%2C%22azureRedirectURL%22%3A%22https%3A//platform-web-us.securityeducation.com/api/usersyncazure/admin_consent%22%2C%22azureAppID%22%3A%2242e1ac88-ff82-41d1-bf85-32896b6e1f4b%22%7D" name="eus-azure-engine/config/environment"/
content="%7B%22EmberENV%22%3A%7B%22EXTEND_PROTOTYPES%22%3Afalse%7D%2C%22modulePrefix%22%3A%22module-management-engine%22%2C%22environment%22%3A%22production%22%2C%22coursesHost%22%3A%22/assets/trainingcontent%22%2C%22moduleApiHost%22%3A%22/api/trainingmodules%22%2C%22engineAssets%22%3A%22/module-management-engine%22%2C%22trackingEnabled%22%3Atrue%2C%22customizationApiHost%22%3A%22/api/customization%22%2C%22trainingApiHost%22%3A%22/api/trainingmanagement%22%2C%22engineNamespace%22%3A%22module-management.%22%2C%22customizationCenterEnabled%22%3Atrue%2C%22videoTokenRefreshUrl%22%3A%22https%3A//video-ws.sandbot.io/cloudfront-token-refresh%22%2C%22i18n%22%3A%7B%22defaultLocale%22%3A%22en-us%22%7D%2C%22rolodexApiHost%22%3A%22/api/rolodex%22%7D" name="module-management-engine/config/environment"/
content="%7B%22modulePrefix%22%3A%22phish-alarm%22%2C%22environment%22%3A%22production%22%2C%22namespace%22%3A%22api/v1%22%2C%22resourceURL%22%3A%22https%3A//s3.us-east-1.amazonaws.com/prod-us-wombat-assets%22%7D" name="phish-alarm/config/environment"/
content="%7B%22EmberENV%22%3A%7B%22EXTEND_PROTOTYPES%22%3Afalse%7D%2C%22modulePrefix%22%3A%22phish-alarm-analyzer-consolidation%22%2C%22environment%22%3A%22production%22%2C%22rootURL%22%3A%22/%22%2C%22companyAPI%22%3A%22/api/companymanagement%22%2C%22userAPI%22%3A%22/api/userprofile%22%2C%22phishAlarmAnalyzerApiHost%22%3A%22/api/analyzer%22%2C%22phishAlarmApiHost%22%3A%22/api/v1%22%2C%22i18n%22%3A%7B%22defaultLocale%22%3A%22en-us%22%7D%2C%22resourceURL%22%3A%22https%3A//s3.us-east-1.amazonaws.com/prod-us-wombat-assets%22%7D" name="phish-alarm-analyzer-consolidation/config/environment"/
content="%7B%22EmberENV%22%3A%7B%22EXTEND_PROTOTYPES%22%3Afalse%7D%2C%22modulePrefix%22%3A%22platform-assignment-engine%22%2C%22environment%22%3A%22production%22%2C%22userProfileApiHost%22%3A%22/api/userprofile%22%2C%22ember-test-selectors%22%3A%7B%22strip%22%3Afalse%7D%2C%22ember-cli-pact%22%3A%7B%22enabled%22%3Atrue%2C%22consumerName%22%3A%22platform-assignment-engine%22%2C%22mockProvider%22%3A%22mirage%22%2C%22serviceInjections%22%3A%5B%22store%22%5D%7D%7D" name="platform-assignment-engine/config/environment"/
content="%7B%22modulePrefix%22%3A%22threatsim-engine%22%2C%22rootURL%22%3A%22/%22%2C%22environment%22%3A%22production%22%2C%22isDevelopmentBuild%22%3Afalse%2C%22buildEnvironment%22%3A%22prod-us%22%2C%22APP%22%3A%7B%22host%22%3A%22%22%7D%2C%22tsimAPINamespace%22%3A%22api/threatsim/api/v3%22%7D" name="threatsim-engine/config/environment"/
content="%7B%22EmberENV%22%3A%7B%22EXTEND_PROTOTYPES%22%3Afalse%7D%2C%22modulePrefix%22%3A%22user-management-engine%22%2C%22environment%22%3A%22production%22%2C%22isTesting%22%3Afalse%2C%22user-management-engine%22%3A%7B%22rolodexApiHost%22%3A%22/api/rolodex%22%2C%22rolodexApiNamespace%22%3A%22api%22%2C%22trainingApiHost%22%3A%22/api/trainingmanagement%22%2C%22trainingApiNamespace%22%3A%22api%22%7D%2C%22user-chooser%22%3A%7B%22rolodexApiHost%22%3A%22/api/rolodex%22%2C%22rolodexApiNamespace%22%3A%22api%22%7D%2C%22moment%22%3A%7B%22includeLocales%22%3A%5B%22es%22%2C%22en%22%5D%2C%22outputFormat%22%3A%22MM/DD/YYYY%20h%3AmmA%20z%22%2C%22allowEmpty%22%3Atrue%7D%2C%22ember-cli-notifications%22%3A%7B%22includeFontAwesome%22%3Afalse%7D%2C%22ember-test-selectors%22%3A%7B%22strip%22%3Afalse%7D%2C%22i18n%22%3A%7B%22defaultLocale%22%3A%22en-us%22%7D%2C%22ember-simple-auth-token%22%3A%7B%22serverTokenEndpoint%22%3A%22/api/auth/api/jwt%22%2C%22serverTokenRefreshEndpoint%22%3A%22/api/auth/api/jwt%22%2C%22identificationField%22%3A%22emailAddress%22%2C%22refreshAccessTokens%22%3Atrue%2C%22tokenExpirationInvalidateSession%22%3Afalse%2C%22tokenPropertyName%22%3A%22data.attributes.token%22%2C%22refreshLeeway%22%3A300%2C%22timeFactor%22%3A1000%7D%2C%22TWOFACTOR%22%3A%7B%22sendCodeEndpoint%22%3A%22/api/auth/api/sendCode%22%2C%22isTwoFactorCheckEndpoint%22%3A%22/api/auth/is2FA%22%7D%2C%22userProfileApiHost%22%3A%22/api/userprofile%22%2C%22companyApiHost%22%3A%22/api/companymanagement%22%2C%22passwordChangeApiNamespace%22%3A%22/api/auth/jsonapi%22%2C%22inactivityTimeout%22%3A1800000%2C%22SSOBaseUrl%22%3A%22https%3A//sso.securityeducation.com%22%2C%22OldSSOBaseUrl%22%3A%22https%3A//sso.wombatsecurity.com%22%2C%22CookieDomain%22%3A%22.securityeducation.com%22%2C%22OldCookieDomain%22%3A%22.wombatsecurity.com%22%2C%22validateCompanyDomain%22%3Atrue%2C%22cookiesToDelete%22%3A%5B%22bi_access_token%22%2C%22X-Qlik-Session-jwt%22%5D%2C%22enableAuthSSOServer%22%3Afalse%2C%22enablePendo%22%3Afalse%7D" name="user-management-engine/config/environment"/
content="%7B%22modulePrefix%22%3A%22essentials%22%2C%22environment%22%3A%22production%22%7D" name="essentials/config/environment"/
content="%7B%22bundles%22%3A%7B%22content-library-engine%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/content-library-engine/config/environment-7620605f11f6b583cf25b4718809cb59.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22essentials%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/essentials/config/environment-e95709d88dfef670bdcb1021ce9a7834.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22eus-azure-engine%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/eus-azure-engine/assets/engine-0f179d159b19d1521b6c2a86bf0f4c97.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/eus-azure-engine/assets/engine-708cff532bdd424e3c33e9f6ab4648fa.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/eus-azure-engine/assets/engine-vendor-3d11ee180e6cacf27f7955029733db78.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/eus-azure-engine/assets/engine-vendor-9601240b187181608c70592fb49767ad.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/eus-azure-engine/config/environment-979a718be0a376813384fd5ca72fe215.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22intelligence-engine%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/intelligence-engine/assets/engine-0712e09992343cf579ca9138557062b7.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/intelligence-engine/assets/engine-e3d88230909ed423b0f16b6e5a820dfb.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/intelligence-engine/assets/engine-vendor-3d11ee180e6cacf27f7955029733db78.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/intelligence-engine/assets/engine-vendor-d3c8184738638969c8466847f1ed36ad.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/intelligence-engine/config/environment-b80fd9c0a386e7754b48124f61122210.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22module-management-engine%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/module-management-engine/config/environment-9d58853e999d95313308182d21f582dd.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22phish-alarm-analyzer-consolidation%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/phish-alarm-analyzer-consolidation/assets/engine-090e1b19ac606722be67f0d4b82f0f0c.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm-analyzer-consolidation/assets/engine-vendor-3d11ee180e6cacf27f7955029733db78.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm-analyzer-consolidation/assets/engine-vendor-c52910682de7e4ac2d01dd9868c0a476.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm-analyzer-consolidation/config/environment-cccb1dee954cc38555870de260aab288.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22phish-alarm-analyzer%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/phish-alarm-analyzer/assets/engine-169f1728f39e77df92f1bf6b3a708deb.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm-analyzer/assets/engine-vendor-3d11ee180e6cacf27f7955029733db78.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm-analyzer/assets/engine-vendor-e7ee7d486c528c215c5788ea22e63aa6.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm-analyzer/config/environment-47afae848d9ee129654e2939469cf734.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22phish-alarm%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/phish-alarm/assets/engine-033267bc5c5fc0e212f999d2df1a4cb7.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm/assets/engine-vendor-02de36562b657f342dcd9f45e7207a7c.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm/assets/engine-vendor-3d11ee180e6cacf27f7955029733db78.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/phish-alarm/config/environment-df6c43598d3beed324e6db1a4529eda2.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22platform-assignment-engine%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/platform-assignment-engine/config/environment-686811e3510f9261291334ff866e142c.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22threatsim-engine%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/threatsim-engine/assets/engine-3a108ecc7d7e059dd42819c98d04a22b.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/threatsim-engine/assets/engine-74ecfe928dbcaf04d3c55c6870146362.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/threatsim-engine/assets/engine-vendor-3d11ee180e6cacf27f7955029733db78.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/threatsim-engine/assets/engine-vendor-662be729a1784233c11b265956960d4d.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/threatsim-engine/config/environment-2cd967d6e27cc0b5a10793c3f120c965.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%2C%22user-management-engine%22%3A%7B%22assets%22%3A%5B%7B%22uri%22%3A%22/engines-dist/user-management-engine/assets/engine-4180a5ffe141cd34213824592c43c0ed.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/user-management-engine/assets/engine-c7e0294de07e252b78d26806dd7bb4c5.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/user-management-engine/assets/engine-vendor-35857526756eb638a6a8f0b90535296c.css%22%2C%22type%22%3A%22css%22%7D%2C%7B%22uri%22%3A%22/engines-dist/user-management-engine/assets/engine-vendor-b03743cfe067e50efe01eea180ffafcf.js%22%2C%22type%22%3A%22js%22%7D%2C%7B%22uri%22%3A%22/engines-dist/user-management-engine/config/environment-2b1174f9cf884ff55e41703cdcf03945.js%22%2C%22type%22%3A%22js%22%7D%5D%7D%7D%7D" name="platform-ember/config/asset-manifest"/
content="yes" name="mobile-web-app-capable"/
content="#fff" name="theme-color"/
content="Proofpoint Security Awareness Training" name="application-name"/
content="yes" name="apple-mobile-web-app-capable"/
content="black-translucent" name="apple-mobile-web-app-status-bar-style"/
content="Proofpoint Security Awareness Training" name="apple-mobile-web-app-title"/
content="#fff" name="msapplication-TileColor"/
content="/mstile-144x144.png" name="msapplication-TileImage"/
content="/browserconfig.xml" name="msapplication-config"/

54.173.218.87 Domains

Domain WebSite Title

msa.wombatsecurity.com Similar Website

Domain WebSite Title
msa.wombatsecurity.comSecurity Education Platform
sentinelone.comSentinelOne | Autonomous AI Endpoint Security Platform
go.sentinelone.comSentinelOne | Autonomous AI Endpoint Security Platform
online.esi-lifeforce.comExecutive Security International - eLearning Platform
wazuh.comWazuh · The Open Source Security Platform
verizondigitalmedia.comBest Streaming Delivery Security | Verizon Media Platform
comodo.comComodo: Cloud Native Cyber Security Platform
support.logrhythm.comSIEM Platform & Security Operations Center - LogRhythm
logrhythm.comSIEM Platform & Security Operations Center Services | LogRhythm
my.cfte.educationCFTE Online Education Platform
wcea.educationLeading Platform for Continuing Education | WCEA
bankinfosecurity.comBank information security news, training, education - BankInfoSecurity
ffiec.bankinfosecurity.comFFIEC Bank information security news and education - BankInfoSecurity
infosecinstitute.comIT & Security Education, Certifications, Awareness & Phishing Simulator - Infosec
skilljar.comCustomer Training Platform & Education Software | Skilljar

msa.wombatsecurity.com Traffic Sources Chart

msa.wombatsecurity.com Alexa Rank History Chart

msa.wombatsecurity.com aleax

msa.wombatsecurity.com Html To Plain Text

––––––––––– ––––––––––– –...

msa.wombatsecurity.com Whois

"domain_name": [ "WOMBATSECURITY.COM", "wombatsecurity.com" ], "registrar": "Instra Corporation Pty Ltd.", "whois_server": "whois.instra.net", "referral_url": null, "updated_date": "2018-05-26 04:27:57", "creation_date": "2008-06-23 13:53:17", "expiration_date": "2027-06-23 13:53:17", "name_servers": [ "NS-1119.AWSDNS-11.ORG", "NS-1918.AWSDNS-47.CO.UK", "NS-423.AWSDNS-52.COM", "NS-734.AWSDNS-27.NET", "ns-1119.awsdns-11.org", "ns-1918.awsdns-47.co.uk", "ns-423.awsdns-52.com", "ns-734.awsdns-27.net" ], "status": "clientTransferProhibited https://icann.org/epp#clientTransferProhibited", "emails": [ "abuse@instra.com", "info@domain-contact.org" ], "dnssec": "unsigned", "name": "REDACTED FOR PRIVACY", "org": "REDACTED FOR PRIVACY", "address": "REDACTED FOR PRIVACY", "city": "REDACTED FOR PRIVACY", "state": "PA", "zipcode": "REDACTED FOR PRIVACY", "country": "US"