CloudFront
tcp/443 tcp/80
nginx
tcp/443
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652204d1111e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:shULggaXF4_SG61rYzZX@gitlab.optoma.com/software/devops-swrd/omw-testing.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/deleteAccount"] remote = origin merge = refs/heads/feature/deleteAccount [branch "feature/stgtest"] remote = origin merge = refs/heads/feature/stgtest [branch "feature/test_log"] remote = origin merge = refs/heads/feature/test_log [branch "feature/SE-130"] remote = origin merge = refs/heads/feature/SE-130
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e1a84be9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:shULggaXF4_SG61rYzZX@gitlab.optoma.com/software/devops-swrd/omw-testing.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/deleteAccount"] remote = origin merge = refs/heads/feature/deleteAccount [branch "feature/stgtest"] remote = origin merge = refs/heads/feature/stgtest [branch "feature/test_log"] remote = origin merge = refs/heads/feature/test_log
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65222aa2b4e4
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:shULggaXF4_SG61rYzZX@gitlab.optoma.com/software/devops-swrd/omw-testing.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/deleteAccount"] remote = origin merge = refs/heads/feature/deleteAccount [branch "feature/stgtest"] remote = origin merge = refs/heads/feature/stgtest
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522950b2919
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:shULggaXF4_SG61rYzZX@gitlab.optoma.com/software/devops-swrd/omw-testing.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/deleteAccount"] remote = origin merge = refs/heads/feature/deleteAccount
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652208613d46
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:_XEqDCnwH_AYDxk7v1yj@gitlab.optoma.com/software/devops-swrd/omw-testing.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/deleteAccount"] remote = origin merge = refs/heads/feature/deleteAccount [branch "feature/stgtest"] remote = origin merge = refs/heads/feature/stgtest
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522835c3a73
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:_XEqDCnwH_AYDxk7v1yj@gitlab.optoma.com/software/devops-swrd/omw-testing.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/deleteAccount"] remote = origin merge = refs/heads/feature/deleteAccount
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65229c7a3a4e
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:b_tnZFU8zXd6xQsLspcT@gitlab.optoma.com/DevOps/omw.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/domainName"] remote = origin merge = refs/heads/feature/domainName [branch "feature/SE-130"] remote = origin merge = refs/heads/feature/SE-130 [branch "feature/2025Q1_credential"] remote = origin merge = refs/heads/feature/2025Q1_credential [branch "feature/2025_Q4_mail_credential"] remote = origin merge = refs/heads/feature/2025_Q4_mail_credential
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522af686eed
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:b_tnZFU8zXd6xQsLspcT@gitlab.optoma.com/DevOps/omw.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/domainName"] remote = origin merge = refs/heads/feature/domainName [branch "feature/SE-130"] remote = origin merge = refs/heads/feature/SE-130 [branch "feature/2025Q1_credential"] remote = origin merge = refs/heads/feature/2025Q1_credential
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522e503d6fc
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:b_tnZFU8zXd6xQsLspcT@gitlab.optoma.com/DevOps/omw.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/domainName"] remote = origin merge = refs/heads/feature/domainName [branch "feature/SE-130"] remote = origin merge = refs/heads/feature/SE-130
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65228738a9ef
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:b_tnZFU8zXd6xQsLspcT@gitlab.optoma.com/DevOps/omw.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop [branch "feature/domainName"] remote = origin merge = refs/heads/feature/domainName
Severity: critical
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652202d7f9f6
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://ringo.wang:b_tnZFU8zXd6xQsLspcT@gitlab.optoma.com/DevOps/omw.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "develop"] remote = origin merge = refs/heads/develop
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f964ae29
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = git://git.moodle.org/moodle.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "MOODLE_403_STABLE"] remote = origin merge = refs/heads/MOODLE_403_STABLE
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c11d3744d11d3744de73ba21485a70d840f39ba4d216bd352
Found 12 files trough .DS_Store spidering: /control.html /css /images /index.html /js /login.js /optoma.ico /remote.html /test.php /user_index.html /version.html /webfonts
Open service 44.224.140.239:443 · omw.optoma.com
2026-01-12 21:08
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 12 Jan 2026 21:08:26 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=upttqfmt0sftpidahvie949c8ceol4ga; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 2600:9000:225b:c600:1f:3961:180:93a1:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ef87569c26a159f552948d3c30a2be0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: k9DoPd0eYZBG73nJUZo0RlSTHHEQ2W8Pv47G3qOH6HPnKObZgup8xw== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 2600:9000:225b:cc00:1f:3961:180:93a1:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 a4a80ac7ffee78c042728f52e3f729e0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: tRJ89ja-dZb-0KVaRz9ThqvomNaZWBzVx-cd7Dyflzxcj2p5oJEf-g== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 2600:9000:225b:aa00:1f:3961:180:93a1:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 6ef87569c26a159f552948d3c30a2be0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: KAM66ekz8sBV7x9hiMXfXX8GkTQdjpZ-RFds5Vvzi3XBd9qG4fxnjg== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.192.13:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 033e374ece012797cbee0d505e2e61b4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: -1kCN6MNU-iTSaoVu8IXo-Mu2CieElS9Yz7tppMWO7UpioF68nh33w== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 2600:9000:225b:c600:1f:3961:180:93a1:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 1a45d1e1304c39dfa9b034c2308f4976.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: BfvOEYK2XeKnQO9WcezzdfWkpvaT500FoxFf-YBA19gH4hCpNjri4w==
Age: 2
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 2600:9000:225b:e200:1f:3961:180:93a1:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 32700c539a5f821aadd3624288c4aeb6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: 9F4FbjuZVK3SEV0DzdUX-vV7_aAHHEB-WpnRd4L-JD6UV5cH3E4t5g==
Age: 3
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 2600:9000:225b:cc00:1f:3961:180:93a1:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 77aa8087323921dee0b130bc0589bda8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: 6hZqcyfzHcRYM6vB6x-jHAlFaIKmaptthLiV8kTyYfHv2NeFX0oPIA==
Age: 3
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 18.66.192.120:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 878a01abbb158ab50d28bd4e882dc33a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: ZRLzXOWmVFyn52J1VFgz9YZeoZP2wMzCJgkzjZwRTFici7geNcjKug== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.192.59:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 6ef87569c26a159f552948d3c30a2be0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: HoYuDTr6cygO62XFb7n4rNQ5ysBZ2ZrMR7NTWhBA7J6PuFKf1M785g==
Age: 2
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 18.66.192.120:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 32162aed20605276097da109dc97c5b0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: WA8TuYQox6vrQvUtUiBNw__Aun45cMak69wBJHSC3Pvjz152gOa5Jg==
Age: 3
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 2600:9000:225b:c800:1f:3961:180:93a1:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 f4c3162878591c5abd76f8ee1f873476.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: bgPXYR0vyMbsE__32M7jPV4tr5PZ80hX501gPoSg36ikM4ZfYmFMwA== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.192.59:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 aedc37d054398c84a361f8542a82efea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: jH7-bv9jynevYO1S6mTo3feEvbjXnrRmjxtc_2dcxvuJoIcdwWRINg== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.66.192.13:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 aedc37d054398c84a361f8542a82efea.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: yVMCNsugQ1UcJHNgt1KeeFimDfXwQ2iD1b0b9vuFw8IGhYZudACtkg==
Age: 2
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 2600:9000:225b:2e00:1f:3961:180:93a1:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 5cc4b35b46cb9b55d49e7f47442e6838.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: _8XhRkmy0uhbPKCY7keVa5c4F0GDDjCmxbZ0GAKqItHIhOywx2b9hg== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 2600:9000:225b:c800:1f:3961:180:93a1:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 32700c539a5f821aadd3624288c4aeb6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: dbpYkHeEJf9i-L05p5MovJhjE2GYYq8zJHeyyqTyA_3LiMOV4SwSsw==
Age: 2
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 18.66.192.115:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 ba2af690a81a9d904af393a857344bf4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: Jv5cUcLlrjsp_s_YZLKk50yEG7oSiE_jUVkUsIg3AIJnFzyk0HxUqg==
Age: 2
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 18.66.192.115:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 89efe3a7854e47cf7f1fe47e28e39348.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: S3E72EWuP6YBwfmTZw_lH7SScz51lYrMsQo2INJOxBVM1D5XXnit_Q== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 2600:9000:225b:aa00:1f:3961:180:93a1:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 badff53d2116a4b3d32a2dd1eb918a48.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: VH2vCZiXs-7zZi8fY4OBo8Ei7K-wmaOThMSEfnd80a36dFKMwcGgcw==
Age: 2
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 2600:9000:225b:2200:1f:3961:180:93a1:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 89efe3a7854e47cf7f1fe47e28e39348.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: CekNFqHgjy01ZrN2DLICJrmPmycT99pjvVtcYOWFOm_s_Wc5bu-zgQ==
Age: 3
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 2600:9000:225b:2200:1f:3961:180:93a1:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 8eb3c67b1958af32e15515c8eb27fbb4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: eWA_oaqGvR4ixVGqsYT2a63isqtJ-GqN7NPDK4IcFaoEKXqobKC9Qg== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 2600:9000:225b:e200:1f:3961:180:93a1:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 aedc37d054398c84a361f8542a82efea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: mWY9gA2Euy9I4aWKHX62IVFbSegl9hzqWOzwc25MEm-so3dKfHuzMw== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 2600:9000:225b:2e00:1f:3961:180:93a1:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 033e374ece012797cbee0d505e2e61b4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: QSCjKRhvItQo5mjCSXh8SygzkK-Avf82u7QsecOVC4-xiIlOHWt8ZQ==
Age: 2
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 2600:9000:225b:c400:1f:3961:180:93a1:443 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 200 OK
Server: CloudFront
Content-Type: text/html
Content-Length: 2006
Connection: close
Date: Mon, 12 Jan 2026 04:11:15 GMT
Last-Modified: Wed, 12 Jun 2024 01:52:08 GMT
ETag: "c20a8f86633d87584a87da01eae04e78"
x-amz-server-side-encryption: AES256
x-amz-version-id: 1yCzKZn9jh1M_IukFLixzzdytJK4J5bl
Accept-Ranges: bytes
X-Cache: Hit from cloudfront
Via: 1.1 551f2461af0b3bf4faaad831ee6e5b1e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: MUC50-P1
X-Amz-Cf-Id: 98VX0ME9tnZIQXIAmpAI-gj6l4IF9-ZSlY75LRO6bt98vJ8K85bnAw==
Age: 2
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Page title: Creative Cast
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" type="image/png" sizes="32x32" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/favicon-16x16.png"><link rel="apple-touch-icon" sizes="180x180" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/images/apple-touch-icon.png"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="stylesheet" media="all" href="https://www.optoma.com/wp-content/themes/optoma-corporate-v2/assets/css/main.css?ver=1.9.15"/><meta http-equiv="X-UA-Compatible" content="ie=edge"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Creative Cast - Connect across platforms
Connect any device. Wirelessly broadcast, share or stream your content to the big screen with CreativeCast Pro™. Screen mirror high-quality images, video, documents and audio from your smartphone, laptop or PC – all with a touch of a button. Bringing your own device has never been easier.
Designed for both education and business settings - up to 40 devices can be connected simultaneously and users can annotate and save still images from any presentation."/><link rel="manifest" href="/manifest.json"/><meta name="robots" content="noindex,nofollow"><title>Creative Cast</title><script async src="https://www.googletagmanager.com/gtag/js?id=G-ES8SVBEXSH"></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","G-ES8SVBEXSH")</script><script defer="defer" src="/static/js/main.52fa6e60.js"></script><link href="/static/css/main.43e0de7e.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this application.</noscript><div id="root"></div></body></html>
Open service 2600:9000:225b:c400:1f:3961:180:93a1:80 · creative-cast.optoma.com
2026-01-12 04:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 04:11:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://creative-cast.optoma.com/ X-Cache: Redirect from cloudfront Via: 1.1 29473aa9cc185f2a037ec3a7e2ffd74c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: MUC50-P1 X-Amz-Cf-Id: xBNk5nu3NMjXRKXHHJ-Qi5-wEGbr-yRc4BRZy8gxJ8JHGZMqTM9pVw== X-Frame-Options: SAMEORIGIN Content-Security-Policy: default-src 'self'; script-src https://www.optoma.com https://www.googletagmanager.com 'unsafe-inline' 'self'; img-src https://www.optoma.com https://creative-cast.optoma.com 'self'; object-src 'none'; font-src data:;style-src 'self' https://www.optoma.com 'unsafe-inline'; connect-src https://www.google-analytics.com X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 2600:9000:275b:8c00:8:f6a8:7840:93a1:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:51 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 6dcc6937cfa978a65f9d5d75296b24a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: y1e_Yf0cZqqxfTXDjVBbdJvBPwy7RcRaiuIKy510X7iZzaEvQj6cyg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:8a00:8:f6a8:7840:93a1:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:51 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 dc929648f0c936ae1fcea0675ad0382c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: jV1XaTrk35Jf1YRXiIJyjSRqYz9Xps3tYX4P8NQ9sE6aWhWp2WeNxA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:3400:8:f6a8:7840:93a1:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:51 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 256cd380c9790a2b71d68709829caa18.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: mEwqhp8-ctJ6ZTm9a6MRyavsAV-_oQosd0nO0JAi2TQN9awON6cpVw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:b000:8:f6a8:7840:93a1:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 dc468f8259c800daf36aec7b41b2dac8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: L6wiW94oJF5YFLhZfaClvic3VAlkiO7XPVJAQfvMZ32Kx44Of6hqcw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.111:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 b77e6c4c926acdb5c1a30b7465e6750e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: Kt-jg1cPQP5QzGcMYlt9rHLJNFj31Vef6w8bjOZfE5q6peSj7rhtBQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:1400:8:f6a8:7840:93a1:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:51 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 6ca8e27dbbf453f10039db7154486394.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: I-i6qPJ1UTZPSgP0P9zDMhZLJdBz-Tz8AjgGzniwj-aETNF6kAaJdA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:1400:8:f6a8:7840:93a1:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: wjbMvsIkrghGfV1eMmvbyCm1l5prgl1DJuWuBQKZWD0Ghm0iODSnsg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:200:8:f6a8:7840:93a1:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 cce339e34372cea758a4181fcf4e7c14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: KfTnksCYAD8mLSXSjQm85O8KGIfoiWnfAkiqtBNxstdHKOopAZiQwg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:200:8:f6a8:7840:93a1:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 d0a36dbd6f5cc87855296f2852cab3ec.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: OskHs5S8hbfd9oJh6IcOtl2CULUvcvGqPnu-AKzkCVgNzqEu07ivvQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:b000:8:f6a8:7840:93a1:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 85b175d782816d34ed73f9ca030bf062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: IKnP-wRsfZMW9F4YCa5hnmYUcnfPkRxHxSwpmysy6Bd3zNYRlfAfDQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 3.160.150.86:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 d8006f736d3dc32a20a91813f2f50fa2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: cPeHByzLY1HD58mCXbUhWH_JC5WJ9gao0uEvtXV0w4412qLk7k_8pQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:3400:8:f6a8:7840:93a1:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 6f4aa26c09fb9bb4d152519f44256a4c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: 4ySvYekfp_kalvQ-O96onQ1BMGcXeDlWsfyljOmXrTNsFYaV1v_ZTQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:3800:8:f6a8:7840:93a1:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 d8006f736d3dc32a20a91813f2f50fa2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: qOHkeex217fwwvmemPfIU7BzywDQ96KeD2FsmRCc-w0or6hvrVlYsQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 3.160.150.74:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 256cd380c9790a2b71d68709829caa18.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: Eq6O8G00EifCv4U8LgZ264tFi9vyef9uWra68p_y08zyooYt-erAtw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 3.160.150.116:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 a991dcd8f589d8cb7c64929ec2a499b2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: wv7R2FTDxK-TZv6cg-XSAbmsVq7qQA_u3nIMagFCrcfa9gO_hcVnGw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.74:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 f59e52adbf3a58a76dec03547cb4b34c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: 7YVpBYmv88FI1yl0vJPvpc4-p2p9PXSp9oH9MZryS85U9HZ73SI0ag== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.116:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 12dba18ae3d66aa7dad74e664431ae9a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: ATrjz588BBSnhp2tdvnVO0Kp23gPrnxkkyHm2Dvo-5dRIt9zA2qAUg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:ee00:8:f6a8:7840:93a1:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 c0db8c417b5a375429fc7f3c54841604.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: F7OyzrOas0aqcvC8VozDRryeecTBroGLBLD1uZYXnlvcpXKUPXz1CA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:8c00:8:f6a8:7840:93a1:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 dc929648f0c936ae1fcea0675ad0382c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: vKD6qZZWf_XBSkunngUubSZGgLeJOwH9G1mUmePtlpUQIXIZQK-l6g== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:3800:8:f6a8:7840:93a1:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 a991dcd8f589d8cb7c64929ec2a499b2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: ccI8ALvvp1jrciMkrjtYbPq3E_oth8ewnw_kqd6h9xh4t-d-j7Xlvg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.111:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 8bd22c4e977189bdb5963957ff8477de.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: WuJfOd-Xrf0eG8ZeXv6Uf6fWVLxnFhVMLdROJ8QjUh8xlR3jAYef0w== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:8a00:8:f6a8:7840:93a1:80 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 f59e52adbf3a58a76dec03547cb4b34c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: 0XgBKwJVd1srSfBaKrs4PK7h9WZSYkGLDFIcUz3J2KC_ZN3N4YXlcQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.86:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 dc929648f0c936ae1fcea0675ad0382c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: LdG-NqviYbRiTYSabdbamRdTYUtsB2LRY0lb0Q_pJchYn2DtNzWzQw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:ee00:8:f6a8:7840:93a1:443 · optoma.com
2026-01-12 03:11
HTTP/1.1 302 Found Server: CloudFront Date: Mon, 12 Jan 2026 03:11:50 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 134eef7df83fe066fda8a86e722c33dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: NEwoo5u394d4JySKIPk_Y3UcshIj6zhuCcH2-Z7yPSbjEJhJTl2Oow== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 44.224.140.239:443 · omw.optoma.com
2026-01-11 21:08
HTTP/1.1 200 OK
Server: nginx
Date: Sun, 11 Jan 2026 21:08:35 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=c5m0qpgrshhgeug20os6a1qttfr5uleq; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 44.224.140.239:443 · omw.optoma.com
2026-01-09 21:32
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 21:32:15 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=f7a8kc4veuatpmo48fb20i1k2nbho4il; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 3.160.150.116:80 · optoma.com
2026-01-09 14:46
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 14:47:01 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 f59e52adbf3a58a76dec03547cb4b34c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: AdoxFWtyL5JRIP_4je5wTFqWXoaxMLSgItyK6IP2x-vbQ6ekHQaNuQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 13.107.213.44:443 · oms-developer.optoma.com
2026-01-09 03:37
HTTP/1.1 200 OK
Date: Fri, 09 Jan 2026 03:37:24 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Cache-Control: no-cache
ETag: 4167843427
x-ms-client-request-id: 290fc771-1be9-4a2e-8735-6478a710b3d6
X-Response-Time: 27.704ms
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;includeSubDomains;
Request-Context: appId=cid-v1:a6602533-0a65-4c43-b7bf-4b2f3e618079
x-azure-ref: 20260109T033724Z-155869f5c8bxqxfdhC1AMS2rm400000006bg000000002vg1
X-Cache: CONFIG_NOCACHE
Page title: Home - Optoma Management Suite (OMS)
<!DOCTYPE html><html lang="en"><head><link rel="shortcut icon" href="/content/favicon-96x96.png"><meta charset="utf-8"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1"><link href="/styles/theme.css" rel="stylesheet" type="text/css"><script src="/scripts/theme.js" type="text/javascript"></script><title>Home - Optoma Management Suite (OMS)</title><meta name="description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta name="keywords" content="Azure, API Management, API, developer"><meta name="author" content="Optoma Corpration"><link href="/styles/styles.css" rel="stylesheet" type="text/css"><script type="application/ld+json">{"@context":"http://www.schema.org","@type":"Organization","name":"Optoma Management Suite (OMS)","description":"OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"}</script><meta property="og:type" content="website"><meta property="og:site_name" content="Optoma Management Suite (OMS)"><meta property="og:title" content="Home"><meta property="og:description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta property="og:url" content="/"><link href="/styles.css" rel="stylesheet" type="text/css"></head><body class="block"><div class="flex flex-column flex-grow fill"><div class="popup-host"><div class="popup paypjjihrc block" id="popupsmain-menu-popup"><div class="popup-backdrop" aria-hidden="true"></div><div class="popup-container"><nav access-id="aa33dc07-0cfc-07af-9281-f1950a095a3c" class="inline-block"><div class="menu menu-vertical menu-default ficwenaevm"><ul class="nav"><li class="nav-item"><a href="/" class="nav-link nav-link-active" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Home</a></li><li class="nav-item"><a href="/apis" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">APIs</a></li><li class="nav-item"><a href="#" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Tutorial</a><ul class="nav"><li class="nav-item"><a href="/tutorial---quickstart-guide" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Quickstart guide</a></li><li class="nav-item"><a href="/tutorial---app-management" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">App Management</a></li><li class="nav-item"><a hr
Open service 2600:9000:275b:e00:8:f6a8:7840:93a1:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 88fd4dc311317996718ed4ed98e5cbda.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: RpT_DmPDB55T4bK227jUU5Cv8zIei7Yi8hMeqgPG1DBK1HF4QR1pIw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:3600:8:f6a8:7840:93a1:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 1903071a927324e2fb28199ee96c4bb2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: nueKRpPtL_rHIvZiQORa-m3QC9x-ilBcRhi9WGVTJ850G6A2RP-Jpw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:7c00:8:f6a8:7840:93a1:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 6f4aa26c09fb9bb4d152519f44256a4c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: YPyJ5l1UwNNzri58VvLQfD8sYsu41zPnjnfJIuRBlNvBcuTBrSZ1Sw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.116:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 4f2a14569b371893f3851a804b6ae8dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: FblnjjrC6sE6eX9HIgW4LMkFaQ_ECILqseVYAi-aNPdZnvsCvvozMQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:7a00:8:f6a8:7840:93a1:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 69114e4ea0aa4e532a5be63a75c51e2c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: yk4Csa_Dry4ffr6T0-98D3wnBE8IFdVQfT4lbO19SNFygE5ZZWWVzw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:3c00:8:f6a8:7840:93a1:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 4f2a14569b371893f3851a804b6ae8dc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: 8bf6txIyhsBVbGNhn7Hs333dfqZRyTQJ9akAV4jiB9rXNNwtwfQHGw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.111:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 96f7375d4633bdc30f727db82897e3b4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: aJNvklvSesPSKyTVr1DeSIokKdYwmvJfYETXlRvHmn98xekrOXGfIg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:8400:8:f6a8:7840:93a1:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 3e28473376ca49b2cafcfef86a39cf34.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: _uQEnYmRsyQzJlkp8vQRg6lKr5CjtbXujiX8jZpCJOOKX1gTNIpfXw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:3600:8:f6a8:7840:93a1:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 f14a77f80eb66aa455bd94a07a2a0c64.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: kXKReuTzl7b74IrWTQHMeq7Zg_zrKP094aAmRgHMzTZkVzVHnqadKw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:7a00:8:f6a8:7840:93a1:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 fa6ccc8f7e7d948277c6904aeb2ae7a2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: YU7ZOsLE_5ac1OLMyH3EHrorfTT4v9TZefjofrXMv3fS2RbLVIhoUw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:3c00:8:f6a8:7840:93a1:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 f14a77f80eb66aa455bd94a07a2a0c64.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: fOCT3nN0jgXO39JPrNPaUyaNQ6Yo06VnYrn1iBzN1tYbVCl7kvSaJw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:f200:8:f6a8:7840:93a1:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 d0a36dbd6f5cc87855296f2852cab3ec.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: AgkK89swBn62ETGF2_6mR-XX8mKdHtIRV0mW53iUjORgWT9Au-ghrA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:7c00:8:f6a8:7840:93a1:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 6ca8e27dbbf453f10039db7154486394.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: T3LdPGndgZaNlt_R5K3P3TonvRPUMgOvPdCHFXAdZJcQS4c05n_2Fg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 2600:9000:275b:8400:8:f6a8:7840:93a1:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 9ec406dc5379d974fc3d9f41dd497bf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: daWMqOHN1v-J1bXB4tjaWOpZP1dJdyQu1zinEVQZDXwk4hxPyfgQ4g== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.86:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 dc468f8259c800daf36aec7b41b2dac8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: DUqUrXLZyZyQSzrua0SkT7JlvCK580hOCHFzgfg6WfHit4kgx6418g== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 3.160.150.116:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: OzHK-HQKZB4jVOTrGJY_Gg752mnoW3Lk17O0_7ivyIHQKDb_iwJMsQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.111:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:36 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 a5607d37f6322bee208b762f730550a0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: e-4F___Fu5Be_NBbbT7hZ1yO8yhdXf4vYVK0j_6mU0QaUKVy4fsIdw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:f200:8:f6a8:7840:93a1:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 8bd22c4e977189bdb5963957ff8477de.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: 4KKybCDma3f5Xh0-OF5Avuc1FamOyZA1oMXRf6syrfmdRIUmlhI4RQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:e00:8:f6a8:7840:93a1:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 dc929648f0c936ae1fcea0675ad0382c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: 9q4Ry72LUYHj9JfqI_XCLpYmtJl6QXS6yhlhs34M9B_o9y6esmQ-Jw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:a800:8:f6a8:7840:93a1:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 21f03f5333352c6494e837ba1b3bb6ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: tdp-d1OvVIE4MCBXmGl5VLplCmuTQHrY4vk3yoz1ktU-OgEREG0aow== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 3.160.150.86:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 88fd4dc311317996718ed4ed98e5cbda.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: q-_1kRY_cz5vwhbT6cOOtTl-R-JSdEMCulmwzelYvxEzcDCjlgNuaQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 2600:9000:275b:a800:8:f6a8:7840:93a1:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 8bd22c4e977189bdb5963957ff8477de.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: 3LPyGWH-gG7uTV3K9uOzlMLOSRC870OEuAo3rKiXKl4zMdLKpnRzWA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 3.160.150.74:443 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 85b175d782816d34ed73f9ca030bf062.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: d18uwVwgsF_OHbi14H-wwtgVMidzHMP96CBeceeuh30Q8h9L5AFuXQ== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains
Open service 3.160.150.74:80 · optoma.com
2026-01-09 01:51
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 09 Jan 2026 01:51:35 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 8bd22c4e977189bdb5963957ff8477de.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P7 X-Amz-Cf-Id: tnbcp4UL2HVeDnZmarlWhTJZNn20aVB3LDlYiIXaLEUfS8PC09vFLw== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 44.224.140.239:443 · omw.optoma.com
2026-01-08 21:20
HTTP/1.1 200 OK
Server: nginx
Date: Thu, 08 Jan 2026 21:20:50 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=4k3jka1d1s9ubgprrvuj0277ok8rhkhm; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 44.224.140.239:443 · omw.optoma.com
2026-01-07 21:11
HTTP/1.1 200 OK
Server: nginx
Date: Wed, 07 Jan 2026 21:11:58 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=l08a3nc9s3reddc3dfmm0lj94de3f69j; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 44.224.140.239:443 · omw.optoma.com
2026-01-06 21:07
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 06 Jan 2026 21:07:24 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=9a4fg6tgqsdna37mv1nksj32pilumjk3; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 13.107.213.44:443 · oms-developer.optoma.com
2026-01-02 09:36
HTTP/1.1 200 OK
Date: Fri, 02 Jan 2026 09:36:13 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Cache-Control: no-cache
ETag: 4167843427
x-ms-client-request-id: 22398fbe-56da-446b-bd71-e2738ec89c6e
X-Response-Time: 19.204ms
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;includeSubDomains;
Request-Context: appId=cid-v1:a6602533-0a65-4c43-b7bf-4b2f3e618079
x-azure-ref: 20260102T093613Z-185d974d6664m6s8hC1FRArtk40000002nzg00000000nkvk
X-Cache: CONFIG_NOCACHE
Page title: Home - Optoma Management Suite (OMS)
<!DOCTYPE html><html lang="en"><head><link rel="shortcut icon" href="/content/favicon-96x96.png"><meta charset="utf-8"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1"><link href="/styles/theme.css" rel="stylesheet" type="text/css"><script src="/scripts/theme.js" type="text/javascript"></script><title>Home - Optoma Management Suite (OMS)</title><meta name="description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta name="keywords" content="Azure, API Management, API, developer"><meta name="author" content="Optoma Corpration"><link href="/styles/styles.css" rel="stylesheet" type="text/css"><script type="application/ld+json">{"@context":"http://www.schema.org","@type":"Organization","name":"Optoma Management Suite (OMS)","description":"OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"}</script><meta property="og:type" content="website"><meta property="og:site_name" content="Optoma Management Suite (OMS)"><meta property="og:title" content="Home"><meta property="og:description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta property="og:url" content="/"><link href="/styles.css" rel="stylesheet" type="text/css"></head><body class="block"><div class="flex flex-column flex-grow fill"><div class="popup-host"><div class="popup paypjjihrc block" id="popupsmain-menu-popup"><div class="popup-backdrop" aria-hidden="true"></div><div class="popup-container"><nav access-id="aa33dc07-0cfc-07af-9281-f1950a095a3c" class="inline-block"><div class="menu menu-vertical menu-default ficwenaevm"><ul class="nav"><li class="nav-item"><a href="/" class="nav-link nav-link-active" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Home</a></li><li class="nav-item"><a href="/apis" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">APIs</a></li><li class="nav-item"><a href="#" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Tutorial</a><ul class="nav"><li class="nav-item"><a href="/tutorial---quickstart-guide" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Quickstart guide</a></li><li class="nav-item"><a href="/tutorial---app-management" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">App Management</a></li><li class="nav-item"><a hr
Open service 13.107.213.44:443 · oms-developer.optoma.com
2025-12-23 06:37
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 06:37:29 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Cache-Control: no-cache
ETag: 510105230
x-ms-client-request-id: 33f51dfe-b386-496d-960f-60bdbdbe014c
X-Response-Time: 17.885ms
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;includeSubDomains;
Request-Context: appId=cid-v1:a6602533-0a65-4c43-b7bf-4b2f3e618079
x-azure-ref: 20251223T063729Z-r1867496778kbdbzhC1LON90aw0000000qq0000000006wxn
X-Cache: CONFIG_NOCACHE
Page title: Home - Optoma Management Suite (OMS)
<!DOCTYPE html><html lang="en"><head><link rel="shortcut icon" href="/content/favicon-96x96.png"><meta charset="utf-8"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1"><link href="/styles/theme.css" rel="stylesheet" type="text/css"><script src="/scripts/theme.js" type="text/javascript"></script><title>Home - Optoma Management Suite (OMS)</title><meta name="description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta name="keywords" content="Azure, API Management, API, developer"><meta name="author" content="Optoma Corpration"><link href="/styles/styles.css" rel="stylesheet" type="text/css"><script type="application/ld+json">{"@context":"http://www.schema.org","@type":"Organization","name":"Optoma Management Suite (OMS)","description":"OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"}</script><meta property="og:type" content="website"><meta property="og:site_name" content="Optoma Management Suite (OMS)"><meta property="og:title" content="Home"><meta property="og:description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta property="og:url" content="/"><link href="/styles.css" rel="stylesheet" type="text/css"></head><body class="block"><div class="flex flex-column flex-grow fill"><div class="popup-host"><div class="popup paypjjihrc block" id="popupsmain-menu-popup"><div class="popup-backdrop" aria-hidden="true"></div><div class="popup-container"><nav access-id="aad43bba-9c6b-13be-eeed-169b6dd9e557" class="inline-block"><div class="menu menu-vertical menu-default ficwenaevm"><ul class="nav"><li class="nav-item"><a href="/" class="nav-link nav-link-active" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Home</a></li><li class="nav-item"><a href="/apis" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">APIs</a></li><li class="nav-item"><a href="#" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Tutorial</a><ul class="nav"><li class="nav-item"><a href="/rfc7807" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Quickstart guide</a></li><li class="nav-item"><a href="/tutorial---integrated-oms-guide" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Third Party Guide</a></li></ul></li></ul></div></nav><nav acces
Open service 18.239.69.22:80 · optoma.com
2025-12-23 04:35
HTTP/1.1 302 Found Server: CloudFront Date: Tue, 23 Dec 2025 04:35:30 GMT Content-Length: 0 Connection: close Location: https://www.optoma.com X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 983a038711eb4948a85355a04c2ba67c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: AMS58-P4 X-Amz-Cf-Id: EW2-e1P90FMovOqqZmbki_SEhFuKlM7j9987qz-uFyQRqtOcDSuuZA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self' blob: 'unsafe-eval' 'unsafe-inline' *.googletagmanager.com static.cloudflareinsights.com cdnjs.cloudflare.com cdn.tailwindcss.com www.google.com www.gstatic.com fonts.gstatic.com ajax.googleapis.com cdn.jsdelivr.net region-resource.optoma.com code.jquery.com assets.calendly.com; X-Content-Type-Options: nosniff
Open service 44.224.140.239:443 · omw.optoma.com
2025-12-23 00:00
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 23 Dec 2025 00:00:02 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=1j06dbhv4pna0bkjeds684nfkr701kj9; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 2620:1ec:bdf::44:443 · drive.optoma.com
2025-12-21 19:24
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 19:24:30 GMT
Content-Type: text/html
Content-Length: 3499
Connection: close
ETag: "0f4b43edf37d71:0"
Last-Modified: Fri, 23 Apr 2021 01:23:20 GMT
Set-Cookie: ARRAffinity=aec92c25ed6904b34b89409ef971ca9832ccc5418eae7e7e90eba3373769fda7;Path=/;HttpOnly;Secure;Domain=omsapi-us.azurewebsites.net
Set-Cookie: ARRAffinitySameSite=aec92c25ed6904b34b89409ef971ca9832ccc5418eae7e7e90eba3373769fda7;Path=/;HttpOnly;SameSite=None;Secure;Domain=omsapi-us.azurewebsites.net
x-azure-ref: 20251221T192430Z-r1b65f586b94xnfhhC1YTOmgm000000010rg00000000e6se
X-Cache: CONFIG_NOCACHE
Accept-Ranges: bytes
Page title: Microsoft Azure App Service - Welcome
<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv=X-UA-Compatible content="IE=edge"> <title>Microsoft Azure App Service - Welcome</title> <link rel="shortcut icon" href="https://appservice.azureedge.net/images/app-service/v3/favicon.ico" type="image/x-icon"/> <link rel="stylesheet" href="https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/css/bootstrap.min.css" crossorigin="anonymous"> <link rel="stylesheet" type="text/css" href="https://appservice.azureedge.net/css/app-service/v3/main.css"> <script src="https://appservice.azureedge.net/scripts/app-service/v3/loc.min.js" crossorigin="anonymous"></script> <script type="text/javascript">window.onload=function (){try{var a=window.location.hostname; if (a.includes(".azurewebsites.net")){a=a.replace(".azurewebsites.net", "")}var b=document.getElementById("depCenterLink1"); b.setAttribute("href", b.getAttribute("href") + "&sitename=" + a); loc();}catch (d){}}</script></head><body> <nav class="navbar navbar-light bg-light"> <div class="navbar-brand "> <div class="container pl-4 ml-5"> <img src="https://appservice.azureedge.net/images/app-service/v3/microsoft_azure_logo.svg" width="270" height="108" alt=""> </div></div></nav> <div class="container-fluid container-height mr-2"> <div class="pt-10 pb-10 mt-10 mb-10 d-xxs-none d-xs-none d-sm-none d-md-none d-lg-block d-xl-block" style="height:20px; width:100%; clear:both;"></div><div class="row"> <div class="row col-xs-12 col-sm-12 d-block d-lg-none d-xl-none d-md-block d-sm-block d-xs-block"> <div class="text-center"> <img src="https://appservice.azureedge.net/images/app-service/v3/generic.svg"> </div></div><div class=" extra-pl-small-scr offset-xl-1 offset-lg-1 offset-md-2 offset-sm-2 offset-xs-4 col-xl-5 col-lg-5 col-md-10 col-sm-11 col-xs-11 div-vertical-center"> <div class="container-fluid"> <div class="row"> <h2 id="heyDevelopers">Hey, App Service developers!</h2> </div><br><div class="row"> <h4 id="upRunning">Your app service is up and running.</h4> </div><div class="row"> <h4 id="nextSteps">Time to take the next step and deploy your code.</h4> </div><div class="row info-mg-top"> <p class=" pl-0 col-md-6 col-sm-12 info-mg-top"><span id="codeReady">Have your code ready?</span><br><span id="useDCenter"> Use deployment center to get code published from your client or setup continuous deployment.</span><br><a id="depCenterLink1" href="https://go.microsoft.com/fwlink/?linkid=2057852"><button class="btn btn-primary btn-mg-top" type="submit" id="deplCenter">Deployment Center</button></a></p><p class="pl-0 offset-md-1 col-md-5 col-sm-12 info-mg-top"> <span id="codeNotReady">Don't have your code yet?</span><br><span id="followQS">Follow our quickstart guide and you'll have a full app ready in 5 minutes or less.</span> <br><a href="https://go.microsoft.com/fwlink/?linkid=2084231"><button class="btn btn-primary btn-mg-top" type="submit" id="quickStart">Quickstart</button></a></p></div></div></div><div class="col-xl-5 col-lg-5 col-md-12 d-none d-lg-block"> <div class="text-center"><img src="https://appservice.azureedge.net/images/app-service/v3/generic.svg"> </div></div><div class="col-xl-1 col-lg-1 col-md-1"></div></div></div><script src="https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.2.1.min.js" crossorigin="anonymous"></script> <script src="https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/bootstrap.min.js" crossorigin="anonymous"></script></body></html>
Open service 13.107.246.44:443 · drive.optoma.com
2025-12-21 19:24
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 19:24:31 GMT
Content-Type: text/html
Content-Length: 3499
Connection: close
ETag: "0f4b43edf37d71:0"
Last-Modified: Fri, 23 Apr 2021 01:23:20 GMT
Set-Cookie: ARRAffinity=aec92c25ed6904b34b89409ef971ca9832ccc5418eae7e7e90eba3373769fda7;Path=/;HttpOnly;Secure;Domain=omsapi-us.azurewebsites.net
Set-Cookie: ARRAffinitySameSite=aec92c25ed6904b34b89409ef971ca9832ccc5418eae7e7e90eba3373769fda7;Path=/;HttpOnly;SameSite=None;Secure;Domain=omsapi-us.azurewebsites.net
x-azure-ref: 20251221T192430Z-159b47b56b66t4nthC1SG1pbtc00000002m0000000009bqt
X-Cache: CONFIG_NOCACHE
Accept-Ranges: bytes
Page title: Microsoft Azure App Service - Welcome
<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv=X-UA-Compatible content="IE=edge"> <title>Microsoft Azure App Service - Welcome</title> <link rel="shortcut icon" href="https://appservice.azureedge.net/images/app-service/v3/favicon.ico" type="image/x-icon"/> <link rel="stylesheet" href="https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/css/bootstrap.min.css" crossorigin="anonymous"> <link rel="stylesheet" type="text/css" href="https://appservice.azureedge.net/css/app-service/v3/main.css"> <script src="https://appservice.azureedge.net/scripts/app-service/v3/loc.min.js" crossorigin="anonymous"></script> <script type="text/javascript">window.onload=function (){try{var a=window.location.hostname; if (a.includes(".azurewebsites.net")){a=a.replace(".azurewebsites.net", "")}var b=document.getElementById("depCenterLink1"); b.setAttribute("href", b.getAttribute("href") + "&sitename=" + a); loc();}catch (d){}}</script></head><body> <nav class="navbar navbar-light bg-light"> <div class="navbar-brand "> <div class="container pl-4 ml-5"> <img src="https://appservice.azureedge.net/images/app-service/v3/microsoft_azure_logo.svg" width="270" height="108" alt=""> </div></div></nav> <div class="container-fluid container-height mr-2"> <div class="pt-10 pb-10 mt-10 mb-10 d-xxs-none d-xs-none d-sm-none d-md-none d-lg-block d-xl-block" style="height:20px; width:100%; clear:both;"></div><div class="row"> <div class="row col-xs-12 col-sm-12 d-block d-lg-none d-xl-none d-md-block d-sm-block d-xs-block"> <div class="text-center"> <img src="https://appservice.azureedge.net/images/app-service/v3/generic.svg"> </div></div><div class=" extra-pl-small-scr offset-xl-1 offset-lg-1 offset-md-2 offset-sm-2 offset-xs-4 col-xl-5 col-lg-5 col-md-10 col-sm-11 col-xs-11 div-vertical-center"> <div class="container-fluid"> <div class="row"> <h2 id="heyDevelopers">Hey, App Service developers!</h2> </div><br><div class="row"> <h4 id="upRunning">Your app service is up and running.</h4> </div><div class="row"> <h4 id="nextSteps">Time to take the next step and deploy your code.</h4> </div><div class="row info-mg-top"> <p class=" pl-0 col-md-6 col-sm-12 info-mg-top"><span id="codeReady">Have your code ready?</span><br><span id="useDCenter"> Use deployment center to get code published from your client or setup continuous deployment.</span><br><a id="depCenterLink1" href="https://go.microsoft.com/fwlink/?linkid=2057852"><button class="btn btn-primary btn-mg-top" type="submit" id="deplCenter">Deployment Center</button></a></p><p class="pl-0 offset-md-1 col-md-5 col-sm-12 info-mg-top"> <span id="codeNotReady">Don't have your code yet?</span><br><span id="followQS">Follow our quickstart guide and you'll have a full app ready in 5 minutes or less.</span> <br><a href="https://go.microsoft.com/fwlink/?linkid=2084231"><button class="btn btn-primary btn-mg-top" type="submit" id="quickStart">Quickstart</button></a></p></div></div></div><div class="col-xl-5 col-lg-5 col-md-12 d-none d-lg-block"> <div class="text-center"><img src="https://appservice.azureedge.net/images/app-service/v3/generic.svg"> </div></div><div class="col-xl-1 col-lg-1 col-md-1"></div></div></div><script src="https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.2.1.min.js" crossorigin="anonymous"></script> <script src="https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/bootstrap.min.js" crossorigin="anonymous"></script></body></html>
Open service 13.107.213.44:443 · drive.optoma.com
2025-12-21 19:24
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 19:24:31 GMT
Content-Type: text/html
Content-Length: 3499
Connection: close
ETag: "0f4b43edf37d71:0"
Last-Modified: Fri, 23 Apr 2021 01:23:20 GMT
Set-Cookie: ARRAffinity=aec92c25ed6904b34b89409ef971ca9832ccc5418eae7e7e90eba3373769fda7;Path=/;HttpOnly;Secure;Domain=omsapi-us.azurewebsites.net
Set-Cookie: ARRAffinitySameSite=aec92c25ed6904b34b89409ef971ca9832ccc5418eae7e7e90eba3373769fda7;Path=/;HttpOnly;SameSite=None;Secure;Domain=omsapi-us.azurewebsites.net
x-azure-ref: 20251221T192430Z-185d974d666prrfchC1FRAzyc400000018ng00000000a4z0
X-Cache: CONFIG_NOCACHE
Accept-Ranges: bytes
Page title: Microsoft Azure App Service - Welcome
<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv=X-UA-Compatible content="IE=edge"> <title>Microsoft Azure App Service - Welcome</title> <link rel="shortcut icon" href="https://appservice.azureedge.net/images/app-service/v3/favicon.ico" type="image/x-icon"/> <link rel="stylesheet" href="https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/css/bootstrap.min.css" crossorigin="anonymous"> <link rel="stylesheet" type="text/css" href="https://appservice.azureedge.net/css/app-service/v3/main.css"> <script src="https://appservice.azureedge.net/scripts/app-service/v3/loc.min.js" crossorigin="anonymous"></script> <script type="text/javascript">window.onload=function (){try{var a=window.location.hostname; if (a.includes(".azurewebsites.net")){a=a.replace(".azurewebsites.net", "")}var b=document.getElementById("depCenterLink1"); b.setAttribute("href", b.getAttribute("href") + "&sitename=" + a); loc();}catch (d){}}</script></head><body> <nav class="navbar navbar-light bg-light"> <div class="navbar-brand "> <div class="container pl-4 ml-5"> <img src="https://appservice.azureedge.net/images/app-service/v3/microsoft_azure_logo.svg" width="270" height="108" alt=""> </div></div></nav> <div class="container-fluid container-height mr-2"> <div class="pt-10 pb-10 mt-10 mb-10 d-xxs-none d-xs-none d-sm-none d-md-none d-lg-block d-xl-block" style="height:20px; width:100%; clear:both;"></div><div class="row"> <div class="row col-xs-12 col-sm-12 d-block d-lg-none d-xl-none d-md-block d-sm-block d-xs-block"> <div class="text-center"> <img src="https://appservice.azureedge.net/images/app-service/v3/generic.svg"> </div></div><div class=" extra-pl-small-scr offset-xl-1 offset-lg-1 offset-md-2 offset-sm-2 offset-xs-4 col-xl-5 col-lg-5 col-md-10 col-sm-11 col-xs-11 div-vertical-center"> <div class="container-fluid"> <div class="row"> <h2 id="heyDevelopers">Hey, App Service developers!</h2> </div><br><div class="row"> <h4 id="upRunning">Your app service is up and running.</h4> </div><div class="row"> <h4 id="nextSteps">Time to take the next step and deploy your code.</h4> </div><div class="row info-mg-top"> <p class=" pl-0 col-md-6 col-sm-12 info-mg-top"><span id="codeReady">Have your code ready?</span><br><span id="useDCenter"> Use deployment center to get code published from your client or setup continuous deployment.</span><br><a id="depCenterLink1" href="https://go.microsoft.com/fwlink/?linkid=2057852"><button class="btn btn-primary btn-mg-top" type="submit" id="deplCenter">Deployment Center</button></a></p><p class="pl-0 offset-md-1 col-md-5 col-sm-12 info-mg-top"> <span id="codeNotReady">Don't have your code yet?</span><br><span id="followQS">Follow our quickstart guide and you'll have a full app ready in 5 minutes or less.</span> <br><a href="https://go.microsoft.com/fwlink/?linkid=2084231"><button class="btn btn-primary btn-mg-top" type="submit" id="quickStart">Quickstart</button></a></p></div></div></div><div class="col-xl-5 col-lg-5 col-md-12 d-none d-lg-block"> <div class="text-center"><img src="https://appservice.azureedge.net/images/app-service/v3/generic.svg"> </div></div><div class="col-xl-1 col-lg-1 col-md-1"></div></div></div><script src="https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.2.1.min.js" crossorigin="anonymous"></script> <script src="https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/bootstrap.min.js" crossorigin="anonymous"></script></body></html>
Open service 2620:1ec:46::44:80 · drive.optoma.com
2025-12-21 19:24
HTTP/1.1 307 Temporary Redirect Date: Sun, 21 Dec 2025 19:24:29 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://drive.optoma.com/ x-azure-ref: 20251221T192429Z-16bdc6b75c929mgjhC1SG1n0aw00000008y00000000061ua X-Cache: CONFIG_NOCACHE
Open service 2620:1ec:bdf::44:80 · drive.optoma.com
2025-12-21 19:24
HTTP/1.1 307 Temporary Redirect Date: Sun, 21 Dec 2025 19:24:29 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://drive.optoma.com/ x-azure-ref: 20251221T192429Z-185d974d6664grbvhC1FRAtkr00000000s0000000000ep5n X-Cache: CONFIG_NOCACHE
Open service 13.107.246.44:80 · drive.optoma.com
2025-12-21 19:24
HTTP/1.1 307 Temporary Redirect Date: Sun, 21 Dec 2025 19:24:29 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://drive.optoma.com/ x-azure-ref: 20251221T192429Z-169bcb8b8b8c5qfqhC1ATLtv940000000h8g00000000hmus X-Cache: CONFIG_NOCACHE
Open service 2620:1ec:46::44:443 · drive.optoma.com
2025-12-21 19:24
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 19:24:30 GMT
Content-Type: text/html
Content-Length: 3499
Connection: close
ETag: "0f4b43edf37d71:0"
Last-Modified: Fri, 23 Apr 2021 01:23:20 GMT
Set-Cookie: ARRAffinity=aec92c25ed6904b34b89409ef971ca9832ccc5418eae7e7e90eba3373769fda7;Path=/;HttpOnly;Secure;Domain=omsapi-us.azurewebsites.net
Set-Cookie: ARRAffinitySameSite=aec92c25ed6904b34b89409ef971ca9832ccc5418eae7e7e90eba3373769fda7;Path=/;HttpOnly;SameSite=None;Secure;Domain=omsapi-us.azurewebsites.net
x-azure-ref: 20251221T192430Z-169bcb8b8b8gk46fhC1ATL2mcw0000000fhg00000000h18w
X-Cache: CONFIG_NOCACHE
Accept-Ranges: bytes
Page title: Microsoft Azure App Service - Welcome
<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv=X-UA-Compatible content="IE=edge"> <title>Microsoft Azure App Service - Welcome</title> <link rel="shortcut icon" href="https://appservice.azureedge.net/images/app-service/v3/favicon.ico" type="image/x-icon"/> <link rel="stylesheet" href="https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/css/bootstrap.min.css" crossorigin="anonymous"> <link rel="stylesheet" type="text/css" href="https://appservice.azureedge.net/css/app-service/v3/main.css"> <script src="https://appservice.azureedge.net/scripts/app-service/v3/loc.min.js" crossorigin="anonymous"></script> <script type="text/javascript">window.onload=function (){try{var a=window.location.hostname; if (a.includes(".azurewebsites.net")){a=a.replace(".azurewebsites.net", "")}var b=document.getElementById("depCenterLink1"); b.setAttribute("href", b.getAttribute("href") + "&sitename=" + a); loc();}catch (d){}}</script></head><body> <nav class="navbar navbar-light bg-light"> <div class="navbar-brand "> <div class="container pl-4 ml-5"> <img src="https://appservice.azureedge.net/images/app-service/v3/microsoft_azure_logo.svg" width="270" height="108" alt=""> </div></div></nav> <div class="container-fluid container-height mr-2"> <div class="pt-10 pb-10 mt-10 mb-10 d-xxs-none d-xs-none d-sm-none d-md-none d-lg-block d-xl-block" style="height:20px; width:100%; clear:both;"></div><div class="row"> <div class="row col-xs-12 col-sm-12 d-block d-lg-none d-xl-none d-md-block d-sm-block d-xs-block"> <div class="text-center"> <img src="https://appservice.azureedge.net/images/app-service/v3/generic.svg"> </div></div><div class=" extra-pl-small-scr offset-xl-1 offset-lg-1 offset-md-2 offset-sm-2 offset-xs-4 col-xl-5 col-lg-5 col-md-10 col-sm-11 col-xs-11 div-vertical-center"> <div class="container-fluid"> <div class="row"> <h2 id="heyDevelopers">Hey, App Service developers!</h2> </div><br><div class="row"> <h4 id="upRunning">Your app service is up and running.</h4> </div><div class="row"> <h4 id="nextSteps">Time to take the next step and deploy your code.</h4> </div><div class="row info-mg-top"> <p class=" pl-0 col-md-6 col-sm-12 info-mg-top"><span id="codeReady">Have your code ready?</span><br><span id="useDCenter"> Use deployment center to get code published from your client or setup continuous deployment.</span><br><a id="depCenterLink1" href="https://go.microsoft.com/fwlink/?linkid=2057852"><button class="btn btn-primary btn-mg-top" type="submit" id="deplCenter">Deployment Center</button></a></p><p class="pl-0 offset-md-1 col-md-5 col-sm-12 info-mg-top"> <span id="codeNotReady">Don't have your code yet?</span><br><span id="followQS">Follow our quickstart guide and you'll have a full app ready in 5 minutes or less.</span> <br><a href="https://go.microsoft.com/fwlink/?linkid=2084231"><button class="btn btn-primary btn-mg-top" type="submit" id="quickStart">Quickstart</button></a></p></div></div></div><div class="col-xl-5 col-lg-5 col-md-12 d-none d-lg-block"> <div class="text-center"><img src="https://appservice.azureedge.net/images/app-service/v3/generic.svg"> </div></div><div class="col-xl-1 col-lg-1 col-md-1"></div></div></div><script src="https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.2.1.min.js" crossorigin="anonymous"></script> <script src="https://ajax.aspnetcdn.com/ajax/bootstrap/4.1.1/bootstrap.min.js" crossorigin="anonymous"></script></body></html>
Open service 13.107.213.44:80 · drive.optoma.com
2025-12-21 19:24
HTTP/1.1 307 Temporary Redirect Date: Sun, 21 Dec 2025 19:24:29 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://drive.optoma.com/ x-azure-ref: 20251221T192429Z-15896bfcbb8rmwtphC1FRAaskw00000019ng00000000ghgr X-Cache: CONFIG_NOCACHE
Open service 44.224.140.239:443 · omw.optoma.com
2025-12-21 07:15
HTTP/1.1 200 OK
Server: nginx
Date: Sun, 21 Dec 2025 07:15:08 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=skcu6duu8351s8mf6h8bgu4sfn0g8bfk; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 13.107.213.44:443 · oms-developer.optoma.com
2025-12-21 06:13
HTTP/1.1 200 OK
Date: Sun, 21 Dec 2025 06:13:09 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Cache-Control: no-cache
ETag: 510105230
x-ms-client-request-id: 293c102e-9912-4d2e-93f6-7dfed0135f06
X-Response-Time: 94.181ms
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;includeSubDomains;
Request-Context: appId=cid-v1:a6602533-0a65-4c43-b7bf-4b2f3e618079
x-azure-ref: 20251221T061308Z-r1d5f7d7665tdnvthC1BOM4kwc00000001vg000000009pk1
X-Cache: CONFIG_NOCACHE
Page title: Home - Optoma Management Suite (OMS)
<!DOCTYPE html><html lang="en"><head><link rel="shortcut icon" href="/content/favicon-96x96.png"><meta charset="utf-8"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1"><link href="/styles/theme.css" rel="stylesheet" type="text/css"><script src="/scripts/theme.js" type="text/javascript"></script><title>Home - Optoma Management Suite (OMS)</title><meta name="description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta name="keywords" content="Azure, API Management, API, developer"><meta name="author" content="Optoma Corpration"><link href="/styles/styles.css" rel="stylesheet" type="text/css"><script type="application/ld+json">{"@context":"http://www.schema.org","@type":"Organization","name":"Optoma Management Suite (OMS)","description":"OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"}</script><meta property="og:type" content="website"><meta property="og:site_name" content="Optoma Management Suite (OMS)"><meta property="og:title" content="Home"><meta property="og:description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta property="og:url" content="/"><link href="/styles.css" rel="stylesheet" type="text/css"></head><body class="block"><div class="flex flex-column flex-grow fill"><div class="popup-host"><div class="popup paypjjihrc block" id="popupsmain-menu-popup"><div class="popup-backdrop" aria-hidden="true"></div><div class="popup-container"><nav access-id="aad43bba-9c6b-13be-eeed-169b6dd9e557" class="inline-block"><div class="menu menu-vertical menu-default ficwenaevm"><ul class="nav"><li class="nav-item"><a href="/" class="nav-link nav-link-active" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Home</a></li><li class="nav-item"><a href="/apis" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">APIs</a></li><li class="nav-item"><a href="#" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Tutorial</a><ul class="nav"><li class="nav-item"><a href="/rfc7807" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Quickstart guide</a></li><li class="nav-item"><a href="/tutorial---integrated-oms-guide" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Third Party Guide</a></li></ul></li></ul></div></nav><nav acces
Open service 2620:1ec:bdf::44:443 · oms-webapi.optoma.com
2025-12-20 09:44
HTTP/1.1 403 Forbidden
Date: Sat, 20 Dec 2025 09:44:30 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
x-azure-ref: 20251220T094429Z-r1b65f586b96k4nkhC1YTOhehc0000000xh000000000bft3
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
X-Cache: CONFIG_NOCACHE
{"message":"No permission of controller"}
Open service 2620:1ec:46::44:443 · oms-webapi.optoma.com
2025-12-20 09:44
HTTP/1.1 403 Forbidden
Date: Sat, 20 Dec 2025 09:44:30 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
x-azure-ref: 20251220T094429Z-159b47b56b6xxffthC1SG1ea3s0000000800000000005g58
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
X-Cache: CONFIG_NOCACHE
{"message":"No permission of controller"}
Open service 2620:1ec:46::44:80 · oms-webapi.optoma.com
2025-12-20 09:44
HTTP/1.1 307 Temporary Redirect Date: Sat, 20 Dec 2025 09:44:29 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://oms-webapi.optoma.com/ x-azure-ref: 20251220T094429Z-154f4c99cf45bxbnhC1LONas9400000008e00000000052se X-Cache: CONFIG_NOCACHE
Open service 13.107.213.44:80 · oms-webapi.optoma.com
2025-12-20 09:44
HTTP/1.1 307 Temporary Redirect Date: Sat, 20 Dec 2025 09:44:29 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://oms-webapi.optoma.com/ x-azure-ref: 20251220T094429Z-15896bfcbb8nrcbjhC1FRAh4ng00000003y00000000061zh X-Cache: CONFIG_NOCACHE
Open service 13.107.246.44:80 · oms-webapi.optoma.com
2025-12-20 09:44
HTTP/1.1 307 Temporary Redirect Date: Sat, 20 Dec 2025 09:44:29 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://oms-webapi.optoma.com/ x-azure-ref: 20251220T094429Z-r1b65f586b98vw48hC1YTOrxs80000000xt0000000001sy9 X-Cache: CONFIG_NOCACHE
Open service 13.107.246.44:443 · oms-webapi.optoma.com
2025-12-20 09:44
HTTP/1.1 403 Forbidden
Date: Sat, 20 Dec 2025 09:44:29 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
x-azure-ref: 20251220T094429Z-178b9848c98rzc7thC1LONpvt40000000qug0000000094d5
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
X-Cache: CONFIG_NOCACHE
{"message":"No permission of controller"}
Open service 2620:1ec:bdf::44:80 · oms-webapi.optoma.com
2025-12-20 09:44
HTTP/1.1 307 Temporary Redirect Date: Sat, 20 Dec 2025 09:44:29 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://oms-webapi.optoma.com/ x-azure-ref: 20251220T094429Z-15896bfcbb827cqkhC1FRAqvhw0000000cm0000000000rad X-Cache: CONFIG_NOCACHE
Open service 13.107.213.44:443 · oms-webapi.optoma.com
2025-12-20 09:44
HTTP/1.1 403 Forbidden
Date: Sat, 20 Dec 2025 09:44:29 GMT
Content-Type: application/json
Transfer-Encoding: chunked
Connection: close
x-azure-ref: 20251220T094429Z-15896bfcbb899rnqhC1FRAf22g000000051000000000krpa
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
X-Cache: CONFIG_NOCACHE
{"message":"No permission of controller"}
Open service 2620:1ec:bdf::44:80 · oms.optoma.com
2025-12-20 09:43
HTTP/1.1 307 Temporary Redirect Date: Sat, 20 Dec 2025 09:43:07 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://oms.optoma.com/ x-azure-ref: 20251220T094307Z-169bcb8b8b8ktgv2hC1ATL0qcn0000000cxg000000002yhd X-Cache: CONFIG_NOCACHE
Open service 2620:1ec:46::44:443 · oms.optoma.com
2025-12-20 09:43
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 09:43:07 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 2812
Connection: close
Cache-Control: public, max-age=0
ETag: W/"afc-19a912d4cf9"
Last-Modified: Mon, 17 Nov 2025 09:37:36 GMT
Vary: Origin
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
Content-Security-Policy: default-src 'self';script-src 'self' 'unsafe-eval' 'unsafe-inline' https://youtube.com https://www.youtube.com/ https://player.bilibili.com/ https://www.youtube-nocookie.com/ https://*.googletagmanager.com https://us-js.zonka.co https://e-js.zonka.co https://static.zdassets.com https://*.zendesk.com;frame-src 'self' https://youtube.com https://www.youtube.com/ https://www.youtube-nocookie.com/ https://*.canva.com/ https://us1.zonka.co https://e.zonka.co;style-src 'self' 'unsafe-inline' https://fast.fonts.net/ https://fonts.googleapis.com/;frame-ancestors 'self';media-src 'self' data: blob: https://static.zdassets.com;connect-src 'self' ws: https://omsrsc.blob.core.windows.net https://oms-webapi.optoma.com https://oms-webapi-emea.azurewebsites.net https://oms-webapi-emea-staging.azurewebsites.net https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com https://us1.apis.zonkafeedback.com/ https://api.rss2json.com/v1/api.json https://www.cloudflare.com https://ekr.zdassets.com https://*.zendesk.com https://zendesk-eu.my.sentry.io;img-src 'self' data: blob: https://omsrsc.blob.core.windows.net undefined https://*.google-analytics.com https://*.googletagmanager.com https://img.youtube.com/ https://*.canva.com/ https://static.zdassets.com https://v2assets.zopim.io https://*.zendesk.com https://myaccount.optoma.com;worker-src 'self' blob: https://cdn.socket.io/4.3.2/socket.io.min.js;base-uri 'self';font-src 'self' https: data:;form-action 'self';object-src 'none';script-src-attr 'none';upgrade-insecure-requests
Cross-Origin-Opener-Policy: same-origin
Cross-Origin-Resource-Policy: same-origin
Origin-Agent-Cluster: ?1
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
X-DNS-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-XSS-Protection: 0
x-azure-ref: 20251220T094307Z-r1b65f586b9hcgxvhC1YTO7tew0000000vfg00000000afbz
X-Cache: CONFIG_NOCACHE
Accept-Ranges: bytes
Page title: Optoma Management Suite(OMS)
<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Optoma Management Suite (OMS)™ is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed."/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="icon" href="/content/images/OMS_logo_shortcut_web_icon.ico" type="image/x-icon"/><link rel="icon" type="image/png" sizes="96x96" href="/content/favico/favicon-96x96.png"><link rel="icon" type="image/png" sizes="192x192" href="/content/favico/favicon-192x192.png"><link rel="apple-touch-icon" sizes="57x57" href="/content/favico/favicon-57x57.png"><link rel="apple-touch-icon" sizes="60x60" href="/content/favico/favicon-60x60.png"><link rel="apple-touch-icon" sizes="72x72" href="/content/favico/favicon-72x72.png"><link rel="apple-touch-icon" sizes="76x76" href="/content/favico/favicon-76x76.png"><link rel="apple-touch-icon" sizes="114x114" href="/content/favico/favicon-114x114.png"><link rel="apple-touch-icon" sizes="120x120" href="/content/favico/favicon-120x120.png"><link rel="apple-touch-icon" sizes="144x144" href="/content/favico/favicon-144x144.png"><link rel="apple-touch-icon" sizes="152x152" href="/content/favico/favicon-152x152.png"><link rel="apple-touch-icon" sizes="180x180" href="/content/favico/favicon-180x180.png"><link rel="apple-touch-icon" href="/content/favico/favicon-192x192.png"/><meta name="msapplication-TileColor" content="#ffffff"><meta name="msapplication-TileImage" content="/content/favico/favicon-144x144.png"><meta name="msapplication-config" content="/content/favico/browserconfig.xml"><link rel="manifest" href="/manifest.json"/><title>Optoma Management Suite(OMS)</title><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("consent","default",{ad_storage:"denied",analytics_storage:"denied",personalization_storage:"denied",functionality_storage:"denied",security_storage:"denied",ad_user_data:"denied",ad_personalization:"denied"})</script><script defer="defer" src="/static/js/main.2f46f67c.js"></script><link href="/static/css/main.ff668748.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 13.107.213.44:443 · oms.optoma.com
2025-12-20 09:43
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 09:43:07 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 2812
Connection: close
Cache-Control: public, max-age=0
ETag: W/"afc-19a912d4cf9"
Last-Modified: Mon, 17 Nov 2025 09:37:36 GMT
Vary: Origin
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
Content-Security-Policy: default-src 'self';script-src 'self' 'unsafe-eval' 'unsafe-inline' https://youtube.com https://www.youtube.com/ https://player.bilibili.com/ https://www.youtube-nocookie.com/ https://*.googletagmanager.com https://us-js.zonka.co https://e-js.zonka.co https://static.zdassets.com https://*.zendesk.com;frame-src 'self' https://youtube.com https://www.youtube.com/ https://www.youtube-nocookie.com/ https://*.canva.com/ https://us1.zonka.co https://e.zonka.co;style-src 'self' 'unsafe-inline' https://fast.fonts.net/ https://fonts.googleapis.com/;frame-ancestors 'self';media-src 'self' data: blob: https://static.zdassets.com;connect-src 'self' ws: https://omsrsc.blob.core.windows.net https://oms-webapi.optoma.com https://oms-webapi-emea.azurewebsites.net https://oms-webapi-emea-staging.azurewebsites.net https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com https://us1.apis.zonkafeedback.com/ https://api.rss2json.com/v1/api.json https://www.cloudflare.com https://ekr.zdassets.com https://*.zendesk.com https://zendesk-eu.my.sentry.io;img-src 'self' data: blob: https://omsrsc.blob.core.windows.net undefined https://*.google-analytics.com https://*.googletagmanager.com https://img.youtube.com/ https://*.canva.com/ https://static.zdassets.com https://v2assets.zopim.io https://*.zendesk.com https://myaccount.optoma.com;worker-src 'self' blob: https://cdn.socket.io/4.3.2/socket.io.min.js;base-uri 'self';font-src 'self' https: data:;form-action 'self';object-src 'none';script-src-attr 'none';upgrade-insecure-requests
Cross-Origin-Opener-Policy: same-origin
Cross-Origin-Resource-Policy: same-origin
Origin-Agent-Cluster: ?1
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
X-DNS-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-XSS-Protection: 0
x-azure-ref: 20251220T094307Z-r1b65f586b94xnfhhC1YTOmgm00000000vrg00000000127v
X-Cache: CONFIG_NOCACHE
Accept-Ranges: bytes
Page title: Optoma Management Suite(OMS)
<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Optoma Management Suite (OMS)™ is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed."/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="icon" href="/content/images/OMS_logo_shortcut_web_icon.ico" type="image/x-icon"/><link rel="icon" type="image/png" sizes="96x96" href="/content/favico/favicon-96x96.png"><link rel="icon" type="image/png" sizes="192x192" href="/content/favico/favicon-192x192.png"><link rel="apple-touch-icon" sizes="57x57" href="/content/favico/favicon-57x57.png"><link rel="apple-touch-icon" sizes="60x60" href="/content/favico/favicon-60x60.png"><link rel="apple-touch-icon" sizes="72x72" href="/content/favico/favicon-72x72.png"><link rel="apple-touch-icon" sizes="76x76" href="/content/favico/favicon-76x76.png"><link rel="apple-touch-icon" sizes="114x114" href="/content/favico/favicon-114x114.png"><link rel="apple-touch-icon" sizes="120x120" href="/content/favico/favicon-120x120.png"><link rel="apple-touch-icon" sizes="144x144" href="/content/favico/favicon-144x144.png"><link rel="apple-touch-icon" sizes="152x152" href="/content/favico/favicon-152x152.png"><link rel="apple-touch-icon" sizes="180x180" href="/content/favico/favicon-180x180.png"><link rel="apple-touch-icon" href="/content/favico/favicon-192x192.png"/><meta name="msapplication-TileColor" content="#ffffff"><meta name="msapplication-TileImage" content="/content/favico/favicon-144x144.png"><meta name="msapplication-config" content="/content/favico/browserconfig.xml"><link rel="manifest" href="/manifest.json"/><title>Optoma Management Suite(OMS)</title><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("consent","default",{ad_storage:"denied",analytics_storage:"denied",personalization_storage:"denied",functionality_storage:"denied",security_storage:"denied",ad_user_data:"denied",ad_personalization:"denied"})</script><script defer="defer" src="/static/js/main.2f46f67c.js"></script><link href="/static/css/main.ff668748.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 2620:1ec:46::44:80 · oms.optoma.com
2025-12-20 09:43
HTTP/1.1 307 Temporary Redirect Date: Sat, 20 Dec 2025 09:43:06 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://oms.optoma.com/ x-azure-ref: 20251220T094306Z-156fd4dccdchwz8whC1AMSmvsw00000007eg000000003n4x X-Cache: CONFIG_NOCACHE
Open service 13.107.246.44:443 · oms.optoma.com
2025-12-20 09:43
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 09:43:07 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 2812
Connection: close
Cache-Control: public, max-age=0
ETag: W/"afc-19a912d4cf9"
Last-Modified: Mon, 17 Nov 2025 09:37:36 GMT
Vary: Origin
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
Content-Security-Policy: default-src 'self';script-src 'self' 'unsafe-eval' 'unsafe-inline' https://youtube.com https://www.youtube.com/ https://player.bilibili.com/ https://www.youtube-nocookie.com/ https://*.googletagmanager.com https://us-js.zonka.co https://e-js.zonka.co https://static.zdassets.com https://*.zendesk.com;frame-src 'self' https://youtube.com https://www.youtube.com/ https://www.youtube-nocookie.com/ https://*.canva.com/ https://us1.zonka.co https://e.zonka.co;style-src 'self' 'unsafe-inline' https://fast.fonts.net/ https://fonts.googleapis.com/;frame-ancestors 'self';media-src 'self' data: blob: https://static.zdassets.com;connect-src 'self' ws: https://omsrsc.blob.core.windows.net https://oms-webapi.optoma.com https://oms-webapi-emea.azurewebsites.net https://oms-webapi-emea-staging.azurewebsites.net https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com https://us1.apis.zonkafeedback.com/ https://api.rss2json.com/v1/api.json https://www.cloudflare.com https://ekr.zdassets.com https://*.zendesk.com https://zendesk-eu.my.sentry.io;img-src 'self' data: blob: https://omsrsc.blob.core.windows.net undefined https://*.google-analytics.com https://*.googletagmanager.com https://img.youtube.com/ https://*.canva.com/ https://static.zdassets.com https://v2assets.zopim.io https://*.zendesk.com https://myaccount.optoma.com;worker-src 'self' blob: https://cdn.socket.io/4.3.2/socket.io.min.js;base-uri 'self';font-src 'self' https: data:;form-action 'self';object-src 'none';script-src-attr 'none';upgrade-insecure-requests
Cross-Origin-Opener-Policy: same-origin
Cross-Origin-Resource-Policy: same-origin
Origin-Agent-Cluster: ?1
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
X-DNS-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-XSS-Protection: 0
x-azure-ref: 20251220T094307Z-185d974d6667gpz5hC1FRA05y000000014f0000000006h15
X-Cache: CONFIG_NOCACHE
Accept-Ranges: bytes
Page title: Optoma Management Suite(OMS)
<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Optoma Management Suite (OMS)™ is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed."/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="icon" href="/content/images/OMS_logo_shortcut_web_icon.ico" type="image/x-icon"/><link rel="icon" type="image/png" sizes="96x96" href="/content/favico/favicon-96x96.png"><link rel="icon" type="image/png" sizes="192x192" href="/content/favico/favicon-192x192.png"><link rel="apple-touch-icon" sizes="57x57" href="/content/favico/favicon-57x57.png"><link rel="apple-touch-icon" sizes="60x60" href="/content/favico/favicon-60x60.png"><link rel="apple-touch-icon" sizes="72x72" href="/content/favico/favicon-72x72.png"><link rel="apple-touch-icon" sizes="76x76" href="/content/favico/favicon-76x76.png"><link rel="apple-touch-icon" sizes="114x114" href="/content/favico/favicon-114x114.png"><link rel="apple-touch-icon" sizes="120x120" href="/content/favico/favicon-120x120.png"><link rel="apple-touch-icon" sizes="144x144" href="/content/favico/favicon-144x144.png"><link rel="apple-touch-icon" sizes="152x152" href="/content/favico/favicon-152x152.png"><link rel="apple-touch-icon" sizes="180x180" href="/content/favico/favicon-180x180.png"><link rel="apple-touch-icon" href="/content/favico/favicon-192x192.png"/><meta name="msapplication-TileColor" content="#ffffff"><meta name="msapplication-TileImage" content="/content/favico/favicon-144x144.png"><meta name="msapplication-config" content="/content/favico/browserconfig.xml"><link rel="manifest" href="/manifest.json"/><title>Optoma Management Suite(OMS)</title><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("consent","default",{ad_storage:"denied",analytics_storage:"denied",personalization_storage:"denied",functionality_storage:"denied",security_storage:"denied",ad_user_data:"denied",ad_personalization:"denied"})</script><script defer="defer" src="/static/js/main.2f46f67c.js"></script><link href="/static/css/main.ff668748.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 13.107.246.44:80 · oms.optoma.com
2025-12-20 09:43
HTTP/1.1 307 Temporary Redirect Date: Sat, 20 Dec 2025 09:43:06 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://oms.optoma.com/ x-azure-ref: 20251220T094306Z-185d974d666wm4gchC1FRAr8e80000000b0g000000004qs7 X-Cache: CONFIG_NOCACHE
Open service 13.107.213.44:80 · oms.optoma.com
2025-12-20 09:43
HTTP/1.1 307 Temporary Redirect Date: Sat, 20 Dec 2025 09:43:06 GMT Content-Type: text/html Content-Length: 0 Connection: close Location: https://oms.optoma.com/ x-azure-ref: 20251220T094306Z-r197cd5fbb6jrtdbhC1LONevv80000000kz0000000005vzg X-Cache: CONFIG_NOCACHE
Open service 2620:1ec:bdf::44:443 · oms.optoma.com
2025-12-20 09:43
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 09:43:06 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 2812
Connection: close
Cache-Control: public, max-age=0
ETag: W/"afc-19a912d4cf9"
Last-Modified: Mon, 17 Nov 2025 09:37:36 GMT
Vary: Origin
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
Content-Security-Policy: default-src 'self';script-src 'self' 'unsafe-eval' 'unsafe-inline' https://youtube.com https://www.youtube.com/ https://player.bilibili.com/ https://www.youtube-nocookie.com/ https://*.googletagmanager.com https://us-js.zonka.co https://e-js.zonka.co https://static.zdassets.com https://*.zendesk.com;frame-src 'self' https://youtube.com https://www.youtube.com/ https://www.youtube-nocookie.com/ https://*.canva.com/ https://us1.zonka.co https://e.zonka.co;style-src 'self' 'unsafe-inline' https://fast.fonts.net/ https://fonts.googleapis.com/;frame-ancestors 'self';media-src 'self' data: blob: https://static.zdassets.com;connect-src 'self' ws: https://omsrsc.blob.core.windows.net https://oms-webapi.optoma.com https://oms-webapi-emea.azurewebsites.net https://oms-webapi-emea-staging.azurewebsites.net https://*.google-analytics.com https://*.analytics.google.com https://*.googletagmanager.com https://us1.apis.zonkafeedback.com/ https://api.rss2json.com/v1/api.json https://www.cloudflare.com https://ekr.zdassets.com https://*.zendesk.com https://zendesk-eu.my.sentry.io;img-src 'self' data: blob: https://omsrsc.blob.core.windows.net undefined https://*.google-analytics.com https://*.googletagmanager.com https://img.youtube.com/ https://*.canva.com/ https://static.zdassets.com https://v2assets.zopim.io https://*.zendesk.com https://myaccount.optoma.com;worker-src 'self' blob: https://cdn.socket.io/4.3.2/socket.io.min.js;base-uri 'self';font-src 'self' https: data:;form-action 'self';object-src 'none';script-src-attr 'none';upgrade-insecure-requests
Cross-Origin-Opener-Policy: same-origin
Cross-Origin-Resource-Policy: same-origin
Origin-Agent-Cluster: ?1
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
X-DNS-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-XSS-Protection: 0
x-azure-ref: 20251220T094306Z-15469b4fc4f99j6nhC1LTSd20s0000000fzg000000004urb
X-Cache: CONFIG_NOCACHE
Accept-Ranges: bytes
Page title: Optoma Management Suite(OMS)
<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Optoma Management Suite (OMS)™ is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed."/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="icon" href="/content/images/OMS_logo_shortcut_web_icon.ico" type="image/x-icon"/><link rel="icon" type="image/png" sizes="96x96" href="/content/favico/favicon-96x96.png"><link rel="icon" type="image/png" sizes="192x192" href="/content/favico/favicon-192x192.png"><link rel="apple-touch-icon" sizes="57x57" href="/content/favico/favicon-57x57.png"><link rel="apple-touch-icon" sizes="60x60" href="/content/favico/favicon-60x60.png"><link rel="apple-touch-icon" sizes="72x72" href="/content/favico/favicon-72x72.png"><link rel="apple-touch-icon" sizes="76x76" href="/content/favico/favicon-76x76.png"><link rel="apple-touch-icon" sizes="114x114" href="/content/favico/favicon-114x114.png"><link rel="apple-touch-icon" sizes="120x120" href="/content/favico/favicon-120x120.png"><link rel="apple-touch-icon" sizes="144x144" href="/content/favico/favicon-144x144.png"><link rel="apple-touch-icon" sizes="152x152" href="/content/favico/favicon-152x152.png"><link rel="apple-touch-icon" sizes="180x180" href="/content/favico/favicon-180x180.png"><link rel="apple-touch-icon" href="/content/favico/favicon-192x192.png"/><meta name="msapplication-TileColor" content="#ffffff"><meta name="msapplication-TileImage" content="/content/favico/favicon-144x144.png"><meta name="msapplication-config" content="/content/favico/browserconfig.xml"><link rel="manifest" href="/manifest.json"/><title>Optoma Management Suite(OMS)</title><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("consent","default",{ad_storage:"denied",analytics_storage:"denied",personalization_storage:"denied",functionality_storage:"denied",security_storage:"denied",ad_user_data:"denied",ad_personalization:"denied"})</script><script defer="defer" src="/static/js/main.2f46f67c.js"></script><link href="/static/css/main.ff668748.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 44.224.140.239:443 · omw.optoma.com
2025-12-19 10:27
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 19 Dec 2025 10:27:04 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: ci_session=3d8sdas7oj3h9cqr1bm5q5mav4ipl5jk; path=/; secure; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: frame-ancestors 'self'; object-src 'self'; script-src 'self'
X-Frame-Options: SAMEORIGIN
Set-Cookie: Path=/; HttpOnly; Secure
Page title: OMW Index
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="robots" content="noindex, nofollow">
<meta name="googlebot" content="noindex, nofollow">
<title>OMW Index</title>
<style>
[data-font=hidden-rel],sub,sup{position:relative}[data-font=hidden-abs],[data-font=hidden-rel]{text-indent:150%;white-space:nowrap;overflow:hidden}button,hr,input{overflow:visible}progress,sub,sup{vertical-align:baseline}a:not([class]),legend{color:inherit}[data-mouseEvent=no],a:not([class]),a[class]{text-decoration:none}a:not([class]):hover,abbr[title]{text-decoration:underline}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;font-size:inherit;font-family:inherit;line-height:inherit}html{box-sizing:border-box;-webkit-text-size-adjust:100%}*,::after,::before{box-sizing:inherit}body{line-height:1.15}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1rem}abbr[title]{border-bottom:none;text-decoration:underline dotted}b,strong{font-weight:bolder}em[class]{font-style:normal}small{font-size:80%}sub,sup{font-size:75%;line-height:0}sub{bottom:-.25rem}sup{top:-.5rem}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:1rem;margin:0}textarea{vertical-align:top;resize:none;overflow:auto}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button;cursor:pointer}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring,[type=submit]:-moz-focusring,button:-moz-focusring{outline:ButtonText dotted 1px}legend{display:table;max-width:100%;white-space:normal}[type=checkbox],[type=radio]{padding:0}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}summary{display:list-item}[hidden],template{display:none}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}blockquote,q{quotes:none}blockquote::after,blockquote::before,q::after,q::before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}a{background-color:transparent}ol[class],ol[data-menu],ul[class],ul[data-menu]{list-style:none}ol:not([class]),ul:not([class]){margin-left:1.3rem}ol[data-menu=inline-block],ul[data-menu=inline-block]{letter-spacing:-.3em}[data-menu=inline-block]>li{letter-spacing:0;display:inline-block}[data-border=no]{border:none}[data-font=hidden-abs]{position:absolute}[data-QRcode=yes]{image-rendering:pixelated}header{width:60%;min-width:200px;margin:0px auto 30px;padding-top: 20px;}header img{width:18%;min-width:150px;}h1{font-size:2rem;color:#333;margin-bottom:1rem;}p{ line-height: 1.5rem;color:#333;margin-bottom:0.5rem;}footer{position: fixed;bottom: 0px;left: 0px;width: 100%;text-align: center;padding: 10px 50px;background: #000;color: #fff;}
.cookieWrapp p {color: #fff;}
.omw {width:55%;margin:0px auto;padding-bottom: 70px;}
h3{margin-bottom:20px;border-bottom:1px solid #333;padding:0px 0px 10px;}
h1 + p{margin-bottom:50px;}
ul{margin-bottom:20px;padding:0px 10px;}
li{margin-bottom:10px;line-height: 1.5rem;}
h3 ~ p{margin-bottom:10px;}
footer a.link { text-decoration: underline;color
Open service 13.107.213.44:443 · oms-developer.optoma.com
2025-12-19 07:47
HTTP/1.1 200 OK
Date: Fri, 19 Dec 2025 07:47:19 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Cache-Control: no-cache
ETag: 510105230
x-ms-client-request-id: 9a5ee069-86d5-457a-b4e6-d8b4dfeba452
X-Response-Time: 35.627ms
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000;includeSubDomains;
Request-Context: appId=cid-v1:a6602533-0a65-4c43-b7bf-4b2f3e618079
x-azure-ref: 20251219T074718Z-r1b65f586b98vw48hC1YTOrxs80000000tr0000000001zdr
X-Cache: CONFIG_NOCACHE
Page title: Home - Optoma Management Suite (OMS)
<!DOCTYPE html><html lang="en"><head><link rel="shortcut icon" href="/content/favicon-96x96.png"><meta charset="utf-8"><meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1"><link href="/styles/theme.css" rel="stylesheet" type="text/css"><script src="/scripts/theme.js" type="text/javascript"></script><title>Home - Optoma Management Suite (OMS)</title><meta name="description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta name="keywords" content="Azure, API Management, API, developer"><meta name="author" content="Optoma Corpration"><link href="/styles/styles.css" rel="stylesheet" type="text/css"><script type="application/ld+json">{"@context":"http://www.schema.org","@type":"Organization","name":"Optoma Management Suite (OMS)","description":"OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"}</script><meta property="og:type" content="website"><meta property="og:site_name" content="Optoma Management Suite (OMS)"><meta property="og:title" content="Home"><meta property="og:description" content="OMS is an intuitive display management solution, designed to streamline operations by monitoring, diagnosing and controlling audio visual displays via a local area network and wireless connectivity from a single platform and location. OMS is the first management solution that is compatible across multiple display technologies such as projection, interactive flat panels and LED displays enabling easy integration into existing display fleets while offering differing levels of access and control for users, ensuring devices are securely managed"><meta property="og:url" content="/"><link href="/styles.css" rel="stylesheet" type="text/css"></head><body class="block"><div class="flex flex-column flex-grow fill"><div class="popup-host"><div class="popup paypjjihrc block" id="popupsmain-menu-popup"><div class="popup-backdrop" aria-hidden="true"></div><div class="popup-container"><nav access-id="aad43bba-9c6b-13be-eeed-169b6dd9e557" class="inline-block"><div class="menu menu-vertical menu-default ficwenaevm"><ul class="nav"><li class="nav-item"><a href="/" class="nav-link nav-link-active" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Home</a></li><li class="nav-item"><a href="/apis" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">APIs</a></li><li class="nav-item"><a href="#" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Tutorial</a><ul class="nav"><li class="nav-item"><a href="/rfc7807" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Quickstart guide</a></li><li class="nav-item"><a href="/tutorial---integrated-oms-guide" class="nav-link" data-bind="text: item.label, hyperlink: item.hyperlink, css: { 'nav-link-active': item.isActive }" target="_self">Third Party Guide</a></li></ul></li></ul></div></nav><nav acces
2620:1ec:46::44 3 2620:1ec:bdf::44 3 44.224.140.239 2 13.107.213.44 2 3.160.150.86 1 3.160.150.116 1 18.66.192.120 1 18.66.192.59 1 2600:9000:225b:c800:1f:3961:180:93a1 1 2600:9000:275b:ee00:8:f6a8:7840:93a1 1 18.66.192.115 1 2600:9000:225b:2200:1f:3961:180:93a1 1 2600:9000:225b:c400:1f:3961:180:93a1 1 2600:9000:275b:8c00:8:f6a8:7840:93a1 1 2600:9000:275b:8a00:8:f6a8:7840:93a1 1 2600:9000:275b:3400:8:f6a8:7840:93a1 1 2600:9000:275b:b000:8:f6a8:7840:93a1 1 3.160.150.111 1 2600:9000:275b:1400:8:f6a8:7840:93a1 1 2600:9000:275b:200:8:f6a8:7840:93a1 1 18.66.192.13 1 2600:9000:275b:3800:8:f6a8:7840:93a1 1 2600:9000:225b:e200:1f:3961:180:93a1 1 3.160.150.74 1 2600:9000:225b:2e00:1f:3961:180:93a1 1 2600:9000:225b:aa00:1f:3961:180:93a1 1 2600:9000:275b:e00:8:f6a8:7840:93a1 1 2600:9000:275b:3600:8:f6a8:7840:93a1 1 2600:9000:275b:7c00:8:f6a8:7840:93a1 1 2600:9000:275b:7a00:8:f6a8:7840:93a1 1 2600:9000:275b:3c00:8:f6a8:7840:93a1 1 2600:9000:275b:8400:8:f6a8:7840:93a1 1 2600:9000:275b:f200:8:f6a8:7840:93a1 1 2600:9000:275b:a800:8:f6a8:7840:93a1 1 18.239.69.22 1 2600:9000:225b:cc00:1f:3961:180:93a1 1 13.107.246.44 1 2600:9000:225b:c600:1f:3961:180:93a1 1 57.180.240.142 1 54.95.14.111 1 3.112.33.183 1