Insight agent deployment communication issues

We’re deploying into and environment with strict outbound access. URL whitelisting is not an option. We’ve allowed access to the US-1 IP addresses listed in the docs over port 443 and are using US region in the token. Is there a certificate check performed or any required traffic over port 80 during the installation? We’ve also tried the certificate based deployment which also fails. We are not using a collector or deep packet inspection/proxy
ConnectivityTest: verifyInputResult: Connection to R7 endpoint failed, please check your internet connection or verify that your token or proxy config is correct and try again

Can you ping and telnet to the IP white listed? We had the same issue Connectivity Test. We talked to support, they said that happens with the installed sometimes, ignore and go on. The agents (token based) installed, and are reporting in.