Submitted URL: https://online-payee-activity.com/
Effective URL: https://www.santander.co.uk/
Submission Tags: @ecarlesi possiblethreat #phishing Search All
Submission: On October 12 via api from AU — Scanned from AU

Summary

This website contacted 11 IPs in 5 countries across 8 domains to perform 57 HTTP transactions. The main IP is 104.111.193.218, located in Hong Kong, Hong Kong and belongs to AKAMAI-AS, US. The main domain is www.santander.co.uk. The Cisco Umbrella rank of the primary domain is 97425.
TLS certificate: Issued by Entrust Certification Authority - L1M on April 20th 2023. Valid for: a year.
This is the only time www.santander.co.uk was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 91.215.85.14 200593 (PROSPERO-AS)
1 192.0.78.26 2635 (AUTOMATTIC)
1 1 193.127.210.145 2134 (GSVNET-AS...)
26 104.111.193.218 16625 (AKAMAI-AS)
6 23.72.44.233 16625 (AKAMAI-AS)
1 3 44.239.192.37 16509 (AMAZON-02)
6 172.64.155.119 13335 (CLOUDFLAR...)
1 44.238.221.21 16509 (AMAZON-02)
1 63.140.36.117 16509 (AMAZON-02)
1 1 52.76.8.123 16509 (AMAZON-02)
6 23.48.107.58 20940 (AKAMAI-ASN1)
4 151.101.66.217 54113 (FASTLY)
3 50.16.89.241 14618 (AMAZON-AES)
57 11
Apex Domain
Subdomains
Transfer
34 santander.co.uk
santander.co.uk — Cisco Umbrella Rank: 39453
www.santander.co.uk — Cisco Umbrella Rank: 97425
smetrics.santander.co.uk — Cisco Umbrella Rank: 102509
dam.santander.co.uk — Cisco Umbrella Rank: 112097
2 MB
7 launchdarkly.com
app.launchdarkly.com — Cisco Umbrella Rank: 672
events.launchdarkly.com — Cisco Umbrella Rank: 1092
1 KB
6 onetrust.com
cdn-ukwest.onetrust.com — Cisco Umbrella Rank: 6542
107 KB
6 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 468
112 KB
4 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 242
santander.demdex.net — Cisco Umbrella Rank: 110501
6 KB
1 everesttech.net
cm.everesttech.net — Cisco Umbrella Rank: 1318
517 B
1 href.li
href.li — Cisco Umbrella Rank: 97027
315 B
1 online-payee-activity.com
online-payee-activity.com
334 B
57 8
Domain Requested by
26 www.santander.co.uk href.li
www.santander.co.uk
6 dam.santander.co.uk href.li
dam.santander.co.uk
6 cdn-ukwest.onetrust.com assets.adobedtm.com
cdn-ukwest.onetrust.com
6 assets.adobedtm.com www.santander.co.uk
assets.adobedtm.com
4 app.launchdarkly.com dam.santander.co.uk
3 events.launchdarkly.com dam.santander.co.uk
3 dpm.demdex.net 1 redirects www.santander.co.uk
1 cm.everesttech.net 1 redirects
1 smetrics.santander.co.uk assets.adobedtm.com
1 santander.demdex.net assets.adobedtm.com
1 santander.co.uk 1 redirects
1 href.li
1 online-payee-activity.com 1 redirects
57 13
Subject Issuer Validity Valid
tls.automattic.com
R3
2023-09-01 -
2023-11-30
3 months crt.sh
www.santander.co.uk
Entrust Certification Authority - L1M
2023-04-20 -
2024-05-18
a year crt.sh
assets.adobedtm.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-11 -
2024-08-10
a year crt.sh
onetrust.com
Cloudflare Inc ECC CA-3
2023-10-08 -
2024-10-07
a year crt.sh
*.demdex.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-26 -
2024-10-26
a year crt.sh
smetrics.santander.co.uk
DigiCert TLS RSA SHA256 2020 CA1
2023-02-05 -
2024-03-07
a year crt.sh
dam.santander.co.uk
Entrust Certification Authority - L1K
2023-06-19 -
2024-07-18
a year crt.sh
app.launchdarkly.com
GlobalSign Atlas R3 DV TLS CA 2023 Q2
2023-07-02 -
2024-08-02
a year crt.sh
events.launchdarkly.com
Amazon ECDSA 256 M02
2023-06-21 -
2024-07-20
a year crt.sh

This page contains 2 frames:

Primary Page: https://www.santander.co.uk/
Frame ID: 8AB02AF5754AD4F939F58BD01E279EDF
Requests: 52 HTTP requests in this frame

Frame: https://santander.demdex.net/dest5.html?d_nsid=0
Frame ID: 343652369E987D138FC53AC0C03CD8DC
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Personal | Santander UKBack ButtonSearch IconFilter IconArrow

Page URL History Show full URLs

  1. https://online-payee-activity.com/ HTTP 302
    https://href.li/?https://santander.co.uk Page URL
  2. https://santander.co.uk/ HTTP 301
    https://www.santander.co.uk/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • otSDKStub\.js

Page Statistics

57
Requests

95 %
HTTPS

0 %
IPv6

8
Domains

13
Subdomains

11
IPs

5
Countries

2086 kB
Transfer

3700 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://online-payee-activity.com/ HTTP 302
    https://href.li/?https://santander.co.uk Page URL
  2. https://santander.co.uk/ HTTP 301
    https://www.santander.co.uk/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://online-payee-activity.com/ HTTP 302
  • https://href.li/?https://santander.co.uk
Request Chain 13
  • https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1697099387499 HTTP 302
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1697099387499
Request Chain 41
  • https://cm.everesttech.net/cm/dd?d_uuid=18579047604903796210813493767074974428 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZSeufQAAAKhEJAN-

57 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
href.li/
Redirect Chain
  • https://online-payee-activity.com/
  • https://href.li/?https://santander.co.uk
432 B
315 B
Document
General
Full URL
https://href.li/?https://santander.co.uk
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.78.26 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36
accept-language
en-AU,en;q=0.9

Response headers

content-encoding
br
content-type
text/html; charset=utf-8
date
Thu, 12 Oct 2023 08:29:43 GMT
server
nginx
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-ac
2.syd _bur MISS

Redirect headers

alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
cache-control
no-cache, no-store, must-revalidate, max-age=0
content-encoding
br
content-length
70
content-type
text/html; charset=UTF-8
date
Thu, 12 Oct 2023 08:29:43 GMT
location
https://href.li/?https://santander.co.uk
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
1; mode=block
Primary Request /
www.santander.co.uk/
Redirect Chain
  • https://santander.co.uk/
  • https://www.santander.co.uk/
75 KB
17 KB
Document
General
Full URL
https://www.santander.co.uk/
Requested by
Host: href.li
URL: https://href.li/?https://santander.co.uk
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
824f758146713a801e9d03ca9cbd226a150bfeb1449b047963681a087efd62a9
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://href.li/?https://santander.co.uk
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36
accept-language
en-AU,en;q=0.9

Response headers

Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Encoding
gzip
Content-Language
en
Content-Length
14625
Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Type
text/html; charset=UTF-8
Date
Thu, 12 Oct 2023 08:29:46 GMT
ETag
W/"1697098618"
Expires
Thu, 12 Oct 2023 08:29:46 GMT
Last-Modified
Thu, 12 Oct 2023 08:16:58 GMT
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=edge
X-XSS-Protection
1; mode=block

Redirect headers

Connection
close
Content-Encoding
gzip
Content-Length
195
Content-Type
text/html; charset=iso-8859-1
Date
Thu, 12 Oct 2023 08:29:45 GMT
Location
https://www.santander.co.uk/
Vary
Accept-Encoding
launch-ENed26431217ec4f129cc3055077309c86.min.js
assets.adobedtm.com/
365 KB
96 KB
Script
General
Full URL
https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.72.44.233 , Singapore, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-72-44-233.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
efcd029a5fe5856983f08255bd98dfbb2a61046740ad47c2f8dc1d3d73e0487a

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

date
Thu, 12 Oct 2023 08:29:47 GMT
content-encoding
gzip
last-modified
Thu, 05 Oct 2023 16:05:01 GMT
server
AkamaiNetStorage
etag
"08dd17a70ad479a32b6d06947608615a:1696521901.289897"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
98231
expires
Thu, 12 Oct 2023 09:29:47 GMT
cashback_campaign_header.jpg
www.santander.co.uk/assets/s3fs-public/styles/de2e/public/dimages/
49 KB
52 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/de2e/public/dimages/cashback_campaign_header.jpg?itok=_8tjTRwe
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0e213648614bda0412dcc5e77bb95b48ff0916745ffc287635ca52372004c160
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:46 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 04 Sep 2023 07:29:37 GMT
ETag
"1f06ae5e5820e1a3286ddf9cdbbb1a7b"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
50026
X-XSS-Protection
1; mode=block
css_inRgm1wmhBvHP5bYuWlhUnPuel7bIVFvrwdlrVKTag8.css
www.santander.co.uk/assets/s3fs-public/css/
29 KB
9 KB
Stylesheet
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/css/css_inRgm1wmhBvHP5bYuWlhUnPuel7bIVFvrwdlrVKTag8.css
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8a74609b5c26841bc73f96d8b969615273ee7a5edb21516faf0765ad52936a0f
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 26 Apr 2023 22:07:50 GMT
Date
Thu, 12 Oct 2023 08:29:47 GMT
ETag
W/"5cb124d3b599502f732887a90664b24c"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
5866
X-XSS-Protection
1; mode=block
css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
www.santander.co.uk/assets/s3fs-public/css/
370 KB
47 KB
Stylesheet
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
3f9da5cc6cef7959a633bb34e194d203989dd25747d56ee804d895b51fa4b5e7
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 21 Sep 2023 00:19:11 GMT
Date
Thu, 12 Oct 2023 08:29:47 GMT
ETag
W/"814902ad5b369d2bac9fed8cfd9c15a1"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
45245
X-XSS-Protection
1; mode=block
js_zCUus3UsfpjdkfsgQgBjRVWhw2SaJfcYyX5GoCGvKOI.js
www.santander.co.uk/assets/s3fs-public/js/
113 KB
115 KB
Script
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/js/js_zCUus3UsfpjdkfsgQgBjRVWhw2SaJfcYyX5GoCGvKOI.js
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
cc252eb3752c7e98dd91fb204200634555a1c3649a25f718c97e46a021af28e2
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:47 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 22 Sep 2023 17:19:37 GMT
ETag
"abc53e16202ad4cd8eb0ba3cb64d446b"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
115312
X-XSS-Protection
1; mode=block
popper-c2457ff14b8092f06f6d6610b202ec7f.js
www.santander.co.uk/assets/s3fs-public/asset_injector/js/
19 KB
22 KB
Script
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/asset_injector/js/popper-c2457ff14b8092f06f6d6610b202ec7f.js?s1naqp
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c86333d79746bb469e7d3fd957b4e58f05fc2e2c22033a9f523653aae6142591
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:47 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 22 Sep 2023 17:19:32 GMT
ETag
"c2457ff14b8092f06f6d6610b202ec7f"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
19150
X-XSS-Protection
1; mode=block
js_MyNLtA1YsYrWSSG3GYzV1bJD64qZPuhfslE5dWtpis0.js
www.santander.co.uk/assets/s3fs-public/js/
38 KB
41 KB
Script
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/js/js_MyNLtA1YsYrWSSG3GYzV1bJD64qZPuhfslE5dWtpis0.js
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
33234bb40d58b18ad64921b7198cd5d5b243eb8a993ee85fb25139756b698acd
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:47 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 22 Sep 2023 17:19:37 GMT
ETag
"8ac1576c1b7cffbe29ea05f7bc0be7a0"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
38986
X-XSS-Protection
1; mode=block
logo.svg
www.santander.co.uk/themes/custom/santander_web18_2_0/
4 KB
5 KB
Image
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/logo.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
355e6be0b9b189e354f5602a2b9af2538cf5203d852fd14ef5fc15150fb769ea
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 18 Sep 2023 11:54:03 GMT
Date
Thu, 12 Oct 2023 08:29:47 GMT
ETag
W/"65083a5b-1041"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
1857
X-XSS-Protection
1; mode=block
group_13742.png
www.santander.co.uk/assets/s3fs-public/styles/d2/public/dimages/
14 KB
16 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/d2/public/dimages/group_13742.png?itok=Pr4CDNj1
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
abd5739c304362e6a4d5d7b3807729bd2b53dcda1c98ea818ecb676592c7fe8d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:47 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 May 2023 13:30:08 GMT
ETag
"800b6c191edb527e61b8857c6603fdef"
X-Frame-Options
SAMEORIGIN
Content-Type
image/png
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
13841
X-XSS-Protection
1; mode=block
js_Jrj2aqlDbqJFRcHzUxb_N224Uqcq1iQT4KywUibo8NM.js
www.santander.co.uk/assets/s3fs-public/js/
256 KB
259 KB
Script
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/js/js_Jrj2aqlDbqJFRcHzUxb_N224Uqcq1iQT4KywUibo8NM.js
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
26b8f66aa9436ea24545c1f35316ff376db852a72ad62413e0acb05226e8f0d3
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:47 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 21 Sep 2023 00:19:12 GMT
ETag
"cf3a04d09f43453f07e692f9aa56ce63"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
262072
X-XSS-Protection
1; mode=block
responsive_table-8de928067145d9cd6ae7bd897dbd505a.js
www.santander.co.uk/assets/s3fs-public/asset_injector/js/
96 B
3 KB
Script
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/asset_injector/js/responsive_table-8de928067145d9cd6ae7bd897dbd505a.js?s1naqp
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4401495d778be61216f7e1aee30038247fc86b4d6d0fe8bf33832975ca59f38e
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:47 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 16 Jul 2020 22:49:15 GMT
ETag
"8de928067145d9cd6ae7bd897dbd505a"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
96
X-XSS-Protection
1; mode=block
js_2nxY3NkZnqTpqqzYQji_pHaLnUvtGHjj-s3STYhcD3A.js
www.santander.co.uk/assets/s3fs-public/js/
113 KB
116 KB
Script
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/js/js_2nxY3NkZnqTpqqzYQji_pHaLnUvtGHjj-s3STYhcD3A.js
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
da7c58dcd9199ea4e9aaacd84238bfa4768b9d4bed1878e3facdd24d885c0f70
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:47 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 21 Sep 2023 00:19:12 GMT
ETag
"5961379fe38eed265b12644c8e388c77"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
116044
X-XSS-Protection
1; mode=block
rd
dpm.demdex.net/id/
Redirect Chain
  • https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1697099387499
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1697099387499
368 B
1 KB
XHR
General
Full URL
https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1697099387499
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Server
44.239.192.37 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-239-192-37.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
8aff0d0063286bc8847a3e08678bdd5d597cdb00fe5d5fde20e6572b941afb8d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

DCS
dcs-prod-usw2-2-v048-0db322bcf.edge-usw2.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
A77qNM7JQ9o=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://www.santander.co.uk
Content-Type
application/json;charset=utf-8
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
310
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

DCS
dcs-prod-usw2-2-v048-056289a5a.edge-usw2.demdex.com 0 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
38Xtous9Sjo=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://www.santander.co.uk
Location
https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1697099387499
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 UTC
AppMeasurement.min.js
assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/
34 KB
12 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.72.44.233 , Singapore, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-72-44-233.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
d6d01246a30e9d483531c27721f73f266fa4af35effdb21683ac02a620ab8aaf

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

date
Thu, 12 Oct 2023 08:29:47 GMT
content-encoding
gzip
last-modified
Thu, 22 Sep 2022 16:16:49 GMT
server
AkamaiNetStorage
etag
"dfdd9e1f988805f0c2fbb10cd6b8f034:1663863409.614694"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
12384
expires
Thu, 12 Oct 2023 09:29:47 GMT
AppMeasurement_Module_ActivityMap.min.js
assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/
3 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement_Module_ActivityMap.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.72.44.233 , Singapore, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-72-44-233.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
78c1c1baf0d964522f8afab09cfc754685c1648826a7f9967fd52b774b4ec5aa

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

date
Thu, 12 Oct 2023 08:29:47 GMT
content-encoding
gzip
last-modified
Thu, 22 Sep 2022 16:16:49 GMT
server
AkamaiNetStorage
etag
"b89fcb8870ac40eecb6d3cc844d35389:1663863409.92483"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
1598
expires
Thu, 12 Oct 2023 09:29:47 GMT
otSDKStub.js
cdn-ukwest.onetrust.com/scripttemplates/
21 KB
7 KB
Script
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.155.119 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3d62ad0f23c60258f120e52cf68b2e1adff5c1bf5bde5ac8f8d6e5f4c4c64f34
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 12 Oct 2023 08:29:47 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
h6ThlO7ea17v6JNPXbI1zQ==
age
9509
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
6822
x-ms-lease-status
unlocked
last-modified
Thu, 28 Sep 2023 05:10:33 GMT
server
cloudflare
etag
0x8DBBFE13DF58710
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
11d1ef5f-501e-001c-4386-f6fc8c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
814dfa25380b55ee-ADL
expires
Fri, 13 Oct 2023 08:29:47 GMT
cdcacee8-ad87-4c0f-aaf2-c9f6002b0954.json
cdn-ukwest.onetrust.com/consent/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954/
2 KB
2 KB
XHR
General
Full URL
https://cdn-ukwest.onetrust.com/consent/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.155.119 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5413b80e2c2c5cc5470333fc63db8a5f66161f1574f6e2a4c71be98a744ca78f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 12 Oct 2023 08:29:48 GMT
content-encoding
gzip
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
age
81824
content-md5
ybZTZmcr6YKLK+yxIoNaPA==
content-length
996
x-ms-lease-status
unlocked
last-modified
Thu, 16 Apr 2020 11:38:57 GMT
server
cloudflare
etag
0x8D7E1FABFAE10C1
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
ba8e73d0-601e-0072-7086-f655a5000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
814dfa26dec73e5e-ADL
plant.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
2 KB
4 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/plant.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6c5263b8819a6b12a1f7685e773b690b2318fbcd6206bc647dc6218d8f65c168
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 12:24:09 GMT
Date
Thu, 12 Oct 2023 08:29:47 GMT
ETag
W/"48b67829c1a1c2635daaaea5ab9f31a8"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
1012
X-XSS-Protection
1; mode=block
wallet.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
2 KB
4 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/wallet.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
aa219ba520c4b9cf2f305b331d80362163b384fc3041ba8a64c437faa096bd50
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 12:55:03 GMT
Date
Thu, 12 Oct 2023 08:29:48 GMT
ETag
W/"13b6c5e559b0b057fe7f60537b602bdf"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
970
X-XSS-Protection
1; mode=block
avatar.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
3 KB
4 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/avatar.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b7e34efdf201b45b96b4fc43239b153e1c8f74cb76be3975e7bfb74a3089f8fc
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net; script-src 'self' 'unsafe-inline' https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self'; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net; script-src 'self' 'unsafe-inline' https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self'; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 13:58:41 GMT
Date
Thu, 12 Oct 2023 08:29:48 GMT
ETag
W/"8929740d7d064aecaceea0b9081bb847"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
1463
X-XSS-Protection
1; mode=block
fscs-red.svg
www.santander.co.uk/themes/custom/santander_web18_2_0/images/
17 KB
10 KB
Image
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/images/fscs-red.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e37cb5f1bb02f42be0bdacf4decdbc5c7f914b420ed6e60219e938602f34c74f
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 18 Sep 2023 11:54:03 GMT
Date
Thu, 12 Oct 2023 08:29:48 GMT
ETag
W/"65083a5b-437f"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
7133
X-XSS-Protection
1; mode=block
take-five.svg
www.santander.co.uk/themes/custom/santander_web18_2_0/images/
16 KB
10 KB
Image
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/images/take-five.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7b56d88ebc5fa76c8f0d740e3588519e9b52284c2ae110c1415fb83fa162a6c0
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 18 Sep 2023 11:54:03 GMT
Date
Thu, 12 Oct 2023 08:29:48 GMT
ETag
W/"65083a5b-3fc5"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
7024
X-XSS-Protection
1; mode=block
SantanderText-Regular.woff2
www.santander.co.uk/assets/s3fs-public/fonts/
27 KB
30 KB
Font
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/fonts/SantanderText-Regular.woff2
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
bcf4544c7a8c8a69772420a7153fad7ce2f9477fc49e168bf16bed799eacefe7
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Origin
https://www.santander.co.uk
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 05 Aug 2020 20:10:55 GMT
ETag
"fd661bd6dd819f4930b410a136abca16"
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
27964
X-XSS-Protection
1; mode=block
SantanderHeadline-Rg.woff2
www.santander.co.uk/assets/s3fs-public/fonts/
27 KB
30 KB
Font
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/fonts/SantanderHeadline-Rg.woff2
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8382d8b6bf8823ba447268669cceeb0069a7792c5dacef1bf5c5ba0445618b52
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self'; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Origin
https://www.santander.co.uk
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self'; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 05 Aug 2020 20:09:45 GMT
ETag
"ade5e3d367e6ede71ebcff1736668208"
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
27700
X-XSS-Protection
1; mode=block
web18.ttf
www.santander.co.uk/assets/s3fs-public/fonts/
39 KB
41 KB
Font
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/fonts/web18.ttf?1xb8zf
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
defd860a676af36c96aed6cbeaae5c5378801c7e62cbe704a7050c861d1860a7
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net; script-src 'self' 'unsafe-inline' https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self'; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/assets/s3fs-public/css/css_P52lzGzveVmmM7s04ZTSA5id0ldH1W7oBNiVtR-ktec.css
Origin
https://www.santander.co.uk
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net; script-src 'self' 'unsafe-inline' https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self'; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Tue, 13 Sep 2022 20:15:57 GMT
ETag
"839eaf0a1ef4f059a408f5d9d38d4738"
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
39860
X-XSS-Protection
1; mode=block
gettyimages-108219736.jpg
www.santander.co.uk/assets/s3fs-public/styles/de2e/public/dimages/
242 KB
245 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/de2e/public/dimages/gettyimages-108219736.jpg?itok=scsQgl6c
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
3bc2392cede343474faa666c03cb82a48186038ea889db47b6f714bce556577f
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 31 Aug 2023 11:13:40 GMT
ETag
"70623be4aba8b8a3adeda1aba7da5352"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
248094
X-XSS-Protection
1; mode=block
1406177153_without_cas_logo.jpg
www.santander.co.uk/assets/s3fs-public/styles/de2e/public/dimages/
147 KB
149 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/de2e/public/dimages/1406177153_without_cas_logo.jpg?itok=7ibdIqHn
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0d0e36635acd1c420af72599fca32d699318bcd9b62bc45f6b0fb5c8af563062
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 21 Jul 2023 10:12:38 GMT
ETag
"eaeb793e11e1ae852ab3c1fbb113a3a7"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
150112
X-XSS-Protection
1; mode=block
gettyimages-1409441170red.jpg
www.santander.co.uk/assets/s3fs-public/styles/de2e/public/dimages/
188 KB
191 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/de2e/public/dimages/gettyimages-1409441170red.jpg?itok=NR4eRZQD
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0128dff47361114f50c0e90e38107ef634012aaf23518256b0853bc4ee8965bd
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 31 Aug 2023 11:13:40 GMT
ETag
"3662a58780e0f80bee47ad7f17cda6e9"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
192736
X-XSS-Protection
1; mode=block
overall_service_quality_gb_pca.jpg
www.santander.co.uk/assets/s3fs-public/styles/d8/public/dimages/
53 KB
56 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/d8/public/dimages/overall_service_quality_gb_pca.jpg?itok=pnI7PECo
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e81ee977049ffbe6e7dac5925e3964833397b28eae02b76f08fd3193ed72861e
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 31 Jul 2023 15:29:38 GMT
ETag
"818e8c96e349bf8e6813b059928332a7"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
53999
X-XSS-Protection
1; mode=block
overall_service_quality_ni_pca.jpg
www.santander.co.uk/assets/s3fs-public/styles/d8/public/dimages/
51 KB
54 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/d8/public/dimages/overall_service_quality_ni_pca.jpg?itok=uBPtauXV
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1c6ee56af4c9927d073634c43ba4a806a66b5164feb0a63052741d985d626a98
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 31 Jul 2023 15:29:42 GMT
ETag
"c7a58762ea48774b7dc635434f88a66e"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
52480
X-XSS-Protection
1; mode=block
mark-of-trust-kitemark-inclusive-service-financial-services-logo-en-gb-0222.jpg
www.santander.co.uk/assets/s3fs-public/styles/d2/public/images/
7 KB
10 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/d2/public/images/mark-of-trust-kitemark-inclusive-service-financial-services-logo-en-gb-0222.jpg?itok=8X9WjcM4
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.193.218 Hong Kong, Hong Kong, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-193-218.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9d8b5b40258a29bf1d74a649d490361619341f99341e6c881d45f9cedf318b42
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Thu, 12 Oct 2023 08:29:48 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 May 2023 14:30:02 GMT
ETag
"f57827003ac72c508bfce951861de0d5"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
6804
X-XSS-Protection
1; mode=block
otBannerSdk.js
cdn-ukwest.onetrust.com/scripttemplates/5.15.0/
303 KB
67 KB
Script
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/5.15.0/otBannerSdk.js
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.155.119 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e7feb1384d2175253d0749fb7bba1cb865b9c725d3a93599fbd874af6c4d00b0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 12 Oct 2023 08:29:48 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
SNw92guH7JP3DNTmnwORRQ==
age
2690
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
67969
x-ms-lease-status
unlocked
last-modified
Fri, 17 Apr 2020 16:40:04 GMT
server
cloudflare
etag
0x8D7E2EDFAF1771D
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
11d1ef6e-501e-001c-5086-f6fc8c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
814dfa27ac3155ee-ADL
expires
Fri, 13 Oct 2023 08:29:48 GMT
en.json
cdn-ukwest.onetrust.com/consent/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954/463c99ec-f9aa-4d34-8bdd-31fb53884235/
38 KB
10 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/consent/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954/463c99ec-f9aa-4d34-8bdd-31fb53884235/en.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/5.15.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.155.119 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
208be9e838ff33ab5d426df1a4fa06879ded9115bc4ac94de0893bd47e958b60
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 12 Oct 2023 08:29:48 GMT
content-encoding
gzip
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
age
81823
content-md5
Xxzl5nYkC2rWtf5KvAfYww==
content-length
10064
x-ms-lease-status
unlocked
last-modified
Thu, 16 Apr 2020 11:38:58 GMT
server
cloudflare
etag
0x8D7E1FAC0C53150
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
5f4ff537-501e-0071-6586-f656a2000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
814dfa2939c83e5e-ADL
otCenterRounded.json
cdn-ukwest.onetrust.com/scripttemplates/5.15.0/assets/
16 KB
3 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/5.15.0/assets/otCenterRounded.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/5.15.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.155.119 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
94d55a9b2d494951afc2a84de9b4fc671574e4b5101ac7fa8c8a14c5c3b169f9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 12 Oct 2023 08:29:48 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
0LHtNNT3GHekqnWqKQK9jw==
age
81822
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
2915
x-ms-lease-status
unlocked
last-modified
Fri, 17 Apr 2020 16:39:58 GMT
server
cloudflare
etag
0x8D7E2EDF7DDDE1E
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
x-ms-request-id
808f3b5b-c01e-0019-5486-f608f3000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
814dfa2a2aff3e5e-ADL
expires
Fri, 13 Oct 2023 08:29:48 GMT
otPcCenter.json
cdn-ukwest.onetrust.com/scripttemplates/5.15.0/assets/
96 KB
19 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/5.15.0/assets/otPcCenter.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/5.15.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.155.119 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6234bda70902a34b0504d70cd42ab0a37b14ed39834342148c562ae7df78ec1c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 12 Oct 2023 08:29:48 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
SYgt0mYh7vW/cTAsXVpZoQ==
age
81822
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
19180
x-ms-lease-status
unlocked
last-modified
Fri, 17 Apr 2020 16:39:58 GMT
server
cloudflare
etag
0x8D7E2EDF7C37397
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
x-ms-request-id
2e1073c0-201e-0057-0786-f6cd16000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
814dfa2a2b023e5e-ADL
expires
Fri, 13 Oct 2023 08:29:48 GMT
RCf29d7d36d62b4146a231636481fa3332-source.min.js
assets.adobedtm.com/4551817ae31c/32b703d278b2/a709f609c198/
944 B
683 B
Script
General
Full URL
https://assets.adobedtm.com/4551817ae31c/32b703d278b2/a709f609c198/RCf29d7d36d62b4146a231636481fa3332-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.72.44.233 , Singapore, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-72-44-233.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
249d31817d1f9d6f60d84dd7d0c680c13e62fd47a043249bfc0c58bb17d1ea56

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

date
Thu, 12 Oct 2023 08:29:48 GMT
content-encoding
gzip
last-modified
Thu, 05 Oct 2023 16:05:02 GMT
server
AkamaiNetStorage
etag
"839862cddc35995692616816a0010278:1696521902.053679"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
424
expires
Thu, 12 Oct 2023 09:29:48 GMT
RC698eb84892134de2b30afc1322289068-source.min.js
assets.adobedtm.com/4551817ae31c/32b703d278b2/a709f609c198/
862 B
636 B
Script
General
Full URL
https://assets.adobedtm.com/4551817ae31c/32b703d278b2/a709f609c198/RC698eb84892134de2b30afc1322289068-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.72.44.233 , Singapore, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-72-44-233.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
843a3270218d1fa6e79d11552992987d09eb37dc2df96392a1988dd1ce612ff7

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

date
Thu, 12 Oct 2023 08:29:48 GMT
content-encoding
gzip
last-modified
Thu, 05 Oct 2023 16:05:02 GMT
server
AkamaiNetStorage
etag
"839862cddc35995692616816a0010278:1696521902.053679"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
377
expires
Thu, 12 Oct 2023 09:29:48 GMT
RC659321e8696a462eb9bd5e5777fe70d8-source.min.js
assets.adobedtm.com/4551817ae31c/32b703d278b2/a709f609c198/
793 B
721 B
Script
General
Full URL
https://assets.adobedtm.com/4551817ae31c/32b703d278b2/a709f609c198/RC659321e8696a462eb9bd5e5777fe70d8-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.72.44.233 , Singapore, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-72-44-233.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
c58e3e5545430d28112a1eb0ef2f7efb846e9ddfa57a95ffd862895b2878f8e7

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

date
Thu, 12 Oct 2023 08:29:48 GMT
content-encoding
gzip
last-modified
Thu, 05 Oct 2023 16:05:02 GMT
server
AkamaiNetStorage
etag
"839862cddc35995692616816a0010278:1696521902.053679"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
462
expires
Thu, 12 Oct 2023 09:29:48 GMT
dest5.html
santander.demdex.net/ Frame 3436
7 KB
3 KB
Document
General
Full URL
https://santander.demdex.net/dest5.html?d_nsid=0
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.238.221.21 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-238-221-21.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.santander.co.uk/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36
accept-language
en-AU,en;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
2791
Content-Type
text/html;charset=UTF-8
DCS
dcs-prod-usw2-1-v048-08fe9f929.edge-usw2.demdex.com 0 ms
Expires
Thu, 01 Jan 1970 00:00:00 UTC
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
DyWyBNQCTm0=
content-encoding
gzip
date
Thu, 12 Oct 2023 08:29:49 GMT
last-modified
Mon, 9 Oct 2023 09:24:08 GMT
vary
accept-encoding
id
smetrics.santander.co.uk/
48 B
468 B
XHR
General
Full URL
https://smetrics.santander.co.uk/id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=9C3940D7546235980A4C98A2%40AdobeOrg&mid=18561700969801228010810918491032198920&ts=1697099388879
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.36.117 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-63-140-36-117.data.adobedc.net
Software
jag /
Resource Hash
67358f817294809be04c555a1c71b075de49fc53358e98e89d262b7db2a8bedb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Thu, 12 Oct 2023 08:29:49 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
server
jag
vary
Origin
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
https://www.santander.co.uk
p3p
CP="This is not a P3P policy"
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
content-length
48
x-xss-protection
1; mode=block
ibs:dpid=411&dpuuid=ZSeufQAAAKhEJAN-
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=18579047604903796210813493767074974428
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZSeufQAAAKhEJAN-
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZSeufQAAAKhEJAN-
Protocol
HTTP/1.1
Server
44.239.192.37 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-44-239-192-37.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

DCS
dcs-prod-usw2-1-v048-010139d3a.edge-usw2.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
cPjOLNOXTvE=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZSeufQAAAKhEJAN-
Date
Thu, 12 Oct 2023 08:29:49 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
virtual-assistant-chatbot.js
dam.santander.co.uk/content/dam/publish/virtualassistant/js/
862 KB
272 KB
Script
General
Full URL
https://dam.santander.co.uk/content/dam/publish/virtualassistant/js/virtual-assistant-chatbot.js
Requested by
Host: href.li
URL: https://href.li/?https://santander.co.uk
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.107.58 , Singapore, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-107-58.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
eb0a4413a0794ed22f00040366cf02f80380004cf6eb66effaf4f38af7a9461e
Security Headers
Name Value
Content-Security-Policy default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-dispatcher
dispatcher2euwest2b
content-security-policy
default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
strict-transport-security
max-age=31536000; includeSubdomains;
x-content-type-options
nosniff
date
Thu, 12 Oct 2023 08:29:50 GMT
content-encoding
gzip
cross-origin-embedder-policy
require-corp
content-disposition
attachment
content-length
277569
x-xss-protection
0
pragma
no-cache
referrer-policy
no-referrer
last-modified
Thu, 07 Sep 2023 12:14:34 GMT
cross-origin-opener-policy
same-origin
etag
"d7627-604c3cd8d7e80-gzip"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=60
accept-ranges
bytes
expires
Thu, 12 Oct 2023 08:30:50 GMT
va-front.json
dam.santander.co.uk/content/dam/publish/virtualassistant/config/
222 B
882 B
XHR
General
Full URL
https://dam.santander.co.uk/content/dam/publish/virtualassistant/config/va-front.json
Requested by
Host: dam.santander.co.uk
URL: https://dam.santander.co.uk/content/dam/publish/virtualassistant/js/virtual-assistant-chatbot.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.107.58 , Singapore, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-107-58.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4dd558209cb0cd1701fbc138df96656194cecba07e0acc5bc7f332e3c574abc1
Security Headers
Name Value
Content-Security-Policy default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.santander.co.uk/
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-dispatcher
dispatcher2euwest2b
content-security-policy
default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
strict-transport-security
max-age=31536000; includeSubdomains;
x-content-type-options
nosniff
date
Thu, 12 Oct 2023 08:29:51 GMT
content-encoding
gzip
cross-origin-embedder-policy
require-corp
content-disposition
attachment
content-length
166
x-xss-protection
0
pragma
no-cache
referrer-policy
no-referrer
last-modified
Thu, 27 Jul 2023 10:37:23 GMT
cross-origin-opener-policy
same-origin
etag
"de-601758ca9bec0-gzip"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=60
accept-ranges
bytes
expires
Thu, 12 Oct 2023 08:30:51 GMT
public-live.json
dam.santander.co.uk/content/dam/publish/virtualassistant/config/public-retail/
385 B
984 B
XHR
General
Full URL
https://dam.santander.co.uk/content/dam/publish/virtualassistant/config/public-retail/public-live.json
Requested by
Host: dam.santander.co.uk
URL: https://dam.santander.co.uk/content/dam/publish/virtualassistant/js/virtual-assistant-chatbot.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.107.58 , Singapore, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-107-58.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e49d5e6d3af6e41eb2726333aee3f5dfbb984a937a502bfc4f0dbe81a7e1daf4
Security Headers
Name Value
Content-Security-Policy default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.santander.co.uk/
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-dispatcher
dispatcher1euwest2
content-security-policy
default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
strict-transport-security
max-age=31536000; includeSubdomains;
x-content-type-options
nosniff
date
Thu, 12 Oct 2023 08:29:51 GMT
content-encoding
gzip
cross-origin-embedder-policy
require-corp
content-disposition
attachment
content-length
267
x-xss-protection
0
pragma
no-cache
referrer-policy
no-referrer
last-modified
Thu, 27 Jul 2023 10:37:32 GMT
cross-origin-opener-policy
same-origin
etag
"181-601758d331300-gzip"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=60
accept-ranges
bytes
expires
Thu, 12 Oct 2023 08:30:51 GMT
64804c69b338e813559c2a2a
app.launchdarkly.com/sdk/goals/ Frame
0
0
Preflight
General
Full URL
https://app.launchdarkly.com/sdk/goals/64804c69b338e813559c2a2a
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.66.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
x-launchdarkly-user-agent
Access-Control-Request-Method
GET
Origin
https://www.santander.co.uk
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
access-control-allow-methods
GET, OPTIONS, HEAD
access-control-allow-origin
*
access-control-max-age
3600
age
0
allow
GET, OPTIONS, HEAD
content-encoding
gzip
content-length
23
date
Thu, 12 Oct 2023 08:29:52 GMT
ld-region
us-east-1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
x-served-by
cache-adl2040029-ADL
x-timer
S1697099392.801564,VS0,VE234
64804c69b338e813559c2a2a
events.launchdarkly.com/events/diagnostic/ Frame
0
0
Preflight
General
Full URL
https://events.launchdarkly.com/events/diagnostic/64804c69b338e813559c2a2a
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
50.16.89.241 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-50-16-89-241.compute-1.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-launchdarkly-user-agent
Access-Control-Request-Method
POST
Origin
https://www.santander.co.uk
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-max-age
300
date
Thu, 12 Oct 2023 08:29:52 GMT
strict-transport-security
max-age=31536000
eyJraW5kIjoidXNlciIsImtleSI6ImNoYXRpbnZpdGV3ZWJjaGF0In0
app.launchdarkly.com/sdk/evalx/64804c69b338e813559c2a2a/contexts/ Frame
0
0
Preflight
General
Full URL
https://app.launchdarkly.com/sdk/evalx/64804c69b338e813559c2a2a/contexts/eyJraW5kIjoidXNlciIsImtleSI6ImNoYXRpbnZpdGV3ZWJjaGF0In0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.66.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
x-launchdarkly-user-agent
Access-Control-Request-Method
GET
Origin
https://www.santander.co.uk
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
access-control-allow-methods
GET, OPTIONS, HEAD
access-control-allow-origin
*
access-control-max-age
3600
age
0
allow
GET, OPTIONS, HEAD
content-encoding
gzip
content-length
23
date
Thu, 12 Oct 2023 08:29:52 GMT
ld-region
us-east-1
strict-transport-security
max-age=31536000
vary
Accept-Encoding
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
x-served-by
cache-adl2040029-ADL
x-timer
S1697099392.801660,VS0,VE906
64804c69b338e813559c2a2a
app.launchdarkly.com/sdk/goals/
2 B
191 B
XHR
General
Full URL
https://app.launchdarkly.com/sdk/goals/64804c69b338e813559c2a2a
Requested by
Host: dam.santander.co.uk
URL: https://dam.santander.co.uk/content/dam/publish/virtualassistant/js/virtual-assistant-chatbot.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.66.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://www.santander.co.uk/
accept-language
en-AU,en;q=0.9
X-LaunchDarkly-User-Agent
JSClient/3.1.4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
via
1.1 varnish
date
Thu, 12 Oct 2023 08:29:52 GMT
content-md5
d751713988987e9331980363e24189ce
age
0
x-cache
HIT
content-length
26
x-served-by
cache-adl2040029-ADL
x-timer
S1697099392.131097,VS0,VE236
etag
"d751713988987e9331980363e24189ce"
ld-region
us-east-1
access-control-max-age
300
access-control-allow-methods
GET, OPTIONS, HEAD
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0
vary
Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,Authorization,X-Requested-With,X-LD-Private,X-LD-AccountId,X-LD-EnvId,X-LD-PrjId,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Wrapper,LD-API-Version,X-LaunchDarkly-Tags
x-cache-hits
1
64804c69b338e813559c2a2a
events.launchdarkly.com/events/diagnostic/
0
344 B
XHR
General
Full URL
https://events.launchdarkly.com/events/diagnostic/64804c69b338e813559c2a2a
Requested by
Host: dam.santander.co.uk
URL: https://dam.santander.co.uk/content/dam/publish/virtualassistant/js/virtual-assistant-chatbot.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
50.16.89.241 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-50-16-89-241.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://www.santander.co.uk/
accept-language
en-AU,en;q=0.9
X-LaunchDarkly-User-Agent
JSClient/3.1.4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 12 Oct 2023 08:29:52 GMT
strict-transport-security
max-age=31536000
access-control-max-age
300
access-control-allow-methods
POST,OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
content-length
0
eyJraW5kIjoidXNlciIsImtleSI6ImNoYXRpbnZpdGV3ZWJjaGF0In0
app.launchdarkly.com/sdk/evalx/64804c69b338e813559c2a2a/contexts/
2 KB
868 B
XHR
General
Full URL
https://app.launchdarkly.com/sdk/evalx/64804c69b338e813559c2a2a/contexts/eyJraW5kIjoidXNlciIsImtleSI6ImNoYXRpbnZpdGV3ZWJjaGF0In0
Requested by
Host: dam.santander.co.uk
URL: https://dam.santander.co.uk/content/dam/publish/virtualassistant/js/virtual-assistant-chatbot.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.66.217 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a06d8635f7a845ca692bd50154805d9425beaed8e2e60d4dde6616afff1f2625

Request headers

Referer
https://www.santander.co.uk/
accept-language
en-AU,en;q=0.9
X-LaunchDarkly-User-Agent
JSClient/3.1.4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

date
Thu, 12 Oct 2023 08:29:53 GMT
content-encoding
gzip
via
1.1 varnish
age
0
x-cache
HIT
content-length
480
x-served-by
cache-adl2040029-ADL, cache-adl2040029-ADL
x-timer
S1697099393.786608,VS0,VE945
etag
"31dbb"
access-control-max-age
3600
access-control-allow-methods
OPTIONS, GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=0
vary
Authorization, Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Accept, Content-Type, Content-Length, Accept-Encoding, Authorization, X-Requested-With, X-LD-Private, X-LD-AccountId, X-LD-EnvId, X-LD-PrjId, X-LaunchDarkly-Event-Schema, X-LaunchDarkly-User-Agent, X-LaunchDarkly-Wrapper, Ld-Api-Version
x-cache-hits
1
64804c69b338e813559c2a2a
events.launchdarkly.com/events/bulk/
0
0

64804c69b338e813559c2a2a
events.launchdarkly.com/events/bulk/ Frame
0
0
Preflight
General
Full URL
https://events.launchdarkly.com/events/bulk/64804c69b338e813559c2a2a
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
50.16.89.241 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-50-16-89-241.compute-1.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-launchdarkly-event-schema,x-launchdarkly-payload-id,x-launchdarkly-user-agent
Access-Control-Request-Method
POST
Origin
https://www.santander.co.uk
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

access-control-allow-headers
Accept,Content-Type,Content-Length,Accept-Encoding,X-LaunchDarkly-Event-Schema,X-LaunchDarkly-User-Agent,X-LaunchDarkly-Payload-ID,X-LaunchDarkly-Wrapper,X-LaunchDarkly-Tags
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
access-control-expose-headers
Date
access-control-max-age
300
date
Thu, 12 Oct 2023 08:29:53 GMT
strict-transport-security
max-age=31536000
en-GB.json
dam.santander.co.uk/content/dam/publish/virtualassistant/assets/translations/
2 KB
1 KB
XHR
General
Full URL
https://dam.santander.co.uk/content/dam/publish/virtualassistant/assets/translations/en-GB.json
Requested by
Host: dam.santander.co.uk
URL: https://dam.santander.co.uk/content/dam/publish/virtualassistant/js/virtual-assistant-chatbot.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.107.58 , Singapore, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-107-58.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
cbb1b6c4e3d9412de95ffa8b06a9cb062351221f157d2391f734ab569aaa01b9
Security Headers
Name Value
Content-Security-Policy default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.santander.co.uk/
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-dispatcher
dispatcher1euwest2
content-security-policy
default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
strict-transport-security
max-age=31536000; includeSubdomains;
x-content-type-options
nosniff
date
Thu, 12 Oct 2023 08:29:53 GMT
content-encoding
gzip
cross-origin-embedder-policy
require-corp
content-disposition
attachment
content-length
811
x-xss-protection
0
pragma
no-cache
referrer-policy
no-referrer
last-modified
Mon, 19 Jun 2023 14:41:34 GMT
cross-origin-opener-policy
same-origin
etag
"849-5fe7c87f60380-gzip"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=60
accept-ranges
bytes
expires
Thu, 12 Oct 2023 08:30:53 GMT
AAFF_SANDI_SYMBOL_CMYK.svg
dam.santander.co.uk/content/dam/publish/virtualassistant/img/
790 B
1 KB
Image
General
Full URL
https://dam.santander.co.uk/content/dam/publish/virtualassistant/img/AAFF_SANDI_SYMBOL_CMYK.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.107.58 , Singapore, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-107-58.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
64105e43a16700f1acef6a731ab0967fcd29210674a967b0ddaa57c8291c6fd8
Security Headers
Name Value
Content-Security-Policy default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-AU,en;q=0.9
Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-dispatcher
dispatcher2euwest2b
content-security-policy
default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
strict-transport-security
max-age=31536000; includeSubdomains;
x-content-type-options
nosniff
date
Thu, 12 Oct 2023 08:29:53 GMT
content-encoding
gzip
cross-origin-embedder-policy
require-corp
content-disposition
attachment; filename="AAFF_SANDI_SYMBOL_CMYK.svg"
content-length
427
x-xss-protection
0
pragma
no-cache
referrer-policy
no-referrer
last-modified
Fri, 12 May 2023 15:49:52 GMT
cross-origin-opener-policy
same-origin
etag
"316-5fb810e404800-gzip"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
max-age=60
accept-ranges
bytes
expires
Thu, 12 Oct 2023 08:30:53 GMT
SantanderTextW05-Regular.woff2
dam.santander.co.uk/content/dam/publish/virtualassistant/fonts/
46 KB
43 KB
Font
General
Full URL
https://dam.santander.co.uk/content/dam/publish/virtualassistant/fonts/SantanderTextW05-Regular.woff2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.107.58 , Singapore, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-107-58.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
df7abc314cf6e0380973cea5ad3cd7a4536b820d974162c9d94f534f539eef0b
Security Headers
Name Value
Content-Security-Policy default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
Strict-Transport-Security max-age=31536000; includeSubdomains;
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.santander.co.uk/
Origin
https://www.santander.co.uk
accept-language
en-AU,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.5938.149 Safari/537.36

Response headers

x-dispatcher
dispatcher2euwest2b
content-security-policy
default-src 'self' assets.adobedtm.com https://*.santander.co.uk 'unsafe-inline' localhost.dev.corp islbcrmd02.isban.dev.corp priv.santanderuk.pre.corp priv.santanderuk.gs.corp localhost:8080 crmmulti2.santanderuk.pre.corp priv-shadow.santanderuk.gs.corp priv-real.santanderuk.gs.corp app.launchdarkly.com events.launchdarkly.com *.identity.gamma.tlzproject.com wss://*.santanderuk.pre.corp http://santander-uk-assets-stage-2.adobecqms.net
strict-transport-security
max-age=31536000; includeSubdomains;
x-content-type-options
nosniff
date
Thu, 12 Oct 2023 08:29:53 GMT
content-encoding
gzip
cross-origin-embedder-policy
require-corp
content-disposition
attachment; filename="SantanderTextW05-Regular.woff2"
content-length
43453
x-xss-protection
0
pragma
no-cache
referrer-policy
no-referrer
last-modified
Fri, 12 May 2023 15:49:54 GMT
cross-origin-opener-policy
same-origin
etag
"b630-5fb810e5ecc80-gzip"
vary
Accept-Encoding
content-type
application/octet-stream
access-control-allow-origin
*
cache-control
max-age=60
accept-ranges
bytes
expires
Thu, 12 Oct 2023 08:30:53 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
events.launchdarkly.com
URL
https://events.launchdarkly.com/events/bulk/64804c69b338e813559c2a2a

Verdicts & Comments Add Verdict or Comment

57 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| digitalData object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| s_c_il number| s_c_in object| OneTrustStub function| OptanonWrapper function| once undefined| $ function| jQuery function| ES6Promise object| drupalSettings object| Drupal object| tabbable function| Popper function| _toConsumableArray function| _nonIterableSpread function| _unsupportedIterableToArray function| _iterableToArray function| _arrayWithoutHoles function| _arrayLikeToArray function| loadjs function| AppMeasurement_Module_ActivityMap function| AppMeasurement function| s_gi function| s_pgicq number| s_objectID number| s_giq string| OnetrustActiveGroups string| OptanonActiveGroups object| dataLayer object| otStubData function| _ object| picturefillCFG function| picturefill object| Util function| Alert function| Button function| Carousel function| Collapse function| Dropdown function| Modal function| ScrollSpy function| Tab function| Toast function| updateHeight function| addVerticalPaddings function| checkHeights object| defaults function| Attributes object| Optanon object| OneTrust object| vaChatbotWebpackJsonp object| process

8 Cookies

Domain/Path Name / Value
santander.co.uk/ Name: TS01508de2
Value: 012a6a04250cd539afdd8347eee852c737a7d61929bece61fb24dcd626fa0593c56a7d55245e6f709f35a9e1c9f6793f88b2f11ac9
.demdex.net/ Name: demdex
Value: 18579047604903796210813493767074974428
.santander.co.uk/ Name: OptanonConsent
Value: isIABGlobal=false&datestamp=Thu+Oct+12+2023+16%3A29%3A48+GMT%2B0800+(Australian+Western+Standard+Time)&version=5.15.0&landingPath=https%3A%2F%2Fwww.santander.co.uk%2F&groups=C0001%3A1%2CC0002%3A0%2CC0004%3A0&hosts=&legInt=
.santander.co.uk/ Name: AMCVS_9C3940D7546235980A4C98A2%40AdobeOrg
Value: 1
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~ZSeufQAAAKhEJAN-
.santander.co.uk/ Name: s_ecid
Value: MCMID%7C18561700969801228010810918491032198920
.dpm.demdex.net/ Name: dpm
Value: 18579047604903796210813493767074974428
.santander.co.uk/ Name: AMCV_9C3940D7546235980A4C98A2%40AdobeOrg
Value: 179643557%7CMCIDTS%7C19643%7CMCMID%7C18561700969801228010810918491032198920%7CMCAAMLH-1697704188%7C9%7CMCAAMB-1697704188%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1697106589s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19650%7CvVersion%7C5.5.0

2 Console Messages

Source Level URL
Text
javascript warning URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js(Line 4)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js(Line 4)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

app.launchdarkly.com
assets.adobedtm.com
cdn-ukwest.onetrust.com
cm.everesttech.net
dam.santander.co.uk
dpm.demdex.net
events.launchdarkly.com
href.li
online-payee-activity.com
santander.co.uk
santander.demdex.net
smetrics.santander.co.uk
www.santander.co.uk
events.launchdarkly.com
104.111.193.218
151.101.66.217
172.64.155.119
192.0.78.26
193.127.210.145
23.48.107.58
23.72.44.233
44.238.221.21
44.239.192.37
50.16.89.241
52.76.8.123
63.140.36.117
91.215.85.14
0128dff47361114f50c0e90e38107ef634012aaf23518256b0853bc4ee8965bd
0d0e36635acd1c420af72599fca32d699318bcd9b62bc45f6b0fb5c8af563062
0e213648614bda0412dcc5e77bb95b48ff0916745ffc287635ca52372004c160
1c6ee56af4c9927d073634c43ba4a806a66b5164feb0a63052741d985d626a98
208be9e838ff33ab5d426df1a4fa06879ded9115bc4ac94de0893bd47e958b60
249d31817d1f9d6f60d84dd7d0c680c13e62fd47a043249bfc0c58bb17d1ea56
26b8f66aa9436ea24545c1f35316ff376db852a72ad62413e0acb05226e8f0d3
33234bb40d58b18ad64921b7198cd5d5b243eb8a993ee85fb25139756b698acd
355e6be0b9b189e354f5602a2b9af2538cf5203d852fd14ef5fc15150fb769ea
3bc2392cede343474faa666c03cb82a48186038ea889db47b6f714bce556577f
3d62ad0f23c60258f120e52cf68b2e1adff5c1bf5bde5ac8f8d6e5f4c4c64f34
3f9da5cc6cef7959a633bb34e194d203989dd25747d56ee804d895b51fa4b5e7
4401495d778be61216f7e1aee30038247fc86b4d6d0fe8bf33832975ca59f38e
4dd558209cb0cd1701fbc138df96656194cecba07e0acc5bc7f332e3c574abc1
4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
5413b80e2c2c5cc5470333fc63db8a5f66161f1574f6e2a4c71be98a744ca78f
6234bda70902a34b0504d70cd42ab0a37b14ed39834342148c562ae7df78ec1c
64105e43a16700f1acef6a731ab0967fcd29210674a967b0ddaa57c8291c6fd8
67358f817294809be04c555a1c71b075de49fc53358e98e89d262b7db2a8bedb
6c5263b8819a6b12a1f7685e773b690b2318fbcd6206bc647dc6218d8f65c168
78c1c1baf0d964522f8afab09cfc754685c1648826a7f9967fd52b774b4ec5aa
7b56d88ebc5fa76c8f0d740e3588519e9b52284c2ae110c1415fb83fa162a6c0
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
824f758146713a801e9d03ca9cbd226a150bfeb1449b047963681a087efd62a9
8382d8b6bf8823ba447268669cceeb0069a7792c5dacef1bf5c5ba0445618b52
843a3270218d1fa6e79d11552992987d09eb37dc2df96392a1988dd1ce612ff7
8a74609b5c26841bc73f96d8b969615273ee7a5edb21516faf0765ad52936a0f
8aff0d0063286bc8847a3e08678bdd5d597cdb00fe5d5fde20e6572b941afb8d
94d55a9b2d494951afc2a84de9b4fc671574e4b5101ac7fa8c8a14c5c3b169f9
9d8b5b40258a29bf1d74a649d490361619341f99341e6c881d45f9cedf318b42
a06d8635f7a845ca692bd50154805d9425beaed8e2e60d4dde6616afff1f2625
aa219ba520c4b9cf2f305b331d80362163b384fc3041ba8a64c437faa096bd50
abd5739c304362e6a4d5d7b3807729bd2b53dcda1c98ea818ecb676592c7fe8d
b7e34efdf201b45b96b4fc43239b153e1c8f74cb76be3975e7bfb74a3089f8fc
bcf4544c7a8c8a69772420a7153fad7ce2f9477fc49e168bf16bed799eacefe7
c58e3e5545430d28112a1eb0ef2f7efb846e9ddfa57a95ffd862895b2878f8e7
c86333d79746bb469e7d3fd957b4e58f05fc2e2c22033a9f523653aae6142591
cbb1b6c4e3d9412de95ffa8b06a9cb062351221f157d2391f734ab569aaa01b9
cc252eb3752c7e98dd91fb204200634555a1c3649a25f718c97e46a021af28e2
d6d01246a30e9d483531c27721f73f266fa4af35effdb21683ac02a620ab8aaf
da7c58dcd9199ea4e9aaacd84238bfa4768b9d4bed1878e3facdd24d885c0f70
defd860a676af36c96aed6cbeaae5c5378801c7e62cbe704a7050c861d1860a7
df7abc314cf6e0380973cea5ad3cd7a4536b820d974162c9d94f534f539eef0b
e37cb5f1bb02f42be0bdacf4decdbc5c7f914b420ed6e60219e938602f34c74f
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e49d5e6d3af6e41eb2726333aee3f5dfbb984a937a502bfc4f0dbe81a7e1daf4
e7feb1384d2175253d0749fb7bba1cb865b9c725d3a93599fbd874af6c4d00b0
e81ee977049ffbe6e7dac5925e3964833397b28eae02b76f08fd3193ed72861e
eb0a4413a0794ed22f00040366cf02f80380004cf6eb66effaf4f38af7a9461e
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
efcd029a5fe5856983f08255bd98dfbb2a61046740ad47c2f8dc1d3d73e0487a