Submitted URL: http://roomzn.com/page.html
Effective URL: https://roomzn.com/page.html
Submission: On January 08 via manual from IN — Scanned from DE

Summary

This website contacted 5 IPs in 4 countries across 6 domains to perform 36 HTTP transactions. The main IP is 185.215.113.62, located in Seychelles and belongs to ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC. The main domain is roomzn.com.
TLS certificate: Issued by R3 on December 28th 2023. Valid for: 3 months.
This is the only time roomzn.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Zions Bancorporation (Banking)

Domain & IP information

IP Address AS Autonomous System
1 26 185.215.113.62 51381 (ELITETEAM...)
2 54.246.204.16 16509 (AMAZON-02)
4 2a02:26f0:480... 20940 (AKAMAI-ASN1)
4 45.60.233.5 19551 (INCAPSULA)
1 1 52.213.250.206 16509 (AMAZON-02)
1 63.140.62.22 16509 (AMAZON-02)
36 5
Apex Domain
Subdomains
Transfer
26 roomzn.com
roomzn.com
833 KB
4 zionsbank.com
www.zionsbank.com — Cisco Umbrella Rank: 486318
449 KB
4 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 572
20 KB
2 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 313
2 KB
1 omtrdc.net
zionsbancorp.sc.omtrdc.net — Cisco Umbrella Rank: 284143
344 B
1 everesttech.net
cm.everesttech.net — Cisco Umbrella Rank: 1969
517 B
36 6
Domain Requested by
26 roomzn.com 1 redirects roomzn.com
4 www.zionsbank.com roomzn.com
4 assets.adobedtm.com roomzn.com
2 dpm.demdex.net roomzn.com
1 zionsbancorp.sc.omtrdc.net roomzn.com
1 cm.everesttech.net 1 redirects
36 6
Subject Issuer Validity Valid
roomzn.com
R3
2023-12-28 -
2024-03-27
3 months crt.sh
*.demdex.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-26 -
2024-10-26
a year crt.sh
assets.adobedtm.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-11 -
2024-08-10
a year crt.sh
www.zionsbank.com
Entrust Certification Authority - L1K
2023-04-19 -
2024-04-21
a year crt.sh
*.sc.omtrdc.net
DigiCert TLS RSA SHA256 2020 CA1
2023-02-10 -
2024-03-08
a year crt.sh

This page contains 2 frames:

Primary Page: https://roomzn.com/page.html
Frame ID: 88C650E82441FF749044E7BF4C402DCA
Requests: 35 HTTP requests in this frame

Frame: https://roomzn.com/index_files/dest5.html
Frame ID: A85BCE273705F20EB073D7A31E1FF862
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Zions Bank | Personal Banking | Savings | Checking | LoansSearch the website

Page URL History Show full URLs

  1. http://roomzn.com/page.html HTTP 301
    https://roomzn.com/page.html Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Page Statistics

36
Requests

97 %
HTTPS

17 %
IPv6

6
Domains

6
Subdomains

5
IPs

4
Countries

1303 kB
Transfer

2505 kB
Size

11
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://roomzn.com/page.html HTTP 301
    https://roomzn.com/page.html Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 33
  • https://cm.everesttech.net/cm/dd?d_uuid=06105956564746425251201806343220766736 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZZwwxQAAAJXGswN-

36 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request page.html
roomzn.com/
Redirect Chain
  • http://roomzn.com/page.html
  • https://roomzn.com/page.html
134 KB
18 KB
Document
General
Full URL
https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
c67ed71ff02920e869f587f30d64c3d33dafbf301f6d3dc4ba2eebfbab0e5903

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Encoding
gzip
Content-Length
18315
Content-Type
text/html; charset=UTF-8
Date
Mon, 08 Jan 2024 17:28:31 GMT
ETag
"217c9-5ebb132593880-gzip"
Last-Modified
Sun, 23 Oct 2022 10:32:50 GMT
Server
nginx/1.24.0
Vary
Accept-Encoding

Redirect headers

Connection
keep-alive
Content-Length
169
Content-Type
text/html
Date
Mon, 08 Jan 2024 17:28:30 GMT
Location
https://roomzn.com/page.html
Server
nginx/1.24.0
launch-EN97407e71e45847f1b53f08469cfe38d7.min.js
roomzn.com/index_files/
291 KB
87 KB
Script
General
Full URL
https://roomzn.com/index_files/launch-EN97407e71e45847f1b53f08469cfe38d7.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
c14ecfa4b6504a5684768129eb1b07dd25b97d04de00ac83a8fdbf47bce9a6f5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:32 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-48bb0"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
EX54d0b1f8e06343bca7f419131ebd5e5b-libraryCode_source.min.js
roomzn.com/index_files/
49 KB
19 KB
Script
General
Full URL
https://roomzn.com/index_files/EX54d0b1f8e06343bca7f419131ebd5e5b-libraryCode_source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
5025aa12b7b77d241ef2d3ac7924c9f2e5b311e39308c7f00bbb21d80b33dc80

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:32 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-c2c5"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
whitelist.[zfnb,zionsbank].js
roomzn.com/index_files/
9 KB
2 KB
Script
General
Full URL
https://roomzn.com/index_files/whitelist.[zfnb,zionsbank].js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
1a0a40f76769fc387f98c09568af108291279ed9f97bc05a94e73073a2bff996

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:32 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-23ae"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
roomzn.com/index_files/
438 KB
77 KB
Stylesheet
General
Full URL
https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
bf18fa373e6f8ae2bd697f4f01cf6b85e46bf798a3dc8d835de26b6e45cee22a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:32 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-6d7d8"
Transfer-Encoding
chunked
Content-Type
text/css
Connection
keep-alive
js_cookie.min.90bd06f2c636af44b9afe6bcf2bb2f85.js
roomzn.com/index_files/
2 KB
1 KB
Script
General
Full URL
https://roomzn.com/index_files/js_cookie.min.90bd06f2c636af44b9afe6bcf2bb2f85.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
65cbaa9b57a01bb7c2b3bbe2ecc905d68e95dfd985072760149fa40bba7af7a2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:32 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-733"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
RC872fdaf477314c81b1a2931c262285df-source.min.js
roomzn.com/index_files/
788 B
734 B
Script
General
Full URL
https://roomzn.com/index_files/RC872fdaf477314c81b1a2931c262285df-source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
6576becddf1a330c1df7a265cf8760d8e1d6a25885bd5708e5838ad4556815db

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:33 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-314"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
RC03306d561e1441a989cbd08d508e5b10-source.min.js
roomzn.com/index_files/
1 KB
837 B
Script
General
Full URL
https://roomzn.com/index_files/RC03306d561e1441a989cbd08d508e5b10-source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
f710db13a215361a292c8b5378a5e2fe2f0ff7b6e6710cdb2795716ebfbd78f8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:33 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-47f"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
RCa475123a1ca44b7c96fb39f94b23aac4-source.min.js
roomzn.com/index_files/
779 B
706 B
Script
General
Full URL
https://roomzn.com/index_files/RCa475123a1ca44b7c96fb39f94b23aac4-source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
9adf15d2fe86102efd6e60dc3646452462e757b1e7bf4ec04dfa0ff2f4edc328

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:33 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-30b"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
RCd73aacb5920d4a07b49ae7aaf5cb5eb9-source.min.js
roomzn.com/index_files/
1 KB
1 KB
Script
General
Full URL
https://roomzn.com/index_files/RCd73aacb5920d4a07b49ae7aaf5cb5eb9-source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
5faa0e2b9b5bf0b2766578c12f3112d7bc2dd8a3a1ff0a3d15a794cd80588804

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:33 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-589"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
logo_zionsbank_white.svg
roomzn.com/index_files/
3 KB
2 KB
Image
General
Full URL
https://roomzn.com/index_files/logo_zionsbank_white.svg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
838f986da828b6271c66b0784a5b5e56b495e8c7598918ddfecc397ef6c80456

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:32 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-cc3"
Transfer-Encoding
chunked
Content-Type
image/svg+xml
Connection
keep-alive
icon_search_white.svg
roomzn.com/index_files/
260 B
464 B
Image
General
Full URL
https://roomzn.com/index_files/icon_search_white.svg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
ad2c4f5577b3bdfc487c0261767b2b8b829705788d9935d5a0d733a2c659e39a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:32 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-104"
Transfer-Encoding
chunked
Content-Type
image/svg+xml
Connection
keep-alive
icon-ehl-footer.png
roomzn.com/index_files/
509 B
747 B
Image
General
Full URL
https://roomzn.com/index_files/icon-ehl-footer.png
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
be920c90495b0950f20748f11828a60addfe4f2af16d01c825cf5d67578389fb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:33 GMT
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
"63551752-1fd"
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
509
ally.min.24cbfeb759b74c883433fde2a3d60d07.js
roomzn.com/index_files/
77 KB
28 KB
Script
General
Full URL
https://roomzn.com/index_files/ally.min.24cbfeb759b74c883433fde2a3d60d07.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
682fb74aa957f06d3b4be3f3b9ee929f28cffd372c32e3bd57aaf8c2cdab1ac7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:32 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-133dd"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
browser_report.min.1ecf76524cbee0832dcb8c9d6d49f3c1.js
roomzn.com/index_files/
8 KB
3 KB
Script
General
Full URL
https://roomzn.com/index_files/browser_report.min.1ecf76524cbee0832dcb8c9d6d49f3c1.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
d722e0e2765685708d63e2399b1dc77d8d706935d0297fe7f1c0f33f6d0f7a3d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:33 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-1eee"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
user_landing.min.76d03c454c232b0add1cff0a44e3d567.js
roomzn.com/index_files/
337 KB
126 KB
Script
General
Full URL
https://roomzn.com/index_files/user_landing.min.76d03c454c232b0add1cff0a44e3d567.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
29d53e6d5b40dc94fcb6d188e330d6bd324282834ff70766654dea0c35eb23df

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:33 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-543a6"
Transfer-Encoding
chunked
Content-Type
application/javascript; charset=utf-8
Connection
keep-alive
id
dpm.demdex.net/
371 B
914 B
XHR
General
Full URL
https://dpm.demdex.net/id?d_visid_ver=5.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=FFE376A8532209960A490D44%40AdobeOrg&d_nsid=0&ts=1704734916393
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/launch-EN97407e71e45847f1b53f08469cfe38d7.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.246.204.16 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-246-204-16.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
133a65e31b794b22042164be08b62c5752d2400f4a1023020e94f8b522849f3d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://roomzn.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

dcs
dcs-prod-irl1-2-v054-048bd61b1.edge-irl1.demdex.com 2 ms
pragma
no-cache
date
Mon, 08 Jan 2024 17:28:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-tid
5DajP2iRRXQ=
vary
Origin
content-type
application/json;charset=utf-8
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
access-control-allow-origin
https://roomzn.com
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
access-control-allow-credentials
true
content-length
313
expires
Thu, 01 Jan 1970 00:00:00 UTC
EX54d0b1f8e06343bca7f419131ebd5e5b-libraryCode_source.min.js
assets.adobedtm.com/f03976e3c291/97a625e7aea9/fdb2c7a73157/
49 KB
17 KB
Script
General
Full URL
https://assets.adobedtm.com/f03976e3c291/97a625e7aea9/fdb2c7a73157/EX54d0b1f8e06343bca7f419131ebd5e5b-libraryCode_source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/launch-EN97407e71e45847f1b53f08469cfe38d7.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:7a2::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
5025aa12b7b77d241ef2d3ac7924c9f2e5b311e39308c7f00bbb21d80b33dc80

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 17:28:36 GMT
content-encoding
gzip
last-modified
Thu, 05 May 2022 20:20:01 GMT
server
AkamaiNetStorage
etag
"c7a6822857dc701ace171904e230e4a6:1651782001.827723"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://roomzn.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
17332
expires
Mon, 08 Jan 2024 18:28:36 GMT
icon_search_white.svg
roomzn.com/index_files/
260 B
464 B
Image
General
Full URL
https://roomzn.com/index_files/icon_search_white.svg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
ad2c4f5577b3bdfc487c0261767b2b8b829705788d9935d5a0d733a2c659e39a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:36 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-104"
Transfer-Encoding
chunked
Content-Type
image/svg+xml
Connection
keep-alive
dest5.html
roomzn.com/index_files/ Frame A85B
7 KB
3 KB
Document
General
Full URL
https://roomzn.com/index_files/dest5.html
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
cdd2cb12f4844942da3951143644ee4dfc6ccb5a8452acf6687337b56d5c03b8

Request headers

Referer
https://roomzn.com/page.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Encoding
gzip
Content-Length
2965
Content-Type
text/html; charset=UTF-8
Date
Mon, 08 Jan 2024 17:28:36 GMT
ETag
"1c78-5ebb12316f880-gzip"
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
Vary
Accept-Encoding
logo_zionsbank_white.svg
roomzn.com/index_files/
3 KB
2 KB
Image
General
Full URL
https://roomzn.com/index_files/logo_zionsbank_white.svg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
838f986da828b6271c66b0784a5b5e56b495e8c7598918ddfecc397ef6c80456

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:36 GMT
Content-Encoding
gzip
Last-Modified
Sun, 23 Oct 2022 10:28:34 GMT
Server
nginx/1.24.0
ETag
W/"63551752-cc3"
Transfer-Encoding
chunked
Content-Type
image/svg+xml
Connection
keep-alive
background_zions_step-repeat.svg
roomzn.com/content/dam/zfnb/zionsbank/do_not_move/images/
273 B
273 B
Image
General
Full URL
https://roomzn.com/content/dam/zfnb/zionsbank/do_not_move/images/background_zions_step-repeat.svg
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
57cc7d284ff818ae6318035efd8a43e58b2a92001bfed3d64978f3bfe8fcfe3e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:36 GMT
Content-Encoding
gzip
Server
nginx/1.24.0
Connection
keep-alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=iso-8859-1
first_home_move-in.jpeg
roomzn.com/
286 KB
286 KB
Image
General
Full URL
https://roomzn.com/first_home_move-in.jpeg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
ca4f971a1b98583146f1a27a54e8db13d87cbc936baed54616404909a35e4954

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/page.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:36 GMT
Last-Modified
Sun, 23 Oct 2022 10:31:42 GMT
Server
nginx/1.24.0
ETag
"6355180e-47783"
Content-Type
image/jpeg
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
292739
HeroRetirementPlanning.jpg
www.zionsbank.com/content/dam/zfnb/zionsbank/articles-blog/2022/february/week-of-feb-28/
145 KB
154 KB
Image
General
Full URL
https://www.zionsbank.com/content/dam/zfnb/zionsbank/articles-blog/2022/february/week-of-feb-28/HeroRetirementPlanning.jpg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
45.60.233.5 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
Software
/
Resource Hash
fd439d36d1f6ca713e10301b611fb5e221046a293ff2478becf10cf3afaf0b91
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com https://*.googlesyndication.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
Strict-Transport-Security max-age=8640000;includeSubDomains;preload
X-Content-Security-Policy default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

expires
Tue, 07 Jan 2025 17:28:37 GMT
date
Mon, 08 Jan 2024 17:28:37 GMT
content-security-policy
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com https://*.googlesyndication.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
x-content-type-options
nosniff
strict-transport-security
max-age=8640000;includeSubDomains;preload
x-permitted-cross-domain-policies
none
x-cdn
Imperva
x-iinfo
12-195973700-195973755 NNNN CT(94 199 0) RT(1704734916425 290) q(0 0 3 9) r(4 4) U24
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 20 Dec 2023 02:09:25 GMT
x-frame-options
SAMEORIGIN
access-control-max-age
1000
access-control-allow-methods
GET,POST
access-control-allow-origin
https://www.zionsbank.com
content-type
image/jpeg
cache-control
max-age=31536000
x-incap-sess-cookie-hdr
PJ43EUMaZGGmrAWfT2eqEsUwnGUAAAAAgFfKhLQzjzc8Nqx4IWAlfQ==
accept-ranges
bytes
access-control-allow-headers
X-Requested-With, Content-Type, Origin, Authorization, Accept, CSRF-Token, Accept-Encoding
x-webkit-csp
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
x-content-security-policy
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
HeroFourReasonsToBankLocal.jpg
www.zionsbank.com/content/dam/zfnb/zionsbank/articles-blog/2022/february/week-of-feb-7/
229 KB
238 KB
Image
General
Full URL
https://www.zionsbank.com/content/dam/zfnb/zionsbank/articles-blog/2022/february/week-of-feb-7/HeroFourReasonsToBankLocal.jpg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
45.60.233.5 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
Software
/
Resource Hash
27b86f65f77068534f9bf0495e3de2a9244131f5c5661da0bc0c21dc8fd29994
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com https://*.googlesyndication.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
Strict-Transport-Security max-age=8640000;includeSubDomains;preload
X-Content-Security-Policy default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

expires
Tue, 07 Jan 2025 17:28:37 GMT
date
Mon, 08 Jan 2024 17:28:37 GMT
content-security-policy
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com https://*.googlesyndication.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
x-content-type-options
nosniff
strict-transport-security
max-age=8640000;includeSubDomains;preload
x-permitted-cross-domain-policies
none
x-cdn
Imperva
x-iinfo
12-195973700-195973756 NNNN CT(99 210 0) RT(1704734916425 293) q(0 0 3 9) r(4 4) U24
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 20 Dec 2023 14:10:27 GMT
x-frame-options
SAMEORIGIN
access-control-max-age
1000
access-control-allow-methods
GET,POST
access-control-allow-origin
https://www.zionsbank.com
content-type
image/jpeg
cache-control
max-age=31536000
x-incap-sess-cookie-hdr
sU0aTOdRz0CmrAWfT2eqEsUwnGUAAAAAK5be6CdQw62ojjuJ5org3g==
accept-ranges
bytes
access-control-allow-headers
X-Requested-With, Content-Type, Origin, Authorization, Accept, CSRF-Token, Accept-Encoding
x-webkit-csp
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
x-content-security-policy
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
HeroUnusedAssetsIntoCash.jpg
www.zionsbank.com/content/dam/zfnb/zionsbank/articles-blog/2022/february/week-of-feb-21/
210 KB
0
Image
General
Full URL
https://www.zionsbank.com/content/dam/zfnb/zionsbank/articles-blog/2022/february/week-of-feb-21/HeroUnusedAssetsIntoCash.jpg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
45.60.233.5 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com https://*.googlesyndication.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
Strict-Transport-Security max-age=8640000;includeSubDomains;preload
X-Content-Security-Policy default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

expires
Tue, 07 Jan 2025 17:28:37 GMT
date
Mon, 08 Jan 2024 17:28:37 GMT
content-security-policy
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com https://*.googlesyndication.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
x-content-type-options
nosniff
strict-transport-security
max-age=8640000;includeSubDomains;preload
x-permitted-cross-domain-policies
none
x-cdn
Imperva
x-iinfo
12-195973700-195973758 NNNN CT(95 207 0) RT(1704734916425 309) q(0 0 3 1) r(4 4) U24
referrer-policy
no-referrer-when-downgrade
last-modified
Fri, 22 Dec 2023 14:08:28 GMT
x-frame-options
SAMEORIGIN
access-control-max-age
1000
access-control-allow-methods
GET,POST
access-control-allow-origin
https://www.zionsbank.com
content-type
image/jpeg
cache-control
max-age=31536000
x-incap-sess-cookie-hdr
R/ppRBnAIWymrAWfT2eqEsUwnGUAAAAAf/7dAWR66TuU3YHQ6XOPCQ==
accept-ranges
bytes
access-control-allow-headers
X-Requested-With, Content-Type, Origin, Authorization, Accept, CSRF-Token, Accept-Encoding
x-webkit-csp
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
x-content-security-policy
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
bank_with_history.jpg
www.zionsbank.com/content/dam/zfnb/zionsbank/Backgrounds/
48 KB
57 KB
Image
General
Full URL
https://www.zionsbank.com/content/dam/zfnb/zionsbank/Backgrounds/bank_with_history.jpg
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
45.60.233.5 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
Software
/
Resource Hash
48392954b955ede559636f728b8475006dbbf02036c4b40cc968d286ed7b669d
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com https://*.googlesyndication.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
Strict-Transport-Security max-age=8640000;includeSubDomains;preload
X-Content-Security-Policy default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

expires
Tue, 07 Jan 2025 17:28:37 GMT
date
Mon, 08 Jan 2024 17:28:37 GMT
content-security-policy
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com https://*.googlesyndication.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
x-content-type-options
nosniff
strict-transport-security
max-age=8640000;includeSubDomains;preload
x-permitted-cross-domain-policies
none
x-cdn
Imperva
x-iinfo
12-195973700-195973760 NNNN CT(97 217 0) RT(1704734916425 318) q(0 0 3 0) r(4 4) U24
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 20 Dec 2023 02:09:13 GMT
x-frame-options
SAMEORIGIN
access-control-max-age
1000
access-control-allow-methods
GET,POST
access-control-allow-origin
https://www.zionsbank.com
content-type
image/jpeg
cache-control
max-age=31536000
x-incap-sess-cookie-hdr
vOicBn11+gWmrAWfT2eqEsUwnGUAAAAAJSJTEzcruF+swFwVMB51Ig==
accept-ranges
bytes
access-control-allow-headers
X-Requested-With, Content-Type, Origin, Authorization, Accept, CSRF-Token, Accept-Encoding
x-webkit-csp
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
x-content-security-policy
default-src 'self'; connect-src 'self' data: 'unsafe-inline' https://maps.googleapis.com https://bat.bing.com https://*.adobedtm.com https://*.zionsbank.com https://*.omtrdc.net https://*.demdex.net https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.google.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://zionsbancorp.sc.omtrdc.net https://www.google-analytics.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com https://*.twilio.com wss://*.twilio.com 'unsafe-eval'; script-src 'self' data: 'unsafe-inline' https://www.google-analytics.com https://bat.bing.com https://*.adobedtm.com https://*.doubleclick.net https://connect.facebook.net https://*.googletagmanager.com https://*.googleadservices.com https://*.googleapis.com https://*.gstatic.com https://*.google.com http://*.zionsbank.com https://*.zionsbank.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; object-src 'self' data: 'unsafe-inline' https://*.linkedin.com https://*.bufferapp.com https://*.pinterest.com https://*.reddit.com https://googleads.g.doubleclick.net https://*.pages05.net https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; style-src 'self' data: 'unsafe-inline' https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; img-src 'self' blob: data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://www.google-analytics.com https://bat.bing.com https://px.ads.linkedin.com https://p.adsymptotic.com https://www.facebook.com https://*.doubleclick.net https://*.gstatic.com https://*.online-metrix.net https://*.omtrdc.net https://*.demdex.net https://*.everesttech.net https://*.googleapis.com https://*.google.com https://*.cludo.com https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.clarity.ms https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; media-src 'self' data: 'unsafe-inline' https://*.glia.com https://*.salemove.com wss://*.glia.com wss://*.salemove.com 'unsafe-eval'; frame-src 'self' data: 'unsafe-inline' http://*.zionsbank.com https://*.zionsbank.com http://w3.zionsbank.com https://w3.zionsbank.com https://*.issuu.com https://*.doubleclick.net https://*.demdex.net https://*.visa.com https://*.youtube.com https://*.ytimg.com https://*.vimeo.com https://*.pages05.net https://*.brightcove.net https://*.sumome.com https://*.sumo.com https://sumo.com https://*.sndcdn.com https://*.soundcloud.com https://*.visualwebsiteoptimizer.com https://app.vwo.com https://outlook.office365.com https://*.online-metrix.net https://zions--innovate1.my.salesforce.com/lightning/lightning.out.js; frame-ancestors 'self' https://banking.zionsbank.com https://*.sndcdn.com 'unsafe-eval'; font-src 'self' data: 'unsafe-inline' https://fonts.gstatic.com https://*.visualwebsiteoptimizer.com https://app.vwo.com 'unsafe-eval'; worker-src 'self' blob:; upgrade-insecure-requests; block-all-mixed-content
open-sans-semibold.woff2
roomzn.com/fonts/
52 KB
52 KB
Font
General
Full URL
https://roomzn.com/fonts/open-sans-semibold.woff2
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
03ae651e5c255eac958d80d9e2ec7f35f047dee1fb936228a67fa2942903ade8

Request headers

Referer
https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
Origin
https://roomzn.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:36 GMT
Last-Modified
Sun, 23 Oct 2022 10:28:32 GMT
Server
nginx/1.24.0
ETag
"63551750-cec8"
Content-Type
font/woff2
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
52936
open-sans-regular.woff2
roomzn.com/fonts/
50 KB
50 KB
Font
General
Full URL
https://roomzn.com/fonts/open-sans-regular.woff2
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
ee605529eb6df967126409b08933a5a5cb0966fe4686d3b7c72cf7ef682cfd85

Request headers

Referer
https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
Origin
https://roomzn.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:36 GMT
Last-Modified
Sun, 23 Oct 2022 10:28:32 GMT
Server
nginx/1.24.0
ETag
"63551750-c71c"
Content-Type
font/woff2
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
50972
fontawesome-webfont.woff2
roomzn.com/fonts/
70 KB
70 KB
Font
General
Full URL
https://roomzn.com/fonts/fontawesome-webfont.woff2?v=4.5.0
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
7dacf83f51179de8d7980a513e67ab3a08f2c6272bb5946df8fd77c0d1763b73

Request headers

Referer
https://roomzn.com/index_files/user_landing.min.4869b8606f6d2c08c875cfb6aee9c039.css
Origin
https://roomzn.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:36 GMT
Last-Modified
Sun, 23 Oct 2022 10:28:32 GMT
Server
nginx/1.24.0
ETag
"63551750-118d8"
Content-Type
font/woff2
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
71896
RC872fdaf477314c81b1a2931c262285df-source.min.js
assets.adobedtm.com/f03976e3c291/97a625e7aea9/fdb2c7a73157/
788 B
691 B
Script
General
Full URL
https://assets.adobedtm.com/f03976e3c291/97a625e7aea9/fdb2c7a73157/RC872fdaf477314c81b1a2931c262285df-source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/launch-EN97407e71e45847f1b53f08469cfe38d7.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:7a2::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6576becddf1a330c1df7a265cf8760d8e1d6a25885bd5708e5838ad4556815db

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 17:28:36 GMT
content-encoding
gzip
last-modified
Thu, 05 May 2022 20:20:01 GMT
server
AkamaiNetStorage
etag
"c7a6822857dc701ace171904e230e4a6:1651782001.827723"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://roomzn.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
440
expires
Mon, 08 Jan 2024 18:28:36 GMT
RC03306d561e1441a989cbd08d508e5b10-source.min.js
assets.adobedtm.com/f03976e3c291/97a625e7aea9/fdb2c7a73157/
1 KB
786 B
Script
General
Full URL
https://assets.adobedtm.com/f03976e3c291/97a625e7aea9/fdb2c7a73157/RC03306d561e1441a989cbd08d508e5b10-source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/launch-EN97407e71e45847f1b53f08469cfe38d7.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:7a2::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
f710db13a215361a292c8b5378a5e2fe2f0ff7b6e6710cdb2795716ebfbd78f8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 17:28:36 GMT
content-encoding
gzip
last-modified
Thu, 05 May 2022 20:20:01 GMT
server
AkamaiNetStorage
etag
"c7a6822857dc701ace171904e230e4a6:1651782001.827723"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://roomzn.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
535
expires
Mon, 08 Jan 2024 18:28:36 GMT
RCd73aacb5920d4a07b49ae7aaf5cb5eb9-source.min.js
assets.adobedtm.com/f03976e3c291/97a625e7aea9/fdb2c7a73157/
1 KB
987 B
Script
General
Full URL
https://assets.adobedtm.com/f03976e3c291/97a625e7aea9/fdb2c7a73157/RCd73aacb5920d4a07b49ae7aaf5cb5eb9-source.min.js
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/launch-EN97407e71e45847f1b53f08469cfe38d7.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:7a2::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
5faa0e2b9b5bf0b2766578c12f3112d7bc2dd8a3a1ff0a3d15a794cd80588804

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

date
Mon, 08 Jan 2024 17:28:36 GMT
content-encoding
gzip
last-modified
Thu, 05 May 2022 20:20:01 GMT
server
AkamaiNetStorage
etag
"c7a6822857dc701ace171904e230e4a6:1651782001.827723"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://roomzn.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
736
expires
Mon, 08 Jan 2024 18:28:36 GMT
loginstatus.0001.json
roomzn.com/data/zbc/login/status/
273 B
447 B
XHR
General
Full URL
https://roomzn.com/data/zbc/login/status/loginstatus.0001.json?ver=1704734916546
Requested by
Host: roomzn.com
URL: https://roomzn.com/index_files/user_landing.min.76d03c454c232b0add1cff0a44e3d567.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
185.215.113.62 , Seychelles, ASN51381 (ELITETEAM-PEERING-AZ1 1337TEAM PEERING AZ1, SC),
Reverse DNS
Software
nginx/1.24.0 /
Resource Hash
57cc7d284ff818ae6318035efd8a43e58b2a92001bfed3d64978f3bfe8fcfe3e

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://roomzn.com/page.html
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

Date
Mon, 08 Jan 2024 17:28:36 GMT
Content-Encoding
gzip
Server
nginx/1.24.0
Connection
keep-alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=iso-8859-1
ibs:dpid=411&dpuuid=ZZwwxQAAAJXGswN-
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=06105956564746425251201806343220766736
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZZwwxQAAAJXGswN-
42 B
717 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZZwwxQAAAJXGswN-
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
H2
Server
54.246.204.16 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-246-204-16.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

dcs
dcs-prod-irl1-2-v054-01642e5d3.edge-irl1.demdex.com 3 ms
pragma
no-cache
date
Mon, 08 Jan 2024 17:28:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
x-tid
JSWx2PKCRl4=
content-type
image/gif
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-length
59
expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZZwwxQAAAJXGswN-
Date
Mon, 08 Jan 2024 17:28:37 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
s51021987938288
zionsbancorp.sc.omtrdc.net/b/ss/zionsbancorpglobalprod2017/1/JS-2.22.3-LCS4/
43 B
344 B
Image
General
Full URL
https://zionsbancorp.sc.omtrdc.net/b/ss/zionsbancorpglobalprod2017/1/JS-2.22.3-LCS4/s51021987938288?AQB=1&ndh=1&pf=1&t=8%2F0%2F2024%2018%3A28%3A36%201%20-60&mid=04164756860280928992095149565159654830&aamlh=6&ce=UTF-8&pageName=page.html&g=https%3A%2F%2Froomzn.com%2Fpage.html&c.&apl=4.0&getNewRepeat=3.0&getTimeParting=6.3&.c&cc=USD&events=event15&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c2=D%3Dv2&v2=04164756860280928992095149565159654830%7Cmid&c5=D%3Dv5&v5=page.html&c6=D%3Dv6&v6=zions%20bank%3Apage.html&c7=D%3Dv7&v7=roomzn.com%2Fpage.html&c8=D%3Dv8&v8=https%3A%2F%2Froomzn.com%2Fpage.html&c11=57&v11=New&c13=D%3Dv13&v13=year%3D2024%20%7C%20month%3DJanuary%20%7C%20date%3D8%20%7C%20day%3DMonday%20%7C%20time%3D10%3A28%20AM&v15=%2B1&c17=D%3Dv17&v17=customer%20id%20not%20present&c19=D%3Dv19&v19=zions%20bank&c43=VisitorAPI%20Present&v50=public%20website&c60=D%3Dv60&v60=zfnb%2Fzionsbank%2Fcomponents%2Fstructure%2Fpages%2Fuser_landing&s=1600x1200&c=24&j=1.6&v=N&k=Y&bw=1600&bh=1200&mcorgid=FFE376A8532209960A490D44%40AdobeOrg&AQE=1
Requested by
Host: roomzn.com
URL: https://roomzn.com/page.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.62.22 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-63-140-62-22.data.adobedc.net
Software
jag /
Resource Hash
a1ecbaed793a1f564c49c671f2dd0ce36f858534ef6d26b55783a06b884cc506
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://roomzn.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.129 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 08 Jan 2024 17:28:37 GMT
x-content-type-options
nosniff
last-modified
Tue, 09 Jan 2024 17:28:37 GMT
server
jag
etag
3660890359901093888-4617855350830676800
vary
*
p3p
CP="This is not a P3P policy"
access-control-allow-origin
*
content-type
image/gif;charset=utf-8
cache-control
no-cache, no-store, max-age=0, no-transform, private
content-length
43
x-xss-protection
1; mode=block
expires
Sun, 07 Jan 2024 17:28:37 GMT

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Zions Bancorporation (Banking)

55 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| documentPictureInPicture function| markUserTime object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| s_c_il number| s_c_in object| adobeDataLayer object| ZBC function| Cookies string| cName undefined| zbcCookie undefined| zbc_data undefined| domain undefined| queryparams undefined| redirectRegex function| getMID function| s_getLoadTime function| cleanStr function| s_doPlugins function| AppMeasurement_Module_ActivityMap function| AppMeasurement function| s_gi function| s_pgicq string| scEnvironment string| environment undefined| micrositeValue string| scReport string| marketingCloudID string| s_account object| s object| cookie number| s_objectID number| s_giq object| ally function| browserReport function| browserReportSync object| zfnb function| getLoginBoxStatus function| initLoginVersionTwo function| $ function| jQuery object| jQuery111307225575020048927 object| enquire function| _ function| EvEmitter function| imagesLoaded function| inList number| s_loadT function| cookieWrite function| cookieRead string| g object| s_i_zionsbancorpglobalprod2017

11 Cookies

Domain/Path Name / Value
roomzn.com/ Name: ZBCLoginPopover
Value: 1
.demdex.net/ Name: demdex
Value: 06105956564746425251201806343220766736
.roomzn.com/ Name: AMCVS_FFE376A8532209960A490D44%40AdobeOrg
Value: 1
.roomzn.com/ Name: s_ips
Value: 1200
.roomzn.com/ Name: s_tp
Value: 2548
.roomzn.com/ Name: s_ppv
Value: page.html%2C47%2C47%2C1200%2C1%2C2
.roomzn.com/ Name: s_nr30
Value: 1704734916825-New
.roomzn.com/ Name: s_cc
Value: true
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~ZZwwxQAAAJXGswN-
.dpm.demdex.net/ Name: dpm
Value: 06105956564746425251201806343220766736
.roomzn.com/ Name: AMCV_FFE376A8532209960A490D44%40AdobeOrg
Value: -2121179033%7CMCIDTS%7C19731%7CMCMID%7C04164756860280928992095149565159654830%7CMCAAMLH-1705339716%7C6%7CMCAAMB-1705339716%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1704742116s%7CNONE%7CMCSYNCSOP%7C411-19738%7CvVersion%7C5.3.0

3 Console Messages

Source Level URL
Text
security warning URL: https://roomzn.com/index_files/dest5.html
Message:
An iframe which has both allow-scripts and allow-same-origin for its sandbox attribute can escape its sandboxing.
network error URL: https://roomzn.com/content/dam/zfnb/zionsbank/do_not_move/images/background_zions_step-repeat.svg
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
network error URL: https://roomzn.com/index_files/user_landing.min.76d03c454c232b0add1cff0a44e3d567.js(Line 1360)
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

assets.adobedtm.com
cm.everesttech.net
dpm.demdex.net
roomzn.com
www.zionsbank.com
zionsbancorp.sc.omtrdc.net
185.215.113.62
2a02:26f0:480:7a2::1e80
45.60.233.5
52.213.250.206
54.246.204.16
63.140.62.22
03ae651e5c255eac958d80d9e2ec7f35f047dee1fb936228a67fa2942903ade8
133a65e31b794b22042164be08b62c5752d2400f4a1023020e94f8b522849f3d
1a0a40f76769fc387f98c09568af108291279ed9f97bc05a94e73073a2bff996
27b86f65f77068534f9bf0495e3de2a9244131f5c5661da0bc0c21dc8fd29994
29d53e6d5b40dc94fcb6d188e330d6bd324282834ff70766654dea0c35eb23df
48392954b955ede559636f728b8475006dbbf02036c4b40cc968d286ed7b669d
5025aa12b7b77d241ef2d3ac7924c9f2e5b311e39308c7f00bbb21d80b33dc80
57cc7d284ff818ae6318035efd8a43e58b2a92001bfed3d64978f3bfe8fcfe3e
5faa0e2b9b5bf0b2766578c12f3112d7bc2dd8a3a1ff0a3d15a794cd80588804
6576becddf1a330c1df7a265cf8760d8e1d6a25885bd5708e5838ad4556815db
65cbaa9b57a01bb7c2b3bbe2ecc905d68e95dfd985072760149fa40bba7af7a2
682fb74aa957f06d3b4be3f3b9ee929f28cffd372c32e3bd57aaf8c2cdab1ac7
7dacf83f51179de8d7980a513e67ab3a08f2c6272bb5946df8fd77c0d1763b73
838f986da828b6271c66b0784a5b5e56b495e8c7598918ddfecc397ef6c80456
9adf15d2fe86102efd6e60dc3646452462e757b1e7bf4ec04dfa0ff2f4edc328
a1ecbaed793a1f564c49c671f2dd0ce36f858534ef6d26b55783a06b884cc506
ad2c4f5577b3bdfc487c0261767b2b8b829705788d9935d5a0d733a2c659e39a
be920c90495b0950f20748f11828a60addfe4f2af16d01c825cf5d67578389fb
bf18fa373e6f8ae2bd697f4f01cf6b85e46bf798a3dc8d835de26b6e45cee22a
c14ecfa4b6504a5684768129eb1b07dd25b97d04de00ac83a8fdbf47bce9a6f5
c67ed71ff02920e869f587f30d64c3d33dafbf301f6d3dc4ba2eebfbab0e5903
ca4f971a1b98583146f1a27a54e8db13d87cbc936baed54616404909a35e4954
cdd2cb12f4844942da3951143644ee4dfc6ccb5a8452acf6687337b56d5c03b8
d722e0e2765685708d63e2399b1dc77d8d706935d0297fe7f1c0f33f6d0f7a3d
ee605529eb6df967126409b08933a5a5cb0966fe4686d3b7c72cf7ef682cfd85
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
f710db13a215361a292c8b5378a5e2fe2f0ff7b6e6710cdb2795716ebfbd78f8
fd439d36d1f6ca713e10301b611fb5e221046a293ff2478becf10cf3afaf0b91