URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Submission: On September 27 via manual from GB

Summary

This website contacted 8 IPs in 5 countries across 6 domains to perform 23 HTTP transactions. The main IP is 104.40.146.218, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US. The main domain is nationalcareers.service.gov.uk.
TLS certificate: Issued by GlobalSign Organization Validation CA... on November 20th 2018. Valid for: a year.
This is the only time nationalcareers.service.gov.uk was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 104.40.146.218 8075 (MICROSOFT...)
16 2606:2800:233... 15133 (EDGECAST)
1 2a00:1450:400... 15169 (GOOGLE)
1 3 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 152.199.19.160 15133 (EDGECAST)
1 51.140.6.23 8075 (MICROSOFT...)
23 8
Domain Requested by
16 cdn.nationalcareers.service.gov.uk nationalcareers.service.gov.uk
3 www.google-analytics.com 1 redirects www.googletagmanager.com
www.google-analytics.com
1 dc.services.visualstudio.com az416426.vo.msecnd.net
1 az416426.vo.msecnd.net nationalcareers.service.gov.uk
1 stats.g.doubleclick.net nationalcareers.service.gov.uk
1 www.googletagmanager.com nationalcareers.service.gov.uk
1 nationalcareers.service.gov.uk
23 7
Subject Issuer Validity Valid
nationalcareers.service.gov.uk
GlobalSign Organization Validation CA - SHA256 - G2
2018-11-20 -
2019-11-21
a year crt.sh
sni10457gl.wpc.edgecastcdn.net
DigiCert SHA2 Secure Server CA
2019-03-22 -
2021-03-26
2 years crt.sh
*.google-analytics.com
GTS CA 1O1
2019-09-05 -
2019-11-28
3 months crt.sh
*.g.doubleclick.net
GTS CA 1O1
2019-09-05 -
2019-11-28
3 months crt.sh
*.vo.msecnd.net
Microsoft IT TLS CA 2
2018-03-30 -
2020-03-30
2 years crt.sh
dc.services.visualstudio.com
Microsoft IT TLS CA 5
2019-08-30 -
2021-08-30
2 years crt.sh

This page contains 1 frames:

Primary Page: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Frame ID: E515EEA13B8F20EA185510BDF4227A40
Requests: 25 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|analytics)\.js/i

Overall confidence: 100%
Detected patterns
  • html /googletagmanager\.com\/ns\.html[^>]+><\/iframe>/i
  • html /<!-- (?:End )?Google Tag Manager -->/i

Page Statistics

23
Requests

100 %
HTTPS

57 %
IPv6

6
Domains

7
Subdomains

8
IPs

5
Countries

548 kB
Transfer

1083 kB
Size

7
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 10
  • https://www.google-analytics.com/r/collect?v=1&_v=j79&aip=1&a=238710646&t=pageview&_s=1&dl=https%3A%2F%2Fnationalcareers.service.gov.uk%2Fjob-profiles%2Fcriminal-intelligence-analyst&ul=en-us&de=UTF-8&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=aGDAAEADQ~&jid=1597781520&gjid=966170938&cid=357603312.1569595591&tid=UA-75241446-8&_gid=565983668.1569595591&_r=1&gtm=2wg9i1554PPX9&cd1=null&cd2=357603312.1569595591&cd6=null&cd7=0&cd8=null&cd9=*%20SearchTerm%20-%20%2C%20*%20Provider%20-%20%2C%20*%20Attendance%20Patterns%20-%20%2C%20*Only16to19%20-%20%2C%20*Location%20-%20%2C%20*%20CourseHours%20-%20%2C%20*%20StartDate%20-%20&cd10=null&cd12=null&cd16=null&cd17=null&cd19=0&z=1030860292 HTTP 302
  • https://stats.g.doubleclick.net/r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-75241446-8&cid=357603312.1569595591&jid=1597781520&_gid=565983668.1569595591&gjid=966170938&_v=j79&z=1030860292

23 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set criminal-intelligence-analyst
nationalcareers.service.gov.uk/job-profiles/
28 KB
11 KB
Document
General
Full URL
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.40.146.218 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
/
Resource Hash
eca3369382456ba8d7c3bc5adea4952bbd3b5094a44ec8fcce8cc0745639d5b1
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Host
nationalcareers.service.gov.uk
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Sec-Fetch-Site
none
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1

Response headers

Date
Fri, 27 Sep 2019 14:46:38 GMT
Content-Type
text/html; charset=utf-8
Content-Length
9934
Connection
keep-alive
Cache-Control
private, max-age=600
Content-Encoding
gzip
Expires
Fri, 27 Sep 2019 16:46:29 GMT
ETag
e53bb37f-305a-4657-a148-8168fdf88c02
Vary
*
Request-Context
appId=cid-v1:dac410d1-3fbe-47c9-a5d2-29da4d4701de
Access-Control-Expose-Headers
Request-Context
X-Frame-Options
SAMEORIGIN
Set-Cookie
ARRAffinity=b73e43a44d0f0f7e11b1792ad026f47981a00d0fe066fa7d14b028e0c1bb2bd8;Path=/;HttpOnly;Domain=nationalcareers.service.gov.uk BNES_ARRAffinity=Mmr+HM2hG8QLzJwEkVGD08mzkMt0D7xRt9BBcjShB8l6lbscdupxLW7xUMgkkBO7h0lGQuWxw1lmnAt7ujs0itrHc5GCSy8Wnx88xbAo95WWsulvlWum7bkfuDx/kvK+Paq1Y5by3IY2pBQTpBeQd1T6A4a0RwpD; Path=/;HttpOnly;Domain=nationalcareers.service.gov.uk
govuk-template.min.css
cdn.nationalcareers.service.gov.uk/gds_toolkit/css/
12 KB
3 KB
Stylesheet
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/govuk-template.min.css?BjfSg1dcA4OmLlo2jSooBQ==
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F38) /
Resource Hash
2ae847ca3dda709c65888539a278b49d94a74d29ff049f70ab71448081e14e23

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F38)
content-md5
BjfSg1dcA4OmLlo2jSooBQ==
etag
"0x8D738F61F564BEF+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
text/css
status
200
x-ms-request-id
6c5a0673-401e-008d-708b-74b791000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
2550
expires
Fri, 04 Oct 2019 14:46:30 GMT
fonts.min.css
cdn.nationalcareers.service.gov.uk/gds_toolkit/css/
267 KB
196 KB
Stylesheet
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/fonts.min.css?slmQTlfFDt4cZoFimwxKWg==
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8E90) /
Resource Hash
021c0b8408cc0a56136d95900c202e390ae2f5b15aea654252c2d9c49bf2966d

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8E90)
content-md5
slmQTlfFDt4cZoFimwxKWg==
etag
"0x8D738F61F5B07C0+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
text/css
status
200
x-ms-request-id
37fe6edd-101e-0095-298b-749a04000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
200000
expires
Fri, 04 Oct 2019 14:46:30 GMT
govuk.min.css
cdn.nationalcareers.service.gov.uk/gds_toolkit/css/
34 KB
5 KB
Stylesheet
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/govuk.min.css?lnWH1h2sgwS/hK3y58wsgA==
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F1A) /
Resource Hash
c0e154f3171c89b805e6b649656cfed557897b379a00cecd169c9d903142fe31

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F1A)
content-md5
lnWH1h2sgwS/hK3y58wsgA==
etag
"0x8D738F61F56E850+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
text/css
status
200
x-ms-request-id
1db3eaff-e01e-002a-458b-748e72000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
5051
expires
Fri, 04 Oct 2019 14:46:30 GMT
main.min.css
cdn.nationalcareers.service.gov.uk/gds_toolkit/css/
39 KB
6 KB
Stylesheet
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/main.min.css?5/ejltEBHiBzYlxbjVFEgg==
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F93) /
Resource Hash
ff6571302df3658681d65bc586cf5804b4b6460192c644e098f1a58a2cc5ccc2

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F93)
content-md5
5/ejltEBHiBzYlxbjVFEgg==
etag
"0x8D738F61F5AE0A8+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
text/css
status
200
x-ms-request-id
bfdc5649-801e-005c-6b8b-740ace000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
6323
expires
Fri, 04 Oct 2019 14:46:30 GMT
jquerybundle.min.js
cdn.nationalcareers.service.gov.uk/gds_toolkit/js/
150 KB
49 KB
Script
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/js/jquerybundle.min.js?Er5i5WxHiu5sS25isrvw6w==
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8FC0) /
Resource Hash
0eff0db93743cdfa9c486a109e8454400e359b70f9c359da464e108a8e7540d3

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8FC0)
content-md5
Er5i5WxHiu5sS25isrvw6w==
etag
"0x8D738F61F783219+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/x-javascript
status
200
x-ms-request-id
e0d45353-601e-0030-428b-74a11d000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
50120
expires
Fri, 04 Oct 2019 14:46:30 GMT
govuksel.min.js
cdn.nationalcareers.service.gov.uk/gds_toolkit/js/
45 KB
12 KB
Script
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/js/govuksel.min.js?nn/aKKqWdkhMjmZQU30VOA==
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F19) /
Resource Hash
b04bb1af861bdf6902e3b0cc95fb5a80c5f8ccfed8d20840cd4e71d4194f93cc

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F19)
content-md5
nn/aKKqWdkhMjmZQU30VOA==
etag
"0x8D738F61F76D248+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/x-javascript
status
200
x-ms-request-id
193d9eac-a01e-004b-4c8b-74caad000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
11782
expires
Fri, 04 Oct 2019 14:46:30 GMT
dfcdigital.min.js
cdn.nationalcareers.service.gov.uk/gds_toolkit/js/
3 KB
1007 B
Script
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/js/dfcdigital.min.js?5B0BBt7lkLHSJQl3FIykcA==
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8FBB) /
Resource Hash
b418d6c30a1911b36c4b5f6f9658aeb76c5344ee5814b843971376a45c7f9168

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8FBB)
content-md5
5B0BBt7lkLHSJQl3FIykcA==
etag
"0x8D738F61F76AB30+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
application/x-javascript
status
200
x-ms-request-id
dd98953a-501e-0011-3a8b-74cc2c000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
883
expires
Fri, 04 Oct 2019 14:46:30 GMT
gtm.js
www.googletagmanager.com/
137 KB
33 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-554PPX9
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81a::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE - Google LLC, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
09723e3694680f55924415c81d04e617555a8ec452aa62a71c071dbe06c5c74a
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
br
last-modified
Fri, 27 Sep 2019 12:00:00 GMT
server
Google Tag Manager
access-control-allow-headers
Cache-Control
status
200
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
http://www.googletagmanager.com
cache-control
private, max-age=900
access-control-allow-credentials
true
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
content-length
33530
x-xss-protection
0
expires
Fri, 27 Sep 2019 14:46:30 GMT
analytics.js
www.google-analytics.com/
43 KB
17 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-554PPX9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:815::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE - Google LLC, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
dbb67c620eaabf6679a314db18d3ae43037aef71ab27422e6feec08ee987cc0a
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 19 Aug 2019 17:22:41 GMT
server
Golfe2
age
1232
date
Fri, 27 Sep 2019 14:25:58 GMT
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
public, max-age=7200
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
content-length
17803
expires
Fri, 27 Sep 2019 16:25:58 GMT
js
www.google-analytics.com/gtm/
56 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/gtm/js?id=GTM-TXTXCCC&t=gtm1&cid=357603312.1569595591&aip=true
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:815::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE - Google LLC, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
9425ce263222ec2435401b45a8211bb326cb234b4854a7d61c836b071e7383ad
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
br
last-modified
Fri, 27 Sep 2019 12:00:00 GMT
server
Google Tag Manager
access-control-allow-headers
Cache-Control
status
200
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
http://www.googletagmanager.com
cache-control
private, max-age=900
access-control-allow-credentials
true
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
content-length
21300
x-xss-protection
0
expires
Fri, 27 Sep 2019 14:46:30 GMT
collect
stats.g.doubleclick.net/r/
Redirect Chain
  • https://www.google-analytics.com/r/collect?v=1&_v=j79&aip=1&a=238710646&t=pageview&_s=1&dl=https%3A%2F%2Fnationalcareers.service.gov.uk%2Fjob-profiles%2Fcriminal-intelligence-analyst&ul=en-us&de=UT...
  • https://stats.g.doubleclick.net/r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-75241446-8&cid=357603312.1569595591&jid=1597781520&_gid=565983668.1569595591&gjid=966170938&_v=j79&z=1030860292
35 B
102 B
Image
General
Full URL
https://stats.g.doubleclick.net/r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-75241446-8&cid=357603312.1569595591&jid=1597781520&_gid=565983668.1569595591&gjid=966170938&_v=j79&z=1030860292
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c00::9b Brussels, Belgium, ASN15169 (GOOGLE - Google LLC, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
date
Fri, 27 Sep 2019 14:46:30 GMT
status
200
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
content-length
35
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Fri, 27 Sep 2019 14:46:30 GMT
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
status
302
location
https://stats.g.doubleclick.net/r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-75241446-8&cid=357603312.1569595591&jid=1597781520&_gid=565983668.1569595591&gjid=966170938&_v=j79&z=1030860292
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
alt-svc
quic=":443"; ma=2592000; v="46,43",h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
content-length
417
expires
Fri, 01 Jan 1990 00:00:00 GMT
separator.png
cdn.nationalcareers.service.gov.uk/gds_toolkit/images/
145 B
277 B
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/images/separator.png
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F8B) /
Resource Hash
871ef28abf1920b1b8050934ebec4366c18e3cba6ddb704392935e076a7e744d

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/govuk.min.css?lnWH1h2sgwS/hK3y58wsgA==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F8B)
content-md5
LFwkM9oxzsMgFjA3805EYA==
etag
"0x8D738F61F66A2AB"
x-cache
HIT
content-type
image/png
status
200
x-ms-request-id
6c5a07f6-401e-008d-4a8b-74b791000000
cache-control
max-age=604800
x-ms-version
2018-03-28
accept-ranges
bytes
content-length
145
expires
Fri, 04 Oct 2019 14:46:30 GMT
pound-sign.svg
cdn.nationalcareers.service.gov.uk/gds_toolkit/images/
778 B
551 B
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/images/pound-sign.svg
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F88) /
Resource Hash
0f75625acabb081c1eb473ed2cb63610b000b2493f706335df77edaeea050bdb

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/main.min.css?5/ejltEBHiBzYlxbjVFEgg==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F88)
content-md5
spsF2CRKRAweJeDOiaBSlg==
etag
"0x8D738F61F665478+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
image/svg+xml
status
200
x-ms-request-id
daabcdec-401e-0086-6f8b-74afe5000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
429
expires
Fri, 04 Oct 2019 14:46:30 GMT
clock.svg
cdn.nationalcareers.service.gov.uk/gds_toolkit/images/
578 B
490 B
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/images/clock.svg
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F9B) /
Resource Hash
da8dc39a5e267e90ae6ecc04aee23846d96107cabe933c392fde55e4ac1d03ca

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/main.min.css?5/ejltEBHiBzYlxbjVFEgg==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F9B)
content-md5
DehPTiq7IUO+MDwBQGIk/A==
etag
"0x8D738F61F6C9732+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
image/svg+xml
status
200
x-ms-request-id
4099b336-d01e-006d-068b-745119000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
364
expires
Fri, 04 Oct 2019 14:46:30 GMT
calendar-alt.svg
cdn.nationalcareers.service.gov.uk/gds_toolkit/images/
1 KB
519 B
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/images/calendar-alt.svg
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F55) /
Resource Hash
3c0ed1952993d2df7b38e04294df70ceb948ceecfc0ea9ada77bd23dafee7645

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/main.min.css?5/ejltEBHiBzYlxbjVFEgg==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F55)
content-md5
vMSEKcdpLcbeb3QWVH51TQ==
etag
"0x8D738F61F63BBED+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
image/svg+xml
status
200
x-ms-request-id
5582e1b2-501e-0099-268b-7474f5000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
384
expires
Fri, 04 Oct 2019 14:46:30 GMT
truncated
/
71 KB
71 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
01c73d5dd84423dd2fc30aabd1de09a86b36b6de9e2e240d954c09cbb1d97aba

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Origin
https://nationalcareers.service.gov.uk

Response headers

Content-Type
application/font-woff
truncated
/
94 KB
94 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
048b93884a1b51d20f2a3140541d450cb6b82c6c2cf69128ea1d09fdd9699f30

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Origin
https://nationalcareers.service.gov.uk

Response headers

Content-Type
application/font-woff
icon-search-2x.png
cdn.nationalcareers.service.gov.uk/gds_toolkit/images/
535 B
653 B
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/images/icon-search-2x.png
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F3A) /
Resource Hash
22d164c91f1597e2c53837363fbba114bb1ab31dc90866739d72ed3c55f422c7

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/main.min.css?5/ejltEBHiBzYlxbjVFEgg==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F3A)
content-md5
r11jh0WKWGa+xEo9O37R6g==
etag
"0x8D738F61F70DDBD"
x-cache
HIT
content-type
image/png
status
200
x-ms-request-id
658cc2bf-801e-007e-308b-7464f8000000
cache-control
max-age=604800
x-ms-version
2018-03-28
accept-ranges
bytes
content-length
535
expires
Fri, 04 Oct 2019 14:46:30 GMT
open-government-licence.png
cdn.nationalcareers.service.gov.uk/gds_toolkit/css/images/
761 B
878 B
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/images/open-government-licence.png?0.22.3
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8FA3) /
Resource Hash
c1aedc8257961b938b4c7a21a2b0db3f2716dd9ef782cea73110dc69107c9042

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/govuk-template.min.css?BjfSg1dcA4OmLlo2jSooBQ==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8FA3)
content-md5
tQaua2rBMFz7tlAunhTZEg==
etag
"0x8D738F61F5E63BF"
x-cache
HIT
content-type
image/png
status
200
x-ms-request-id
5448184d-901e-0084-1e8b-74ad1f000000
cache-control
max-age=604800
x-ms-version
2018-03-28
accept-ranges
bytes
content-length
761
expires
Fri, 04 Oct 2019 14:46:30 GMT
govuk-crest.png
cdn.nationalcareers.service.gov.uk/gds_toolkit/css/images/
4 KB
4 KB
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/images/govuk-crest.png?0.22.3
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F43) /
Resource Hash
bb9e22aff7881b895c2ceb41d9340804451c474b883f09fe1b4026e76456f44b

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/govuk-template.min.css?BjfSg1dcA4OmLlo2jSooBQ==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F43)
content-md5
vNV2i9dyFkHucboQO7OJAA==
etag
"0x8D738F61F5B7D0A"
x-cache
HIT
content-type
image/png
status
200
x-ms-request-id
9e0da7d1-901e-0043-7d8b-74d1de000000
cache-control
max-age=604800
x-ms-version
2018-03-28
accept-ranges
bytes
content-length
3584
expires
Fri, 04 Oct 2019 14:46:30 GMT
ai.0.js
az416426.vo.msecnd.net/scripts/a/
95 KB
22 KB
Script
General
Full URL
https://az416426.vo.msecnd.net/scripts/a/ai.0.js
Requested by
Host: nationalcareers.service.gov.uk
URL: https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.19.160 , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8FA5) /
Resource Hash
013819105effb1832cbcbcfcc6317b0045170a7f671bd953a21f0847fa1a2e6e

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
content-md5
7JhCKwvLjoUoS5N/nN9LRA==
x-cache
HIT
status
200
content-length
21636
x-ms-lease-status
unlocked
last-modified
Tue, 11 Jun 2019 21:34:18 GMT
server
ECAcc (frc/8FA5)
etag
0x8D6EEB48F61B4AC
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
4d55184b-001e-00bc-461d-75f395000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400, immutable
x-ms-version
2009-09-19
thumbs-up.svg
cdn.nationalcareers.service.gov.uk/gds_toolkit/images/
901 B
642 B
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/images/thumbs-up.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F66) /
Resource Hash
7bf6e32fde562f1b8899bcc5f78c044f980995d8974083b33f2512adb560005f

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/main.min.css?5/ejltEBHiBzYlxbjVFEgg==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F66)
content-md5
CzDbe4fqTr36j3II5mtz0w==
etag
"0x8D738F61F6877BA+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
image/svg+xml
status
200
x-ms-request-id
9e0da855-901e-0043-728b-74d1de000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
521
expires
Fri, 04 Oct 2019 14:46:30 GMT
thumbs-down.svg
cdn.nationalcareers.service.gov.uk/gds_toolkit/images/
894 B
645 B
Image
General
Full URL
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/images/thumbs-down.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:617:9b5:26e0:49d:d7b , United States, ASN15133 (EDGECAST - MCI Communications Services, Inc. d/b/a Verizon Business, US),
Reverse DNS
Software
ECAcc (frc/8F2F) /
Resource Hash
58a1e0836421a563581005bfab4d38f7a70cb62715cd6a7d5883e1f0e4f60ef3

Request headers

Sec-Fetch-Mode
no-cors
Referer
https://cdn.nationalcareers.service.gov.uk/gds_toolkit/css/main.min.css?5/ejltEBHiBzYlxbjVFEgg==
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

date
Fri, 27 Sep 2019 14:46:30 GMT
content-encoding
gzip
last-modified
Sat, 14 Sep 2019 09:30:03 GMT
server
ECAcc (frc/8F2F)
content-md5
LxdVcFmYP0WJya+aXHO3Xw==
etag
"0x8D738F61F66A2AB+gzip"
vary
Accept-Encoding
x-cache
HIT
content-type
image/svg+xml
status
200
x-ms-request-id
22857496-201e-005a-788b-74fdb6000000
cache-control
max-age=604800
x-ms-version
2018-03-28
content-length
521
expires
Fri, 04 Oct 2019 14:46:30 GMT
track
dc.services.visualstudio.com/v2/
96 B
570 B
XHR
General
Full URL
https://dc.services.visualstudio.com/v2/track
Requested by
Host: az416426.vo.msecnd.net
URL: https://az416426.vo.msecnd.net/scripts/a/ai.0.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_CBC
Server
51.140.6.23 London, United Kingdom, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
5473ae8da5b48d14f25f214cd007a70092bac3726a645292aceaac1176d6d881
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Sec-Fetch-Mode
cors
Referer
https://nationalcareers.service.gov.uk/job-profiles/criminal-intelligence-analyst
Sdk-Context
appId
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Content-type
application/json

Response headers

x-ms-session-id
236F3424-22EE-4498-ADC7-32EE20F07F1F
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
Server
Microsoft-IIS/10.0
X-Powered-By
ASP.NET
Access-Control-Max-Age
3600
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
*
Date
Fri, 27 Sep 2019 14:46:30 GMT
Access-Control-Allow-Headers
Origin, X-Requested-With, Content-Name, Content-Type, Accept, Sdk-Context
Content-Length
96

Verdicts & Comments Add Verdict or Comment

26 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate object| dataLayer object| google_tag_manager string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal object| gaData object| google_optimize string| sf_appPath string| vocCookie function| $ function| jQuery object| swfobject object| html5_methods object| NOMENSA object| GOVUK object| dfc function| sendEmail function| DisplayResponseMessage object| appInsights function| __extends object| Microsoft object| AI

7 Cookies

Domain/Path Name / Value
nationalcareers.service.gov.uk/ Name: seen_cookie_message
Value: yes
nationalcareers.service.gov.uk/ Name: vocPersonalisation
Value: criminal-intelligence-analyst
.nationalcareers.service.gov.uk/ Name: _gat_UA-75241446-8
Value: 1
.nationalcareers.service.gov.uk/ Name: BNES_ARRAffinity
Value: Mmr+HM2hG8QLzJwEkVGD08mzkMt0D7xRt9BBcjShB8l6lbscdupxLW7xUMgkkBO7h0lGQuWxw1lmnAt7ujs0itrHc5GCSy8Wnx88xbAo95WWsulvlWum7bkfuDx/kvK+Paq1Y5by3IY2pBQTpBeQd1T6A4a0RwpD
.nationalcareers.service.gov.uk/ Name: _gid
Value: GA1.4.565983668.1569595591
.nationalcareers.service.gov.uk/ Name: _ga
Value: GA1.4.357603312.1569595591
.nationalcareers.service.gov.uk/ Name: ARRAffinity
Value: b73e43a44d0f0f7e11b1792ad026f47981a00d0fe066fa7d14b028e0c1bb2bd8

1 Console Messages

Source Level URL
Text
console-api log URL: https://cdn.nationalcareers.service.gov.uk/gds_toolkit/js/jquerybundle.min.js?Er5i5WxHiu5sS25isrvw6w==(Line 1)
Message:
JQMIGRATE: Migrate is installed, version 1.4.1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

az416426.vo.msecnd.net
cdn.nationalcareers.service.gov.uk
dc.services.visualstudio.com
nationalcareers.service.gov.uk
stats.g.doubleclick.net
www.google-analytics.com
www.googletagmanager.com
104.40.146.218
152.199.19.160
2606:2800:233:617:9b5:26e0:49d:d7b
2a00:1450:4001:815::200e
2a00:1450:4001:81a::2008
2a00:1450:400c:c00::9b
51.140.6.23
013819105effb1832cbcbcfcc6317b0045170a7f671bd953a21f0847fa1a2e6e
01c73d5dd84423dd2fc30aabd1de09a86b36b6de9e2e240d954c09cbb1d97aba
021c0b8408cc0a56136d95900c202e390ae2f5b15aea654252c2d9c49bf2966d
048b93884a1b51d20f2a3140541d450cb6b82c6c2cf69128ea1d09fdd9699f30
09723e3694680f55924415c81d04e617555a8ec452aa62a71c071dbe06c5c74a
0eff0db93743cdfa9c486a109e8454400e359b70f9c359da464e108a8e7540d3
0f75625acabb081c1eb473ed2cb63610b000b2493f706335df77edaeea050bdb
22d164c91f1597e2c53837363fbba114bb1ab31dc90866739d72ed3c55f422c7
2ae847ca3dda709c65888539a278b49d94a74d29ff049f70ab71448081e14e23
3c0ed1952993d2df7b38e04294df70ceb948ceecfc0ea9ada77bd23dafee7645
5473ae8da5b48d14f25f214cd007a70092bac3726a645292aceaac1176d6d881
58a1e0836421a563581005bfab4d38f7a70cb62715cd6a7d5883e1f0e4f60ef3
7bf6e32fde562f1b8899bcc5f78c044f980995d8974083b33f2512adb560005f
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
871ef28abf1920b1b8050934ebec4366c18e3cba6ddb704392935e076a7e744d
9425ce263222ec2435401b45a8211bb326cb234b4854a7d61c836b071e7383ad
b04bb1af861bdf6902e3b0cc95fb5a80c5f8ccfed8d20840cd4e71d4194f93cc
b418d6c30a1911b36c4b5f6f9658aeb76c5344ee5814b843971376a45c7f9168
bb9e22aff7881b895c2ceb41d9340804451c474b883f09fe1b4026e76456f44b
c0e154f3171c89b805e6b649656cfed557897b379a00cecd169c9d903142fe31
c1aedc8257961b938b4c7a21a2b0db3f2716dd9ef782cea73110dc69107c9042
da8dc39a5e267e90ae6ecc04aee23846d96107cabe933c392fde55e4ac1d03ca
dbb67c620eaabf6679a314db18d3ae43037aef71ab27422e6feec08ee987cc0a
eca3369382456ba8d7c3bc5adea4952bbd3b5094a44ec8fcce8cc0745639d5b1
ff6571302df3658681d65bc586cf5804b4b6460192c644e098f1a58a2cc5ccc2