Submitted URL: http://academy.hcltechsw.com/
Effective URL: https://academy.hcltechsw.com/
Submission: On February 11 via api from US — Scanned from DE

Summary

This website contacted 11 IPs in 3 countries across 9 domains to perform 71 HTTP transactions. The main IP is 54.203.103.74, located in Boardman, United States and belongs to AMAZON-02, US. The main domain is academy.hcltechsw.com.
TLS certificate: Issued by R3 on February 11th 2022. Valid for: 3 months.
This is the only time academy.hcltechsw.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

Apex Domain
Subdomains
Transfer
42 hcltechsw.com
academy.hcltechsw.com
1 MB
12 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 35
ajax.googleapis.com — Cisco Umbrella Rank: 250
35 KB
6 stripe.com
js.stripe.com — Cisco Umbrella Rank: 854
q.stripe.com — Cisco Umbrella Rank: 5951
m.stripe.com — Cisco Umbrella Rank: 828
69 KB
3 bootstrapcdn.com
maxcdn.bootstrapcdn.com — Cisco Umbrella Rank: 610
94 KB
2 stripe.network
m.stripe.network — Cisco Umbrella Rank: 913
18 KB
2 gstatic.com
fonts.gstatic.com
60 KB
2 polyfill.io
cdn.polyfill.io — Cisco Umbrella Rank: 1921
2 KB
2 jquery.com
code.jquery.com — Cisco Umbrella Rank: 546
71 KB
1 tovuti.io
hcl.tovuti.io
23 KB
71 9
Domain Requested by
42 academy.hcltechsw.com 1 redirects academy.hcltechsw.com
ajax.googleapis.com
11 fonts.googleapis.com academy.hcltechsw.com
3 js.stripe.com academy.hcltechsw.com
js.stripe.com
3 maxcdn.bootstrapcdn.com academy.hcltechsw.com
maxcdn.bootstrapcdn.com
2 m.stripe.network js.stripe.com
m.stripe.network
2 q.stripe.com academy.hcltechsw.com
2 fonts.gstatic.com fonts.googleapis.com
2 cdn.polyfill.io academy.hcltechsw.com
2 code.jquery.com academy.hcltechsw.com
1 m.stripe.com m.stripe.network
1 hcl.tovuti.io academy.hcltechsw.com
1 ajax.googleapis.com academy.hcltechsw.com
71 12
Subject Issuer Validity Valid
www.esskvirtualcommunity.com
R3
2022-02-11 -
2022-05-12
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2022-01-10 -
2022-04-04
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2021-07-14 -
2022-08-14
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-01-29 -
2023-01-29
a year crt.sh
polyfill.io
GlobalSign Atlas R3 DV TLS CA 2020
2021-06-04 -
2022-07-06
a year crt.sh
a.stripecdn.com
DigiCert SHA2 Extended Validation Server CA
2022-01-26 -
2022-05-04
3 months crt.sh
tovuti.io
Amazon
2021-12-11 -
2023-01-09
a year crt.sh
*.gstatic.com
GTS CA 1C3
2022-01-17 -
2022-04-11
3 months crt.sh
*.stripe.com
DigiCert SHA2 Secure Server CA
2021-09-08 -
2022-09-07
a year crt.sh
m.stripe.com
DigiCert TLS RSA SHA256 2020 CA1
2022-01-11 -
2022-05-04
4 months crt.sh

This page contains 3 frames:

Primary Page: https://academy.hcltechsw.com/
Frame ID: 5F34E242701DB9BEC0AB757A6C5E50B1
Requests: 64 HTTP requests in this frame

Frame: https://js.stripe.com/v3/m-outer-08a1fefa46cfc8cc94fc477ddcdb0555.html
Frame ID: A42C886AB99C211D4B9D039DD56D570E
Requests: 3 HTTP requests in this frame

Frame: https://m.stripe.network/inner.html
Frame ID: A86A6442B259CF3A026FC7613D77CC95
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

HCL Software Academy

Page URL History Show full URLs

  1. http://academy.hcltechsw.com/ HTTP 301
    https://academy.hcltechsw.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link [^>]+(?:/([\d.]+)/)?animate\.(?:min\.)?css

Overall confidence: 100%
Detected patterns
  • (?:prototype|protoaculous)(?:-([\d.]*[\d]))?.*\.js

Overall confidence: 100%
Detected patterns
  • js\.stripe\.com

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • [^a-z]mtc.*\.js

Overall confidence: 100%
Detected patterns
  • ([\d.]+)?/modernizr(?:\.([\d.]+))?.*\.js

Overall confidence: 100%
Detected patterns
  • /polyfill\.min\.js

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery[.-]migrate(?:-([\d.]+))?(?:\.min)?\.js(?:\?ver=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • ([\d.]+)/jquery-ui(?:\.min)?\.js
  • jquery-ui.*\.js

Page Statistics

71
Requests

100 %
HTTPS

64 %
IPv6

9
Domains

12
Subdomains

11
IPs

3
Countries

1541 kB
Transfer

2930 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://academy.hcltechsw.com/ HTTP 301
    https://academy.hcltechsw.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

71 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
academy.hcltechsw.com/
Redirect Chain
  • http://academy.hcltechsw.com/
  • https://academy.hcltechsw.com/
96 KB
18 KB
Document
General
Full URL
https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache / PHP/7.4.24
Resource Hash
0da60b3ff88ade4f978d65239491411f197c45beb58e4c2378a26969a7b232ed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-type
text/html; charset=utf-8
content-length
17725
server
Apache
x-xss-protection
1; mode=block
x-frame-options
SAMEORIGIN
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
referrer-policy
strict-origin
x-powered-by
PHP/7.4.24
p3p
CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
expires
Wed, 17 Aug 2005 00:00:00 GMT
last-modified
Fri, 11 Feb 2022 07:23:55 GMT
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
pragma
no-cache
vary
Accept-Encoding
content-encoding
gzip

Redirect headers

Server
awselb/2.0
Date
Fri, 11 Feb 2022 07:23:54 GMT
Content-Type
text/html
Content-Length
134
Connection
keep-alive
Location
https://academy.hcltechsw.com:443/
css
fonts.googleapis.com/
371 B
373 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Rock+Salt
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
1c696d71f0263a1e17fc23c84554bfb176c46b187a1c68d5830c0830300f75fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 06:50:55 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
5 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:400,300
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
323b66ae48f8fc12d9c6000118ec6bc5fc62ef3374fe7bb1b206ab2b51ae0cba
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 05:44:13 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
381 B
381 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Indie+Flower
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
bea26395175bfd1bca4670800ae2f9f50101926c0b701e9fdf417c864320a239
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 06:08:52 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
386 B
385 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Orbitron
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
562057da70281303f911165b8363270010046e91232e79a2d3ee2d1088229cad
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 07:10:55 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
720 B
445 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Black+Ops+One
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
2970dced333b7ec7f8a710218d1a0ee558b590f386654779361bb25fa411c1b4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 06:35:12 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
984 B
490 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Kumar+One
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
43b667b9f467942c4041bd30930abe9bc15c545fa8ae4db5572dce640186d8ff
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 07:23:55 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
981 B
483 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Anton
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
9e092557baf0a11ba694ec1bb53f8067b0128f010f7ff07b8705972354b7c96c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 05:53:28 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
405 B
395 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Architects%20Daughter
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
12ff816011ba0be4e33e1dbdbe451af9a25e499491f7994861fc666e8ce28bb3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 06:40:58 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
401 B
367 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Cedarville%20Cursive
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
05b83f108320c386b79446338c4f16c67489d6043ffda401ac30fdfccac23912
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 07:23:55 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
684 B
414 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Molengo
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
657bdfaccd65070f1566a51b0892f36ee039156c33f8da53de848cc1d755e7eb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 07:23:55 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
css
fonts.googleapis.com/
2 KB
610 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
7888a75eac5f8b9dc4c448f10e8dc9030fcae612cb236f1a9e9700d56ae6ef34
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Fri, 11 Feb 2022 05:40:52 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
date
Fri, 11 Feb 2022 07:23:55 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Fri, 11 Feb 2022 07:23:55 GMT
jcemediabox.css
academy.hcltechsw.com/plugins/system/jcemediabox/css/
6 KB
2 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/plugins/system/jcemediabox/css/jcemediabox.css?1d12bb5a40100bbd1841bfc0e498ce7b
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
4fc216ed242cf1759ea9a3fd18de4ce4e610e6642a1406301d7dfb4dae062f46
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"1722-5cea8ed757460-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
1262
x-content-type-options
nosniff
style.css
academy.hcltechsw.com/plugins/system/jcemediabox/themes/squeeze/css/
6 KB
1 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/plugins/system/jcemediabox/themes/squeeze/css/style.css?904d706a133c73eabd5311fc39fa401b
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
a970d391277949691b6875a92439f66f7f0dc50afe93d2f0fd545144609016c1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"17e6-5cea8ed758400-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
1068
x-content-type-options
nosniff
jcemediabox.js
academy.hcltechsw.com/plugins/system/jcemediabox/js/
57 KB
18 KB
Script
General
Full URL
https://academy.hcltechsw.com/plugins/system/jcemediabox/js/jcemediabox.js?0c56fee23edfcb9fbdfe257623c5280e
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
77b13ffcb475664252e3cd115b4567bbbc183e35592a5627fe6ec7b304d14cc1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"e3f6-5cea8ed758400-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
18404
x-content-type-options
nosniff
jquery.min.js
academy.hcltechsw.com/media/jui/js/
87 KB
31 KB
Script
General
Full URL
https://academy.hcltechsw.com/media/jui/js/jquery.min.js?dc5e7f18c8d36ac1d3d4753a87c98d0a
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Thu, 10 Feb 2022 01:34:52 GMT
server
Apache
etag
"15d84-5d79ff4f13f1b-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
30910
x-content-type-options
nosniff
jquery-migrate.min.js
academy.hcltechsw.com/media/jui/js/
11 KB
4 KB
Script
General
Full URL
https://academy.hcltechsw.com/media/jui/js/jquery-migrate.min.js?79b4956b7ec478ec10244b5e2d33ac7d
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
029e0a2e809fd6b5dbe76abe8b7a74936be306c9a8c27c814c4d44aa54623300
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Thu, 10 Feb 2022 01:34:52 GMT
server
Apache
etag
"2bd8-5d79ff4ecbdbc-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
4169
x-content-type-options
nosniff
bootstrap-transition.min.js
academy.hcltechsw.com/media/jui/js/bootstrap-legacy/
36 KB
10 KB
Script
General
Full URL
https://academy.hcltechsw.com/media/jui/js/bootstrap-legacy/bootstrap-transition.min.js?4becdc9104623e891fbb9d38bba01be4
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
4a4de7903ea62d330e17410ea4db6c22bcbeb350ac6aa402d6b54b4c0cbed327
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Thu, 10 Feb 2022 01:34:52 GMT
server
Apache
etag
"8fd0-5d79ff4ec4ee8-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
9745
x-content-type-options
nosniff
core.js
academy.hcltechsw.com/media/system/js/
8 KB
4 KB
Script
General
Full URL
https://academy.hcltechsw.com/media/system/js/core.js?97681b6f6a1902affb28efabf679e849
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
e57aa4edf8c950ba3329397b179f394f15546e212d6249c5951303e9790c9d72
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Thu, 10 Feb 2022 01:34:52 GMT
server
Apache
etag
"1e70-5d79ff4edf74f-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
3187
x-content-type-options
nosniff
keepalive.js
academy.hcltechsw.com/media/system/js/
462 B
726 B
Script
General
Full URL
https://academy.hcltechsw.com/media/system/js/keepalive.js?5952c62bfa0a4f4e03ece5051c5a6938
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
1df72eb0c6f570ba6c078ebea6e42747f7e11f68bcccdb8c528f85ef39d46df0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:16 GMT
server
Apache
etag
"1ce-5cea8ed702502-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
306
x-content-type-options
nosniff
ajax_1.5.pack.js
academy.hcltechsw.com/plugins/system/jomsocial.system/pc_includes/
11 KB
4 KB
Script
General
Full URL
https://academy.hcltechsw.com/plugins/system/jomsocial.system/pc_includes/ajax_1.5.pack.js
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
56d7b7c7dd079dba052e57de0901c5c4437725e85eff7e134a5ff6ec14edae1f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"2bf8-5cea8ed7593a0-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
3491
x-content-type-options
nosniff
jquery-ui.css
code.jquery.com/ui/1.11.4/themes/smoothness/
34 KB
8 KB
Stylesheet
General
Full URL
https://code.jquery.com/ui/1.11.4/themes/smoothness/jquery-ui.css
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac18::1:a:1b , Netherlands, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
nginx /
Resource Hash
7f8e420a4ac3ea7f6fd081ce07234101414d27df260a6d547663f8e0c0efbaf4

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
last-modified
Fri, 20 Aug 2021 17:47:54 GMT
server
nginx
etag
W/"611feaca-898c"
vary
Accept-Encoding
x-hw
1644564235.dop022.ml1.t,1644564235.cds211.ml1.hn,1644564235.cds211.ml1.c
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=315360000, public
accept-ranges
bytes
content-length
8056
jquery-ui.min.js
code.jquery.com/ui/1.11.4/
235 KB
63 KB
Script
General
Full URL
https://code.jquery.com/ui/1.11.4/jquery-ui.min.js
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac18::1:a:1b , Netherlands, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
nginx /
Resource Hash
c4d8dbe77feb63e5a61bee0bead4e5f66e8fa6a927599bd1b74aced52467273c

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
last-modified
Fri, 20 Aug 2021 17:47:54 GMT
server
nginx
etag
W/"611feaca-3ab2b"
vary
Accept-Encoding
x-hw
1644564235.dop022.ml1.t,1644564235.cds211.ml1.hn,1644564235.cds028.ml1.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=315360000, public
accept-ranges
bytes
content-length
64296
bootstrap.css
academy.hcltechsw.com/templates/axs/css/
150 KB
22 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/templates/axs/css/bootstrap.css?v=6
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
a4021bd08661f1dda1213a192b489ca549a4ad799e9acd2ec47bb3a77db20ed4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"257c4-5cea8ed75d220-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
22167
x-content-type-options
nosniff
system.css
academy.hcltechsw.com/templates/system/css/
2 KB
1 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/templates/system/css/system.css
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
d372f5245cf909437575f63e285713d67526e5391d1c3bb08f7462684a22b149
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"638-5cea8ed77d5c0-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
626
x-content-type-options
nosniff
style.css
academy.hcltechsw.com/templates/axs/icons/
78 KB
14 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/templates/axs/icons/style.css
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
ecb3a1b0b6f6763e58b720dbf246f530bacbf99502aab1bf5a64cea5b4efa4f6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"13971-5cea8ed771a40-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
13478
x-content-type-options
nosniff
dashboard.js
academy.hcltechsw.com/templates/axs/js/
4 KB
2 KB
Script
General
Full URL
https://academy.hcltechsw.com/templates/axs/js/dashboard.js?v=2
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
9e5e9e94e3f000d57d7e4628fb2ee22ac5ee6a1f50e08548c37a5ec9d7c8ddae
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"e2d-5cea8ed77a6e0-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
1171
x-content-type-options
nosniff
font-awesome.min.css
maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/
30 KB
7 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:acf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
799aeb25cc0373fdee0e1b1db7ad6c2f6a0e058dfadaa3379689f583213190bd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
723, 617, 617
age
25413620
cdn-cachedat
2021-04-23 04:15:31
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
timing-allow-origin
*
access-control-allow-origin
*
last-modified
Mon, 25 Jan 2021 22:04:55 GMT
server
cloudflare
cdn-requestpullcode
200
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
text/css; charset=utf-8
cdn-cache
HIT
vary
Accept-Encoding
cache-control
public, max-age=31919000
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestid
2c2f4ee12c680b28653bf96b6a97db1b
cf-ray
6dbbd5a83d7b83be-MXP
cdn-requestcountrycode
EG
cdn-requestpullsuccess
True
reset.css
academy.hcltechsw.com/templates/axs/css/
1 KB
1 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/templates/axs/css/reset.css
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
4e612ea83e906c3224babe4ecc2d93aeb93a65be0a46c6eccffac76bf4bf9417
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"455-5cea8ed75d220-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
628
x-content-type-options
nosniff
animate.css
academy.hcltechsw.com/templates/axs/css/
65 KB
4 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/templates/axs/css/animate.css
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
764d219ad3f81c63a02da830c6b158e867f9cd37483fb38b165224b9b43e09d2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"1027c-5cea8ed75d220-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
3664
x-content-type-options
nosniff
styles.css
academy.hcltechsw.com/templates/axs/css/
64 KB
12 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/templates/axs/css/styles.css?v=67
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
279e0fc29463dcc85ce2d6a4b5eb52b3d5ab05b78552d62073c76ae7c647701b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Thu, 10 Feb 2022 01:42:14 GMT
server
Apache
etag
"10105-5d7a00f4c7aec-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
12019
x-content-type-options
nosniff
slidefader.css
academy.hcltechsw.com/templates/axs/css/
23 KB
5 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/templates/axs/css/slidefader.css?v=29
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
926785c6a94d7cb3cf264688f461da6af60d3318d19a5f3a538bcbe88cf22314
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"5def-5cea8ed75d220-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
4300
x-content-type-options
nosniff
modernizr.js
academy.hcltechsw.com/js/
15 KB
6 KB
Script
General
Full URL
https://academy.hcltechsw.com/js/modernizr.js
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
7e26ca2fd58d9878a3754800828a0b4a1af34f747c19c7d48ff1add55b1759c3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:15 GMT
server
Apache
etag
"3b92-5cea8ed5c00c7-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
6198
x-content-type-options
nosniff
plyr.css
academy.hcltechsw.com/media/player/
25 KB
5 KB
Stylesheet
General
Full URL
https://academy.hcltechsw.com/media/player/plyr.css
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
5eb67f2c574d2422140aee074ba8de9a76acd3cc06a1237c3080ffaa0c503e89
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:16 GMT
server
Apache
etag
"6316-5cea8ed6fb7a2-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
4247
x-content-type-options
nosniff
polyfill.min.js
cdn.polyfill.io/v2/
4 KB
1 KB
Script
General
Full URL
https://cdn.polyfill.io/v2/polyfill.min.js?features=es6,Array.prototype.includes,CustomEvent,Object.entries,Object.values,URL,Math.trunc
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:200::282 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e8af73fa4560eec175777bb3599db76a417328e8b6a2efecb9f6c1629c7dc67b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://academy.hcltechsw.com/
Origin
https://academy.hcltechsw.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubdomains; preload
content-encoding
br
x-content-type-options
nosniff
content-type
text/javascript; charset=utf-8
age
777434
detected-user-agent
Chrome/98.0.4758
server-timing
HIT-CLUSTER, fastly;desc="Edge time";dur=1, HIT-CLUSTER, fastly;desc="Edge time";dur=1
content-length
926
referrer-policy
origin-when-cross-origin
last-modified
Tue, 01 Feb 2022 17:07:40 GMT
date
Fri, 11 Feb 2022 07:23:55 GMT
vary
User-Agent, Accept-Encoding
access-control-allow-methods
GET,HEAD,OPTIONS
normalized-user-agent
chrome/98.0.0
access-control-allow-origin
*
cache-control
public, s-maxage=31536000, max-age=604800, stale-while-revalidate=604800, stale-if-error=604800
accept-ranges
bytes
timing-allow-origin
*
plyr.js
academy.hcltechsw.com/media/player/
288 KB
68 KB
Script
General
Full URL
https://academy.hcltechsw.com/media/player/plyr.js
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
70e10b6f289f8c33dc935ba034a29e7185390afb7b46e6ba9d1d94974bf5134f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:16 GMT
server
Apache
etag
"4816f-5cea8ed6fb7a2-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
x-xss-protection
1; mode=block
x-content-type-options
nosniff
tracking.js
academy.hcltechsw.com/media/player/
964 B
841 B
Script
General
Full URL
https://academy.hcltechsw.com/media/player/tracking.js?v=3
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
68a8f8f532f76186e4afcb6b56eaef62c2f12b02e81204eb3a540e4bfc199076
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:16 GMT
server
Apache
etag
"3c4-5cea8ed6ff622-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
420
x-content-type-options
nosniff
/
js.stripe.com/v3/
277 KB
67 KB
Script
General
Full URL
https://js.stripe.com/v3/
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.64.176 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Fastly /
Resource Hash
d5bc2986b4419676587c410015668210ee6ed821a5404dc5ab76f3eb3c326719
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31556926; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
age
115
x-cache
HIT
content-length
67806
etag
"2e35606203dec2b5588b527239e02750"
x-request-id
9dc81055-a277-47e9-b0c8-b6bf4eb46519
x-served-by
cache-hhn4068-HHN
access-control-allow-origin
*
last-modified
Thu, 10 Feb 2022 22:56:58 GMT
server
Fastly
date
Fri, 11 Feb 2022 07:23:55 GMT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
via
1.1 varnish
cache-control
max-age=60
accept-ranges
bytes
timing-allow-origin
*
x-cache-hits
89
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/2.1.4/
82 KB
30 KB
Script
General
Full URL
https://ajax.googleapis.com/ajax/libs/jquery/2.1.4/jquery.min.js
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
22642f202577f0ba2f22cbe56b6cf291a09374487567cd3563e0d2a29f75c0c5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Wed, 09 Feb 2022 09:01:51 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
166924
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
29725
x-xss-protection
0
last-modified
Tue, 03 Mar 2020 19:15:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 09 Feb 2023 09:01:51 GMT
bootstrap.min.js
maxcdn.bootstrapcdn.com/bootstrap/3.3.5/js/
36 KB
10 KB
Script
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/js/bootstrap.min.js
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:acf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4a4de7903ea62d330e17410ea4db6c22bcbeb350ac6aa402d6b54b4c0cbed327
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:55 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
601, 617
age
6067049
cdn-cachedat
2021-03-11 11:57:58
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
timing-allow-origin
*
access-control-allow-origin
*
last-modified
Mon, 25 Jan 2021 22:03:59 GMT
server
cloudflare
cdn-requestpullcode
200
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
application/javascript; charset=utf-8
cdn-cache
HIT
vary
Accept-Encoding
cache-control
public, max-age=31919000
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestid
9dfe68d91fa871ce658293f3152ec3b7
cf-ray
6dbbd5a83d7d83be-MXP
cdn-requestcountrycode
DE
cdn-requestpullsuccess
True
LP_hclsoftwareLogo.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
3 KB
3 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/LP_hclsoftwareLogo.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
6d5b1a2ed35bf6f7b56fc8baea95d3deada2b2bb3109e8db0a6cf5200b104997
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Mon, 10 May 2021 08:43:13 GMT
server
Apache
etag
"b84-5c1f5c4a1ed80"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
2948
x-content-type-options
nosniff
home.js
academy.hcltechsw.com/templates/axs/js/
7 KB
2 KB
Script
General
Full URL
https://academy.hcltechsw.com/templates/axs/js/home.js?v=8
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
4df6a9e2983bd80a3d96e3eac6174b55480d65a1fb8ff453d3b60f24a977bb41
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"1ae0-5cea8ed77a6e0-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
1668
x-content-type-options
nosniff
off-canvas-menu.js
academy.hcltechsw.com/templates/axs/js/
609 B
674 B
Script
General
Full URL
https://academy.hcltechsw.com/templates/axs/js/off-canvas-menu.js?v=1
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
027f114c31adace123a0503bd1d7db16d3abb3b3e5b7a3ed0409800b8c9a389c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"261-5cea8ed77a6e0-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
254
x-content-type-options
nosniff
HCL_SWA_Logo.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/
16 KB
16 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/HCL_SWA_Logo.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
7622b6cb04b44db9e0b483fbc2121172636b7e5e3711d48c397b90b3ff9ed85f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Sun, 16 May 2021 22:24:18 GMT
server
Apache
etag
"3e6e-5c279f019b040"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
15982
x-content-type-options
nosniff
volt-banner.jpg
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
786 KB
787 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/volt-banner.jpg
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
a115a9d55356a9fe69e8d2512c1fae2cd39878c6dda53d475e02b7276ec20349
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Sun, 16 May 2021 19:55:39 GMT
server
Apache
etag
"c48b2-5c277dc7a13b0"
x-frame-options
SAMEORIGIN
content-type
image/jpeg
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
805042
x-content-type-options
nosniff
CommerceLogo.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
7 KB
7 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/CommerceLogo.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
6f73abf0ad12a5db6b7694701f3c17b8f863573267936107d543b7fa2c2146e5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Tue, 04 May 2021 06:28:43 GMT
server
Apache
etag
"1c13-5c17b309708c0"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
7187
x-content-type-options
nosniff
HCL_Digital_Experience_light3x.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/DS_Academy/Logos/
37 KB
37 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/DS_Academy/Logos/HCL_Digital_Experience_light3x.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
5061337855b9d4e6f48f53c0d6077f65051a39879a35029dffd147a2cf2bf06d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Mon, 28 Jun 2021 17:38:34 GMT
server
Apache
etag
"92e0-5c5d6f5688818"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
37600
x-content-type-options
nosniff
HCL_Domino_light3x.png
hcl.tovuti.io/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
23 KB
23 KB
Image
General
Full URL
https://hcl.tovuti.io/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/HCL_Domino_light3x.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
eeb6c0223873219c9d2bc9e6c45f00aafa05b1bb2fb2107af8aa26d69eac92b1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Wed, 27 Oct 2021 07:30:00 GMT
server
Apache
etag
"5c02-5cf508fc7e5e8"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
23554
x-content-type-options
nosniff
Unica_Logo.JPG
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
12 KB
12 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/Unica_Logo.JPG
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
9ac21a1a64da43b2f3df505f7be54336223cdf261a21b269eb4ceecb8baa042c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Tue, 04 May 2021 15:21:51 GMT
server
Apache
etag
"2f21-5c182a32ffe30"
x-frame-options
SAMEORIGIN
content-type
image/jpeg
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
12065
x-content-type-options
nosniff
HCL_Volt_MX_light3x.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/HCL_Volt_MX/
6 KB
6 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/HCL_Volt_MX/HCL_Volt_MX_light3x.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
e86c91424f18e432f569329993e970faae60b5adfce63876ed5c6295a52be030
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Thu, 05 Nov 2020 21:39:01 GMT
server
Apache
etag
"16b1-5b362eca36760"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
5809
x-content-type-options
nosniff
code.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
695 B
1 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/code.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
a318ccc4a6c432d7e19d2c331f2f78f2aa9c099e634abe58157c381126d51306
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Tue, 04 May 2021 06:28:43 GMT
server
Apache
etag
"2b7-5c17b3096c658"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
695
x-content-type-options
nosniff
picture.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
870 B
1 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/picture.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
8a2d68a19572289f7cbf0e58ae1a2b1b6fe684aa9f721690b926163f49d9da36
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Tue, 04 May 2021 06:28:44 GMT
server
Apache
etag
"366-5c17b3098cde0"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
870
x-content-type-options
nosniff
chatbot.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
873 B
1 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/chatbot.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
dd70da00b19dceed3f74edca61fa4c6bd944aae8bd215434903fc157b4ba894e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Tue, 04 May 2021 06:28:43 GMT
server
Apache
etag
"369-5c17b30968bc0"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
873
x-content-type-options
nosniff
get_connected.jpg
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
52 KB
52 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/get_connected.jpg
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
558162c515a4e843c3f7ac902264fd1c08b1ae81b73aecd3bf709a13cd0c6b6e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Fri, 14 May 2021 21:30:45 GMT
server
Apache
etag
"d014-5c250f4ee5ab8"
x-frame-options
SAMEORIGIN
content-type
image/jpeg
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
53268
x-content-type-options
nosniff
community.png
academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/
1 KB
1 KB
Image
General
Full URL
https://academy.hcltechsw.com/images/Lc4sMQCcN5uxXmL13gSlsxClNTU3Mjc3NTc4MTc2/landingPage/community.png
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
a497011d5ec0dda8c1169180b8fc031e60ecb4adf274a605b34ff7462c4de77b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
referrer-policy
strict-origin
last-modified
Tue, 04 May 2021 06:28:43 GMT
server
Apache
etag
"43f-5c17b30974740"
x-frame-options
SAMEORIGIN
content-type
image/png
x-xss-protection
1; mode=block
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
content-length
1087
x-content-type-options
nosniff
slidefader.js
academy.hcltechsw.com/js/
3 KB
1 KB
Script
General
Full URL
https://academy.hcltechsw.com/js/slidefader.js
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
7229b64486d845cc26cc7b1bf3c5ff748f3ca038b0d723a223fd00c520be0ffe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:15 GMT
server
Apache
etag
"c8c-5cea8ed5c1067-gzip"
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
994
x-content-type-options
nosniff
system.css
academy.hcltechsw.com/media/system/css/
1 KB
959 B
Stylesheet
General
Full URL
https://academy.hcltechsw.com/media/system/css/system.css
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/templates/system/css/system.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
2f3123bf5f118d15ce4217e6ff89fde5b67cc022b09e9f1bff1ea6e931b3a853
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:16 GMT
server
Apache
etag
"5a6-5cea8ed701562-gzip"
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
549
x-content-type-options
nosniff
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v27/
44 KB
44 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v27/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:400,300
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
88915cdc03fc5b9a20aec966fe93ee38aa3fd76bfef296e41d305271b3541c96
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://academy.hcltechsw.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 04 Feb 2022 09:58:52 GMT
x-content-type-options
nosniff
age
595504
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
44656
x-xss-protection
0
last-modified
Thu, 28 Oct 2021 00:30:43 GMT
server
sffe
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="apps-themes"
expires
Sat, 04 Feb 2023 09:58:52 GMT
KFOmCnqEu92Fr1Mu4mxK.woff2
fonts.gstatic.com/s/roboto/v29/
15 KB
16 KB
Font
General
Full URL
https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4mxK.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Roboto
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:803::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
cc46322d5c4d41da447f26f7fa714827f2ec9a112968c12ef5736c7494985eca
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://academy.hcltechsw.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 04 Feb 2022 09:48:03 GMT
x-content-type-options
nosniff
age
596153
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
15688
x-xss-protection
0
last-modified
Wed, 22 Sep 2021 16:13:19 GMT
server
sffe
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="apps-themes"
expires
Sat, 04 Feb 2023 09:48:03 GMT
polyfill.min.js
cdn.polyfill.io/v2/
4 KB
1 KB
Other
General
Full URL
https://cdn.polyfill.io/v2/polyfill.min.js?features=es6,Array.prototype.includes,CustomEvent,Object.entries,Object.values,URL,Math.trunc
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:200::282 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e8af73fa4560eec175777bb3599db76a417328e8b6a2efecb9f6c1629c7dc67b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://academy.hcltechsw.com/
Origin
https://academy.hcltechsw.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubdomains; preload
content-encoding
br
x-content-type-options
nosniff
content-type
text/javascript; charset=utf-8
age
777435
detected-user-agent
Chrome/98.0.4758
server-timing
HIT-CLUSTER, fastly;desc="Edge time";dur=1, HIT, fastly;desc="Edge time";dur=1
content-length
926
referrer-policy
origin-when-cross-origin
last-modified
Tue, 01 Feb 2022 17:07:40 GMT
date
Fri, 11 Feb 2022 07:23:56 GMT
vary
User-Agent, Accept-Encoding
access-control-allow-methods
GET,HEAD,OPTIONS
normalized-user-agent
chrome/98.0.0
access-control-allow-origin
*
cache-control
public, s-maxage=31536000, max-age=604800, stale-while-revalidate=604800, stale-if-error=604800
accept-ranges
bytes
timing-allow-origin
*
index.php
academy.hcltechsw.com/
0
3 KB
XHR
General
Full URL
https://academy.hcltechsw.com/index.php?option=com_axs&task=update.session&format=raw
Requested by
Host: ajax.googleapis.com
URL: https://ajax.googleapis.com/ajax/libs/jquery/2.1.4/jquery.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache / PHP/7.4.24
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Referer
https://academy.hcltechsw.com/
X-Requested-With
XMLHttpRequest
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
x-content-type-options
nosniff
x-powered-by
PHP/7.4.24
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
p3p
CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
referrer-policy
strict-origin
last-modified
Fri, 11 Feb 2022 07:23:56 GMT
server
Apache
x-frame-options
SAMEORIGIN
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/html; charset=utf-8
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires
Wed, 17 Aug 2005 00:00:00 GMT
popup.html
academy.hcltechsw.com/plugins/system/jcemediabox/themes/squeeze/
2 KB
843 B
XHR
General
Full URL
https://academy.hcltechsw.com/plugins/system/jcemediabox/themes/squeeze/popup.html
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/plugins/system/jcemediabox/js/jcemediabox.js?0c56fee23edfcb9fbdfe257623c5280e
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
d79962df30cce313586f3f6d4b64a204aff7dcb8ae62242f390cf95dd8076f3e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
text/javascript, text/html, application/xml, text/xml, */*
Referer
https://academy.hcltechsw.com/
X-Requested-With
XMLHttpRequest
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Content-type
text/html; charset=UTF-8

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"6e0-5cea8ed758400-gzip"
x-frame-options
SAMEORIGIN
content-type
text/html
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
432
x-content-type-options
nosniff
tooltip.html
academy.hcltechsw.com/plugins/system/jcemediabox/themes/squeeze/
958 B
657 B
XHR
General
Full URL
https://academy.hcltechsw.com/plugins/system/jcemediabox/themes/squeeze/tooltip.html
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/plugins/system/jcemediabox/js/jcemediabox.js?0c56fee23edfcb9fbdfe257623c5280e
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.203.103.74 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-203-103-74.us-west-2.compute.amazonaws.com
Software
Apache /
Resource Hash
87b2718dc94de5c4722e85a3d1ee55a1c98c87c24d3770adcbce689db5821842
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
text/javascript, text/html, application/xml, text/xml, */*
Referer
https://academy.hcltechsw.com/
X-Requested-With
XMLHttpRequest
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Content-type
text/html; charset=UTF-8

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
content-encoding
gzip
referrer-policy
strict-origin
last-modified
Mon, 18 Oct 2021 23:30:17 GMT
server
Apache
etag
"3be-5cea8ed758400-gzip"
x-frame-options
SAMEORIGIN
content-type
text/html
x-xss-protection
1; mode=block
content-security-policy-report-only
default-src 'self'; font-src *;img-src * data:; script-src *; style-sr$
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
vary
Accept-Encoding
content-length
245
x-content-type-options
nosniff
m-outer-08a1fefa46cfc8cc94fc477ddcdb0555.html
js.stripe.com/v3/ Frame A42C
240 B
550 B
Document
General
Full URL
https://js.stripe.com/v3/m-outer-08a1fefa46cfc8cc94fc477ddcdb0555.html
Requested by
Host: js.stripe.com
URL: https://js.stripe.com/v3/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.64.176 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Fastly /
Resource Hash
f1870f734a253734a07b0542733fbed3b28ae811a83967deed504d31274407f4
Security Headers
Name Value
Content-Security-Policy default-src 'self'; connect-src 'self' https://r.stripe.com; script-src 'self'; style-src 'self' 'unsafe-inline'; frame-src https://m.stripe.network; img-src https://q.stripe.com; font-src 'none'; media-src 'none'; object-src 'none'; report-uri https://q.stripe.com/csp-report
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://academy.hcltechsw.com/

Response headers

last-modified
Thu, 27 Jan 2022 19:43:21 GMT
etag
"08a1fefa46cfc8cc94fc477ddcdb0555"
content-type
text/html; charset=utf-8
cache-control
max-age=31536000
content-security-policy
default-src 'self'; connect-src 'self' https://r.stripe.com; script-src 'self'; style-src 'self' 'unsafe-inline'; frame-src https://m.stripe.network; img-src https://q.stripe.com; font-src 'none'; media-src 'none'; object-src 'none'; report-uri https://q.stripe.com/csp-report
strict-transport-security
max-age=31556926; includeSubDomains; preload
x-content-type-options
nosniff
access-control-allow-origin
*
server
Fastly
content-encoding
br
accept-ranges
bytes
date
Fri, 11 Feb 2022 07:23:56 GMT
via
1.1 varnish
age
46
x-request-id
859e6caa-7dc9-4633-b52d-ebe5991d78ac
x-served-by
cache-hhn4068-HHN
x-cache
HIT
x-cache-hits
34
vary
Accept-Encoding
timing-allow-origin
*
content-length
140
fontawesome-webfont.woff2
maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/
75 KB
76 KB
Font
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
Requested by
Host: maxcdn.bootstrapcdn.com
URL: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:acf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Origin
https://academy.hcltechsw.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

date
Fri, 11 Feb 2022 07:23:56 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
601, 617, 718
age
164430
cdn-cachedat
2021-08-02 20:43:32
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
77160
timing-allow-origin
*
access-control-allow-origin
*
last-modified
Mon, 25 Jan 2021 22:04:55 GMT
server
cloudflare
cdn-requestpullcode
200
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
font/woff2
cdn-cache
HIT
vary
Accept-Encoding
cache-control
public, max-age=31919000
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestid
f58db69b015c155c0c18ef455e6397dc
accept-ranges
bytes
cf-ray
6dbbd5adcc52e8eb-MXP
cdn-requestcountrycode
DE
cdn-status
200
cdn-requestpullsuccess
True
csp-report
q.stripe.com/ Frame A42C
0
357 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://js.stripe.com/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Fri, 11 Feb 2022 07:23:57 GMT
server
nginx
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-origin
https://js.stripe.com
access-control-expose-headers
Server, Range, Content-Type
x-envoy-upstream-service-time
1
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
content-length
0
m-outer-ebb7106827d6c64e55a93b6fe1303341.js
js.stripe.com/v3/fingerprinted/js/ Frame A42C
1 KB
774 B
Script
General
Full URL
https://js.stripe.com/v3/fingerprinted/js/m-outer-ebb7106827d6c64e55a93b6fe1303341.js
Requested by
Host: js.stripe.com
URL: https://js.stripe.com/v3/m-outer-08a1fefa46cfc8cc94fc477ddcdb0555.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.64.176 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Fastly /
Resource Hash
6b5402ff8932ed835d39a31b75c6bc737a80f6ddcd6269a1fa53556485ca3ad8
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://js.stripe.com/v3/m-outer-08a1fefa46cfc8cc94fc477ddcdb0555.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31556926; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
age
78
x-cache
HIT
content-length
645
etag
"5213886b88cd72e6d0aebc89868e5d13"
x-request-id
4d70855c-569b-4a98-9b2e-2354b9b9307e
x-served-by
cache-hhn4068-HHN
access-control-allow-origin
*
last-modified
Thu, 27 Jan 2022 19:43:06 GMT
server
Fastly
date
Fri, 11 Feb 2022 07:23:56 GMT
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
via
1.1 varnish
cache-control
max-age=60
accept-ranges
bytes
timing-allow-origin
*
x-cache-hits
119
inner.html
m.stripe.network/ Frame A86A
932 B
2 KB
Document
General
Full URL
https://m.stripe.network/inner.html
Requested by
Host: js.stripe.com
URL: https://js.stripe.com/v3/fingerprinted/js/m-outer-ebb7106827d6c64e55a93b6fe1303341.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2190:ce00:19:7d10:bd80:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Cloudfront /
Resource Hash
ed34a59f182c66e2b25c602f3c9b0f21435a8f475d5dbc9e6830ff4c7929f5cd
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-Qj6AdMOUjZkBBUTjGW/OORBoqx2Pohcq8Bg/ZvZzgYw=' 'report-sample'; style-src https://m.stripe.network 'report-sample'; report-uri https://q.stripe.com/csp-report
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://js.stripe.com/

Response headers

content-type
text/html; charset=utf-8
content-length
932
last-modified
Fri, 28 Jan 2022 20:07:53 GMT
accept-ranges
bytes
server
Cloudfront
strict-transport-security
max-age=31556926; includeSubDomains; preload
timing-allow-origin
*
x-content-type-options
nosniff
content-security-policy
base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-Qj6AdMOUjZkBBUTjGW/OORBoqx2Pohcq8Bg/ZvZzgYw=' 'report-sample'; style-src https://m.stripe.network 'report-sample'; report-uri https://q.stripe.com/csp-report
date
Fri, 11 Feb 2022 07:19:46 GMT
cache-control
max-age=300, public
etag
"f6254e6dd0cb06228801a1c8baf0939f"
vary
Accept-Encoding
x-cache
Hit from cloudfront
via
1.1 a70d280cd058ea89c08954ea0ad67198.cloudfront.net (CloudFront)
x-amz-cf-pop
ZRH50-C1
x-amz-cf-id
p1Udy1JtDdSzyphBWWu3vmxdS0yOBRm-oVk8jzWrbzCQYtnpbwwNiQ==
age
251
csp-report
q.stripe.com/ Frame A86A
0
130 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: academy.hcltechsw.com
URL: https://academy.hcltechsw.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload

Request headers

Referer
https://m.stripe.network/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Fri, 11 Feb 2022 07:23:57 GMT
x-envoy-upstream-service-time
2
server
nginx
content-length
0
strict-transport-security
max-age=31556926; includeSubDomains; preload
out-4.5.41.js
m.stripe.network/ Frame A86A
85 KB
16 KB
Script
General
Full URL
https://m.stripe.network/out-4.5.41.js
Requested by
Host: m.stripe.network
URL: https://m.stripe.network/inner.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2190:ce00:19:7d10:bd80:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Cloudfront /
Resource Hash
a2f6b81396ab1150effea054efbf1623212ea0419976389ce8f10e909d39e4c7
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://m.stripe.network/inner.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36

Response headers

strict-transport-security
max-age=31556926; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
age
266
x-cache
Hit from cloudfront
date
Fri, 11 Feb 2022 07:23:08 GMT
last-modified
Thu, 13 Jan 2022 18:40:13 GMT
server
Cloudfront
etag
W/"2db385faf28cf5f9393cf01a0a1edfa2"
vary
Accept-Encoding
content-type
text/javascript; charset=utf-8
via
1.1 a70d280cd058ea89c08954ea0ad67198.cloudfront.net (CloudFront)
cache-control
max-age=300, public
x-amz-cf-pop
ZRH50-C1
timing-allow-origin
*
x-amz-cf-id
kO1m5IHZIvPioePaTuKO-KNk5JRhJF-3v6YEhPKy-FVNGqgcS_kJOQ==
6
m.stripe.com/ Frame A86A
156 B
523 B
XHR
General
Full URL
https://m.stripe.com/6
Requested by
Host: m.stripe.network
URL: https://m.stripe.network/out-4.5.41.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.200.231.78 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-200-231-78.us-west-2.compute.amazonaws.com
Software
nginx /
Resource Hash
e7042bef04f728f1872ce1625fdf7f7cc95b9d49a12bb5590160e6fa6bf2fa2d
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://m.stripe.network/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/98.0.4758.80 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Fri, 11 Feb 2022 07:23:57 GMT
x-content-type-options
nosniff
server
nginx
strict-transport-security
max-age=31556926; includeSubDomains; preload
content-type
application/json;charset=utf-8
access-control-allow-origin
https://m.stripe.network
access-control-allow-credentials
true
access-control-allow-headers
Content-Type
content-length
156

Verdicts & Comments Add Verdict or Comment

45 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 function| structuredClone object| JCEMediaBox function| $ function| jQuery object| Joomla function| writeDynaList function| changeDynaList function| radioGetCheckedValue function| getSelectedValue function| listItemTask function| submitbutton function| submitform function| saveorder function| checkAll_button function| do_nothing string| jax_live_site string| jax_token_var function| Jax function| jax_iresponse object| jax function| toggleSubmenu function| ChangeUrl object| modules function| modResize function| resizeAllModules object| html5 object| Modernizr function| yepnope function| Plyr function| trackVideo object| __webpackStripeJSv3Jsonp function| Stripe string| timezone string| new_div_width number| more_width_offset boolean| logoAbove object| items object| nav_bar object| logo object| menu_list function| toggleSideMenu object| testimonials undefined| area object| jcepopup

8 Cookies

Domain/Path Name / Value
academy.hcltechsw.com/ Name: 2c3032eeb0dcec66b1636198d13f37f0
Value: dhcuatkltoe6gtrgf7muhdpena
academy.hcltechsw.com/ Name: int_usr
Value: MDY2YWVlYmIxYjM0OWEyYWM0NWI1NzZkNTgzNTVkMzRkOTU1ZWQ1MDY3YWI1YTY1OWEyMGJiYWI2NDZmMGQ2YjpJY3FiMUJ3QWFNd2RpUk1HRmtBZ0NOUGxtWWpubm1jK3pWVm1JdTRDSllJPQ%3D%3D
academy.hcltechsw.com/ Name: 8eda5c63d68f2be20b46ad462a6a92a2
Value: en-GB
academy.hcltechsw.com/ Name: timezone
Value: Etc/Unknown
academy.hcltechsw.com/ Name: sBz8EnrFpIBdH2fGBa1KcZkxE6lQadtN
Value: 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%3D
m.stripe.com/ Name: m
Value: dc534d92-8305-4ea8-b8be-207fe003460755e549
.academy.hcltechsw.com/ Name: __stripe_mid
Value: a0d78f47-d977-4864-a214-01b49d7eee462c081a
.academy.hcltechsw.com/ Name: __stripe_sid
Value: a784c952-922a-4c2b-b458-50413d54ea25aacc3f

557 Console Messages

Source Level URL
Text
security error URL: https://academy.hcltechsw.com/
Message:
The Content-Security-Policy directive name 'style-sr$' contains one or more invalid characters. Only ASCII alphanumeric characters or dashes '-' are allowed in directive names.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src *".
security error URL: https://academy.hcltechsw.com/(Line 10)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Rock+Salt' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 11)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Open+Sans:400,300' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 12)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Indie+Flower' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 13)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Orbitron' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 14)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Black+Ops+One' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 15)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Kumar+One' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 16)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Anton' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 17)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Architects%20Daughter' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 18)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Cedarville%20Cursive' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 19)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Molengo' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 20)
Message:
[Report Only] Refused to load the stylesheet 'https://fonts.googleapis.com/css?family=Roboto' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 21)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-uk3NDQnHKZumuldZiyioGp3bOV8js/3n26LAMXLtaH4='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 28)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-Qapg1WId351GwtT28dgZKHkyGjIz7wEfvJxrNzf3G0w='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 59)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-D5XRzo1mu70HBRXrxP2gmqjBaZQgpy72niBeSIo8hlY='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 62)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-ldskOGcjtx7WwZXA/n6YtV4o7ZoOSPR2G6a47mOUzYk='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 71)
Message:
[Report Only] Refused to load the stylesheet 'https://code.jquery.com/ui/1.11.4/themes/smoothness/jquery-ui.css' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 79)
Message:
[Report Only] Refused to load the stylesheet 'https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'style-src-elem' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 83)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-Jlx57bardYsTa9pg4vh13Zv6xHXmWdZ6ZT1PLiLvrvo='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/js/modernizr.js(Line 3)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-CwE3Bg0VYQOIdNAkbB/Btdkhul49qZuwgNCMPgNY5zw='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/js/modernizr.js(Line 3)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-MZKTI0Eg1N13tshpFaVW65co/LeICXq4hyVx6GWVlK0='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/js/modernizr.js(Line 3)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LpfmXS+4ZtL2uPRZgkoR29Ghbxcfime/CsD/4w5VujE='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/js/modernizr.js(Line 3)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-YJO/M9OgDKEBRKGqp4Zd07dzlagbB+qmKgThG52u/Mk='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 102)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-KO9ksIa0yAzn6WuyvS9XVi6iYM6bodcdpaQusF8hZdo='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 164)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-35w4Z4OC8eHlDlnrl7nxPA/YHU1IRaT/iOfv+HIyB9A='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 324)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-LL3BnmRr2IWS/3Fh+JFzgha7bkfMZVZfZHHPnFJyG2M='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 324)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-BoIlU55vlFgrvkpCcDJoF2p0aYCTGD6f1TjJka0Sa6A='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 370)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-O/Kjf6o/ILsIgNLyv6gW/2qP8jLWJ05QHsRGuvg+irw='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 411)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-2KZIfS/KerYJFxoKcAK611k3PAviPTBx1BlkA7OoH84='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 413)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-08QVnDHrPomdHaLHE0j7/P4UpvJq8V7NJgZMA9dzD0U='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 417)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-08QVnDHrPomdHaLHE0j7/P4UpvJq8V7NJgZMA9dzD0U='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 428)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-NRufI9XVy7iJTnOI5ehaG2sXnkLCnA385tA4AqXtlJg='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 447)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-QbhKGkoevsASy4QY4X+YltZXKDgj6VEnHpuYmn5g3UY='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 450)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-J5h7ImnWbrmUVqdiGDy1UC+LhPWfCIO2tbG40DLZP8s='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 454)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-mHgUAqxc8GPXM/QhzkHrHujcrQTU9fd6ZjWz+icxKcA='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 455)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-mHgUAqxc8GPXM/QhzkHrHujcrQTU9fd6ZjWz+icxKcA='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 456)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-mHgUAqxc8GPXM/QhzkHrHujcrQTU9fd6ZjWz+icxKcA='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 461)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-mHgUAqxc8GPXM/QhzkHrHujcrQTU9fd6ZjWz+icxKcA='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 462)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-Yg2ejwcE1VXR740YUaiEvYf+/hNDiHpkz+I5IrqgMJk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 462)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-MveBq/V9Jvy+BM7/nmXo1RyNEavRcu+edYderaPfCOk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 471)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LOF7wv7fwjR5XeRIbRzXuWQay9rGxhohZw6Oi4JBv3E='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 472)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-DeG2NG1bGvbLQpVgJ1npw9lIU412KXEZktg8zAq83rk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 474)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-0ylksYFbSbIq2BorYoAQRGFtbGXA14K+BlhbI/rGQBU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 475)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-gYrbU521/m6ckHqWorDVJJPmmL+q/YDrmy2nvRHJf3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 477)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-YJwo0gF5ocycC1mx4/lAaHVSwlEXQiyJd0qZEazJJn8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 478)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-DeG2NG1bGvbLQpVgJ1npw9lIU412KXEZktg8zAq83rk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 480)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-igPGfw0ytnAJW8IYfKj6P8Tmh0ifgDYItrgGck1eqkQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 481)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-DeG2NG1bGvbLQpVgJ1npw9lIU412KXEZktg8zAq83rk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 483)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LOF7wv7fwjR5XeRIbRzXuWQay9rGxhohZw6Oi4JBv3E='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 484)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-DeG2NG1bGvbLQpVgJ1npw9lIU412KXEZktg8zAq83rk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 491)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-m6AxDqWDrzYMflcDjQMZjzgWuMeZWYrooEQe68IaQWA='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 495)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-dt5Dn6QwukGTzo5mlERftV3+8F6la9VQfybVoAw7QgQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 498)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-0iKTT+wGqbbfPB7WEukAkAVLSRPZaSy6sWQre/gSebE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 500)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 501)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 502)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 503)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 504)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 506)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 507)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 507)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 511)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 512)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 513)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 515)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 516)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 516)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 521)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 522)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 523)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 524)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 526)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 527)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 527)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 531)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 532)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 533)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 535)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 536)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 536)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 541)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 542)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 543)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 544)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 546)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 547)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 547)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 551)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 552)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 553)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 555)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 556)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 556)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 561)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 562)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 563)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 564)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 566)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 567)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 567)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 574)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 577)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 578)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 578)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 579)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 579)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 580)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 580)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 581)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 581)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 585)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 586)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-sQSgIz7fWy/3xZhy+Q5YtkC1dBxdwND5cRSQYlRWfJk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 587)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-wu3gJluHsPexcM0L2bTmsflJi5LPQF4LPQ/Cs+bwQDE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 589)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-Q8RHYzSc7m0wabBOxtHK2xLTtWA7NBytf+JX/NE4xy4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 589)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-6AWW230wp6thfBFyWxXvhDEsaZ3YtS5sBDvT5qV7Ytw='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 591)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 591)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3l1yQjXL7/o18kUhinC3WjkUI9mSBLSYjHtcmsXMXQ8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 593)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-N90MKmRow2DpYEVeqcc3uc8pOUsS4Rg4sNmkau1k0xQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 593)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SEYD+zT62EepkbBd6NEq2P4fnyytc6777g1kRmkIcz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 602)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-dt5Dn6QwukGTzo5mlERftV3+8F6la9VQfybVoAw7QgQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 605)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-0iKTT+wGqbbfPB7WEukAkAVLSRPZaSy6sWQre/gSebE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 607)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 608)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 609)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 610)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 611)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 613)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 614)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 614)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 618)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 619)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 620)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 622)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 623)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 623)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 628)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 629)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 630)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 631)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 633)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 634)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 634)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 638)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 639)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 640)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 642)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 643)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 643)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 648)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 649)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 650)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 651)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 653)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 654)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 658)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 659)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 660)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 662)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 663)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-7krBmWTOkVct8tmmzS2wpu+Bm/qJEQ3xwsQqzvQ30+g='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 663)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 663)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 670)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 673)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 674)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 674)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 675)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 675)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 676)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-IK4WNhM4krJqQ7MK/N6pFZmaP4pKAoS2OMr8YpWmNZ4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 676)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-QuMPDydm02VzfXy2JvjFVzWLsS3wC/xYhkRELg7H7DY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 680)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 682)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-sQSgIz7fWy/3xZhy+Q5YtkC1dBxdwND5cRSQYlRWfJk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 683)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-wu3gJluHsPexcM0L2bTmsflJi5LPQF4LPQ/Cs+bwQDE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 685)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-Q8RHYzSc7m0wabBOxtHK2xLTtWA7NBytf+JX/NE4xy4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 685)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-6AWW230wp6thfBFyWxXvhDEsaZ3YtS5sBDvT5qV7Ytw='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 687)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 687)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3l1yQjXL7/o18kUhinC3WjkUI9mSBLSYjHtcmsXMXQ8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 688)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-IK4WNhM4krJqQ7MK/N6pFZmaP4pKAoS2OMr8YpWmNZ4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 688)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3l1yQjXL7/o18kUhinC3WjkUI9mSBLSYjHtcmsXMXQ8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 690)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-N90MKmRow2DpYEVeqcc3uc8pOUsS4Rg4sNmkau1k0xQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 690)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SEYD+zT62EepkbBd6NEq2P4fnyytc6777g1kRmkIcz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 699)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-dt5Dn6QwukGTzo5mlERftV3+8F6la9VQfybVoAw7QgQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 702)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-0iKTT+wGqbbfPB7WEukAkAVLSRPZaSy6sWQre/gSebE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 704)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 705)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 706)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 707)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 708)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 710)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 711)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 711)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 715)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 716)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 717)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 719)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 720)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 720)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 725)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 726)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 727)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 728)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 730)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 737)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 740)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 741)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 741)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 742)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 742)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 743)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-IK4WNhM4krJqQ7MK/N6pFZmaP4pKAoS2OMr8YpWmNZ4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 743)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-QuMPDydm02VzfXy2JvjFVzWLsS3wC/xYhkRELg7H7DY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 747)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 748)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-sQSgIz7fWy/3xZhy+Q5YtkC1dBxdwND5cRSQYlRWfJk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 749)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-wu3gJluHsPexcM0L2bTmsflJi5LPQF4LPQ/Cs+bwQDE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 750)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 750)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3l1yQjXL7/o18kUhinC3WjkUI9mSBLSYjHtcmsXMXQ8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 751)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-IK4WNhM4krJqQ7MK/N6pFZmaP4pKAoS2OMr8YpWmNZ4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 751)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3l1yQjXL7/o18kUhinC3WjkUI9mSBLSYjHtcmsXMXQ8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 753)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-N90MKmRow2DpYEVeqcc3uc8pOUsS4Rg4sNmkau1k0xQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 753)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SEYD+zT62EepkbBd6NEq2P4fnyytc6777g1kRmkIcz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 762)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-dt5Dn6QwukGTzo5mlERftV3+8F6la9VQfybVoAw7QgQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 765)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-0iKTT+wGqbbfPB7WEukAkAVLSRPZaSy6sWQre/gSebE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 767)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 768)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 769)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 770)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 771)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 772)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 774)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 775)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 775)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 779)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 780)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 781)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 783)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 784)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 789)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 790)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 791)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 792)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 794)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 795)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 799)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 800)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 801)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 803)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 804)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 809)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 810)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 811)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 812)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 814)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 815)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 815)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 819)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 820)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-aDCiaWrA+4N71n5A+/vdguWBvZd4wRyZgT83T5nHpPk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 821)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 823)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 824)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-li/JZP4ZokLGYSXxyE1urDjDEPEU30tdcXma6bj6pAc='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 832)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 835)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 836)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 837)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 838)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-9tS18qM5+xGPvS+DG2oe8HhmjCWia92InMinFgHxRCQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 840)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 840)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 843)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 843)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 846)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 846)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 849)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 849)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 852)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 852)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 855)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 855)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 858)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 858)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 861)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 861)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 864)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-FNszC9bSQ0iwt8LFcy7IV+H4ljRQQi0gUdv9Iw7NmlM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 864)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 868)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 868)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SRhlF2ibwj9v3JdeGaswaH9zRLMGoZWzFMQWqSMUBR4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 872)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 873)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-sQSgIz7fWy/3xZhy+Q5YtkC1dBxdwND5cRSQYlRWfJk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 874)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-wu3gJluHsPexcM0L2bTmsflJi5LPQF4LPQ/Cs+bwQDE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 876)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-Q8RHYzSc7m0wabBOxtHK2xLTtWA7NBytf+JX/NE4xy4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 876)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-6AWW230wp6thfBFyWxXvhDEsaZ3YtS5sBDvT5qV7Ytw='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 878)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 878)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3l1yQjXL7/o18kUhinC3WjkUI9mSBLSYjHtcmsXMXQ8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 880)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-N90MKmRow2DpYEVeqcc3uc8pOUsS4Rg4sNmkau1k0xQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 880)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SEYD+zT62EepkbBd6NEq2P4fnyytc6777g1kRmkIcz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 891)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-utVMh68gRAe1EMJb/qcd0NjjercAhGspqDNcgIU9VWE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 894)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-sEDe5dEc3g038HBZ8iuiXGJZYbn1+N35LdMVbd6OsWg='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 894)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-RSrPGU7Oh8Fia3ldE0MOQ4Yj5DQ/oKRvWClvEZdYnFE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 899)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-0iKTT+wGqbbfPB7WEukAkAVLSRPZaSy6sWQre/gSebE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 901)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 902)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-27xwluYPNbMdyLjomuXAwwj4GgojwTVbw0ZF9/SVHQQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 903)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 904)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-s1QmFgJ5kfJrm+UKB95jxHZyykWsGciX+FGaCeg/f3U='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 905)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 907)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 908)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 911)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-s1QmFgJ5kfJrm+UKB95jxHZyykWsGciX+FGaCeg/f3U='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 912)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 914)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 915)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 919)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-x6pJ/oSZAo0umswM1vlMKkx8adS9MdHLy5Tjw+mF688='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 920)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-s1QmFgJ5kfJrm+UKB95jxHZyykWsGciX+FGaCeg/f3U='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 921)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 923)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 924)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 927)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-hFmQTV5xQ6BJ45RbObG/8uPbyMvu4qEvk7UAULbvNcM='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 928)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-PiDkiv48QzlnIcQyDRAMfB9iHq2PQqNquIk0+C4MSeU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 930)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-j6acVfKAvsd1bGRxwUm7+DgUkholJI9qJ0AH+l50qaY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 931)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47VrBgtmCiKToTf2UW+n2ytC9iLmtmLP2mX7WYeORz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 938)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 941)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-QuMPDydm02VzfXy2JvjFVzWLsS3wC/xYhkRELg7H7DY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 942)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 942)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-QuMPDydm02VzfXy2JvjFVzWLsS3wC/xYhkRELg7H7DY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 943)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 943)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-QuMPDydm02VzfXy2JvjFVzWLsS3wC/xYhkRELg7H7DY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 944)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-IK4WNhM4krJqQ7MK/N6pFZmaP4pKAoS2OMr8YpWmNZ4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 944)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-QuMPDydm02VzfXy2JvjFVzWLsS3wC/xYhkRELg7H7DY='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 948)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fqbTpd4ZNGHFOr8bnjoG/I9YO+sTWBzvwQ+rxZjAQ3o='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 949)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-sQSgIz7fWy/3xZhy+Q5YtkC1dBxdwND5cRSQYlRWfJk='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 950)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-wu3gJluHsPexcM0L2bTmsflJi5LPQF4LPQ/Cs+bwQDE='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 952)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-Q8RHYzSc7m0wabBOxtHK2xLTtWA7NBytf+JX/NE4xy4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 952)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-6AWW230wp6thfBFyWxXvhDEsaZ3YtS5sBDvT5qV7Ytw='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 954)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-LjbFcf0lvD2jOWTE/ZYrtZnmqdnaI8Ot93xK8Rh5WTs='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 954)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3l1yQjXL7/o18kUhinC3WjkUI9mSBLSYjHtcmsXMXQ8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 955)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-IK4WNhM4krJqQ7MK/N6pFZmaP4pKAoS2OMr8YpWmNZ4='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 955)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-3l1yQjXL7/o18kUhinC3WjkUI9mSBLSYjHtcmsXMXQ8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 957)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-N90MKmRow2DpYEVeqcc3uc8pOUsS4Rg4sNmkau1k0xQ='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 957)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-SEYD+zT62EepkbBd6NEq2P4fnyytc6777g1kRmkIcz8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1031)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-FeQ86LkfhPP1omxO1Yo6a0c8G4Ll03JFVJcXLf0A4sY='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 1045)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-2u3QcKGGgpGCaQLgT5oKSfPgDjh5HW79Dvh91Fo77SQ='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 1066)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-U4ad7BGi9B3p1wpmUkryljrzrfAZHfuscQZDSNjMNok='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 1066)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-VL8F+cHtyD2UgyOFRKu2c3nfU6UxK1D7pXfNhPLpe84='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1325)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-Wzkb1Wks3OLomldmtKlT5BYM5QF5j++RajHrzIj32GY='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1331)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-DVk+Kcl7nb6XPc9zamQn/9M28lY0GzZleJZeHOtZ8fM='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://academy.hcltechsw.com/(Line 1468)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-rXJD3Z3waJlR7R/GSeuP3EB/8XbNVeWb9kI2E+1umcg='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1476)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-s0RZ60Qly5xpibvBS1toBL0jgfhlV6UAw1AdFyoQOtQ='), or a nonce ('nonce-...') is required to enable inline execution. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1647)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-XrYPs/zJ2ARvXkk4QiGFSoz19OEx0JLqoRMV3VpEQBg='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1724)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-ENQl7oY2rr7ivJJb+V92AiM1DMGlyr7a4wpg7FhE44g='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1753)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-yxPDzOlT2Nz414QOaSpoiTbtaGSmiNu/aYx0J+S8+Fw='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1756)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-+17AcPK/e5AtiK52Z2vnx3uG3BMzyzRr4Qv5UQsEbDU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/(Line 1771)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src *". Either the 'unsafe-inline' keyword, a hash ('sha256-feSMYJd3WsqO/saFw7egE8cHJ4tON+MLQk7S54OD42o='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://js.stripe.com/v3/
Message:
The Content-Security-Policy directive name 'style-sr$' contains one or more invalid characters. Only ASCII alphanumeric characters or dashes '-' are allowed in directive names.
security error URL: https://academy.hcltechsw.com/templates/axs/js/home.js?v=8(Line 81)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/templates/axs/js/home.js?v=8(Line 81)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://academy.hcltechsw.com/templates/axs/js/home.js?v=8(Line 81)
Message:
[Report Only] Refused to apply inline style because it violates the following Content Security Policy directive: "default-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present. Note also that 'style-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://js.stripe.com/
Message:
[Report Only] Refused to frame 'https://js.stripe.com/' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'frame-src' was not explicitly set, so 'default-src' is used as a fallback.
security error URL: https://js.stripe.com/
Message:
[Report Only] Refused to frame 'https://js.stripe.com/' because it violates the following Content Security Policy directive: "default-src 'self'". Note that 'frame-src' was not explicitly set, so 'default-src' is used as a fallback.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

academy.hcltechsw.com
ajax.googleapis.com
cdn.polyfill.io
code.jquery.com
fonts.googleapis.com
fonts.gstatic.com
hcl.tovuti.io
js.stripe.com
m.stripe.com
m.stripe.network
maxcdn.bootstrapcdn.com
q.stripe.com
151.101.64.176
2001:4de0:ac18::1:a:1b
2600:9000:2190:ce00:19:7d10:bd80:93a1
2606:4700::6812:acf
2a00:1450:4001:803::2003
2a00:1450:4001:810::200a
2a00:1450:4001:82b::200a
2a04:4e42:200::282
54.186.23.98
54.200.231.78
54.203.103.74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