Submitted URL: https://hsbc-uk-private.com/
Effective URL: https://www.hsbc.co.uk/
Submission Tags: @phishunt_io
Submission: On June 02 via api from DE — Scanned from DE

Summary

This website contacted 11 IPs in 3 countries across 7 domains to perform 67 HTTP transactions. The main IP is 18.239.18.6, located in United States and belongs to AMAZON-02, US. The main domain is www.hsbc.co.uk. The Cisco Umbrella rank of the primary domain is 63621.
TLS certificate: Issued by DigiCert EV RSA CA G2 on May 24th 2024. Valid for: 4 months.
This is the only time www.hsbc.co.uk was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 67.20.76.95 46606 (UNIFIEDLA...)
34 18.239.18.6 16509 (AMAZON-02)
6 2600:9000:235... 16509 (AMAZON-02)
1 23.201.251.253 16625 (AKAMAI-AS)
7 91.214.5.154 20705 (HSBC-UK)
2 178.249.97.23 11054 (LIVEPERSON)
4 178.249.97.99 11054 (LIVEPERSON)
7 34.120.154.120 396982 (GOOGLE-CL...)
1 80.244.185.253 61323 (UKFAST)
1 3.160.150.127 16509 (AMAZON-02)
3 178.249.96.141 11054 (LIVEPERSON)
1 54.149.204.88 16509 (AMAZON-02)
67 11
Apex Domain
Subdomains
Transfer
42 hsbc.co.uk
www.hsbc.co.uk — Cisco Umbrella Rank: 63621
www.mcmprod.hsbc.co.uk — Cisco Umbrella Rank: 171457
www.askus.hsbc.co.uk — Cisco Umbrella Rank: 326107
1 MB
11 lpsnmedia.net
accdn.lpsnmedia.net — Cisco Umbrella Rank: 3782
lpcdn.lpsnmedia.net — Cisco Umbrella Rank: 4020
306 KB
7 tiqcdn.com
tags.tiqcdn.com — Cisco Umbrella Rank: 1304
akamai.tiqcdn.com — Cisco Umbrella Rank: 11814
98 KB
5 liveperson.net
lptag.liveperson.net — Cisco Umbrella Rank: 3903
lo0.v.liveperson.net — Cisco Umbrella Rank: 29208
130 KB
1 eum-appdynamics.com
col.eum-appdynamics.com — Cisco Umbrella Rank: 3524
869 B
1 appdynamics.com
cdn.appdynamics.com — Cisco Umbrella Rank: 4533
18 KB
1 hsbc-uk-private.com
hsbc-uk-private.com
95 B
67 7
Domain Requested by
34 www.hsbc.co.uk www.hsbc.co.uk
7 lpcdn.lpsnmedia.net lptag.liveperson.net
7 www.mcmprod.hsbc.co.uk www.hsbc.co.uk
tags.tiqcdn.com
6 tags.tiqcdn.com www.hsbc.co.uk
tags.tiqcdn.com
4 accdn.lpsnmedia.net lptag.liveperson.net
3 lo0.v.liveperson.net lptag.liveperson.net
2 lptag.liveperson.net tags.tiqcdn.com
1 col.eum-appdynamics.com www.hsbc.co.uk
1 cdn.appdynamics.com www.hsbc.co.uk
1 www.askus.hsbc.co.uk www.hsbc.co.uk
1 akamai.tiqcdn.com www.hsbc.co.uk
1 hsbc-uk-private.com 1 redirects
67 12
Subject Issuer Validity Valid
www.hsbc.co.uk
DigiCert EV RSA CA G2
2024-05-24 -
2024-09-15
4 months crt.sh
tags.tiqcdn.com
Amazon RSA 2048 M02
2024-03-19 -
2025-04-17
a year crt.sh
*.tiqcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2023-11-16 -
2024-11-16
a year crt.sh
www.mcmprod.hsbc.co.uk
DigiCert EV RSA CA G2
2023-07-17 -
2024-08-16
a year crt.sh
*.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2023-11-28 -
2024-11-27
a year crt.sh
*.lpsnmedia.net
Sectigo RSA Organization Validation Secure Server CA
2023-11-15 -
2024-11-14
a year crt.sh
www.askus.hsbc.co.uk
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-11 -
2024-10-11
a year crt.sh
*.appdynamics.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-06-21 -
2024-07-21
a year crt.sh
*.v.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2023-10-31 -
2024-10-30
a year crt.sh
*.eum-appdynamics.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-06-14 -
2024-07-14
a year crt.sh

This page contains 2 frames:

Primary Page: https://www.hsbc.co.uk/
Frame ID: 5F134DE2B3DE7203BCD461E419587724
Requests: 66 HTTP requests in this frame

Frame: https://lpcdn.lpsnmedia.net/le_secure_storage/3.26.0.0-release_5111/storage.secure.min.html?loc=https%3A%2F%2Fwww.hsbc.co.uk&site=8181236&ist=sessionStorage&env=prod&accdn=accdn.lpsnmedia.net
Frame ID: 022E55B8747FCB106A9CBD1FF4A9BD2B
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

HSBC UK - Personal & Online Banking

Page URL History Show full URLs

  1. https://hsbc-uk-private.com/ HTTP 301
    https://www.hsbc.co.uk/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /etc\.clientlibs/

Overall confidence: 100%
Detected patterns
  • adrum

Page Statistics

67
Requests

100 %
HTTPS

8 %
IPv6

7
Domains

12
Subdomains

11
IPs

3
Countries

1861 kB
Transfer

5305 kB
Size

16
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://hsbc-uk-private.com/ HTTP 301
    https://www.hsbc.co.uk/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

67 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.hsbc.co.uk/
Redirect Chain
  • https://hsbc-uk-private.com/
  • https://www.hsbc.co.uk/
221 KB
26 KB
Document
General
Full URL
https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
b5c137d29069a00281dbc6bb4a2b4af3cee792ed55416c77f35150eff93724fb
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
cache-control
max-age=60, s-maxage=60
content-encoding
gzip
content-length
23860
content-security-policy
default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
content-type
text/html; charset=utf-8
date
Sun, 02 Jun 2024 17:52:22 GMT
last-modified
Sun, 02 Jun 2024 17:16:40 GMT
s
dispatcher2euwest1-b80
server
Apache
strict-transport-security
max-age=31536000; includeSubdomains
vary
Accept-Encoding
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-id
oRyzc5agjt3RHzt7U22l31toaRE4pgMGQPeUesxur7SNZIa2KUhiJw==
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

content-length
231
content-type
text/html; charset=iso-8859-1
date
Sun, 02 Jun 2024 17:52:22 GMT
location
https://www.hsbc.co.uk/
server
Apache
clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/
996 KB
106 KB
Stylesheet
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
99e32728b3cfb941089a2bcc7c7f053a6fbd015e0c688b1f97a58635d7b2c18d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
last-modified
Mon, 18 Mar 2024 07:10:00 GMT
server
Apache
content-encoding
gzip
x-amz-cf-pop
AMS58-P6
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-cache
Miss from cloudfront
content-type
text/css;charset=utf-8
edge-control
no-cache, no-store, must-revalidate
cache-control
no-cache, no-store, must-revalidate
s
dispatcher3euwest2-b80
x-amz-cf-id
MPr6Uo4C_czfstAH5TH1tieo-mLVOW3fsTf5EMU4Y5MuJueSRQmYcg==
x-xss-protection
1; mode=block
utag.sync.js
tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/
3 KB
2 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.sync.js
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:235a:6a00:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4c61e051517e6f55f59a4f35d0666122595d06928559186893ffa31f15355f78

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
LFDa11oiVXRfOYBrzriKNNETwv.6kGvE
content-encoding
br
via
1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
date
Sun, 02 Jun 2024 17:51:29 GMT
last-modified
Wed, 15 May 2024 03:23:31 GMT
server
AmazonS3
x-amz-cf-pop
FRA60-P9
age
66
x-amz-server-side-encryption
AES256
etag
W/"f0248bd8fc74df3291b20fe636a5820e"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
max-age=300
x-amz-cf-id
MbSSk81oLdKKmD1L4fwzUCIqhFp3asWWwZM9UdPei3XMNFfO3gIXpg==
appd.min.28729b81913621076cb1004898cb22c7.js
www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/
35 KB
12 KB
Script
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
589c637bb7a658de26723d9dfedcb3a517d9b34d696c9335028986acec6f4b0b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
content-encoding
gzip
x-amz-cf-pop
AMS58-P6
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-cache
Miss from cloudfront
edge-control
no-cache, no-store, must-revalidate
content-length
11538
x-xss-protection
1; mode=block
last-modified
Mon, 18 May 2020 22:35:43 GMT
server
Apache
content-type
application/javascript;charset=utf-8
cache-control
no-cache, no-store, must-revalidate
s
dispatcher2euwest1-b80
x-amz-cf-id
8DvtOK_5LQIkH4w_S_09UwJ2d0W-Ri-Dm5Kvn1ytSmB5joAaUdiJKQ==
hsbc-uk.svg
www.hsbc.co.uk/content/dam/hsbc/gb/images/logos/
2 KB
1 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/logos/hsbc-uk.svg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
42136cbd91f2a29bb206b47286b6a83a4e5b74cd1a7e25cb943b8b23944f2e08
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
1029
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:00:52 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher3euwest2-b80
x-amz-cf-id
zMEaP9c7ndRDKdWhogd5tgm0_dx0UtlG_wSRfWmeoHc2pYU_Fmu-Tg==
13726-mother-and-daughter-opening-box-933x400-1.jpg
www.hsbc.co.uk/content/dam/hsbc/gb/images/21-9/
235 KB
236 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/21-9/13726-mother-and-daughter-opening-box-933x400-1.jpg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
d0772b293841ba941a174e42b8e5bb9373928f5d356a3e2c767156c47777969d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:38 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4244
x-cache
Hit from cloudfront
content-length
241050
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:01:15 GMT
server
Apache
x-frame-options
SAMEORIGIN
content-type
image/jpeg
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
iCS_apS0uFvnbMYrBdW4fQbqc3LhnxSmKwJl_mLVskCqSHYhkDEbMA==
cq5dam.web.590.1000.jpeg
www.hsbc.co.uk/content/dam/hsbc/gb/images/16-9/learning-to-ride-1.jpg/jcr:content/renditions/
54 KB
54 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/16-9/learning-to-ride-1.jpg/jcr:content/renditions/cq5dam.web.590.1000.jpeg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
d99afd5389c0313ffc07ae8bb24624c04937e64fd755ca2325bd673d0942009e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:38 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4244
x-cache
Hit from cloudfront
content-length
54880
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:13:28 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher2euwest1-b80
x-amz-cf-id
H3C9zbZozCkSbppO1hiqvurwbwrBXKxMZNpXosxaWJ8oP28JYrRV3A==
cq5dam.web.590.1000.jpeg
www.hsbc.co.uk/content/dam/hsbc/ciiom/images/bank-accounts/16-9/1568-holding-child-smiling-together-800x450.jpg/jcr:content/renditions/
53 KB
54 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/ciiom/images/bank-accounts/16-9/1568-holding-child-smiling-together-800x450.jpg/jcr:content/renditions/cq5dam.web.590.1000.jpeg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
f0686ed8c21a065ce3e26cde14ff7822969106ebf9e98ee1d4570fcfa6a55775
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
54289
x-xss-protection
1; mode=block
last-modified
Wed, 29 May 2024 06:19:18 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher2euwest1-b80
x-amz-cf-id
R-jVDHwdtwn1vafycvGqpIONmb6e4UlSMxdw9dQuydvTS-wqS4M9qg==
cq5dam.web.590.1000.jpeg
www.hsbc.co.uk/content/dam/hsbc/gb/images/articles/16-9/9840-person-gardening-2000X1125.jpg/jcr:content/renditions/
70 KB
71 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/articles/16-9/9840-person-gardening-2000X1125.jpg/jcr:content/renditions/cq5dam.web.590.1000.jpeg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
9a7a1fa9c84e2b9ce118226eda0bfd1c946a5fabe20a3c730e1fe7a36567fbbf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
71856
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:39:37 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
8CO2Sh3YqfYKo3_LKB-WcC5FA7FTGSKDk3-T_PC5loE4k5dDpg_a6A==
cq5dam.web.590.1000.jpeg
www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/feb-2024/desktop/overall-service-quality-gb-1064x894-jan.jpg/jcr:content/renditions/
55 KB
55 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/feb-2024/desktop/overall-service-quality-gb-1064x894-jan.jpg/jcr:content/renditions/cq5dam.web.590.1000.jpeg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
98207a4996c72d9ee3459ccd4990e14d6dd22042a2edb398790fa027fc0e0eb4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
56171
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:08:36 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher3euwest2-b80
x-amz-cf-id
ZJ8OUz7-wQeNJlf5BF4GlKnHjkGciE53bG0x-FO5YBxFqv6bkYGdPQ==
cq5dam.web.590.1000.jpeg
www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/feb-2024/desktop/overall-service-quality-ni-1056x887-jan.jpg/jcr:content/renditions/
57 KB
58 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/feb-2024/desktop/overall-service-quality-ni-1056x887-jan.jpg/jcr:content/renditions/cq5dam.web.590.1000.jpeg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
a313b812cf781b3a78739bcac335c5c20736610613687fb65c31ad5db21e2477
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
58558
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:09:04 GMT
server
Apache
content-type
image/jpeg
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher3euwest2-b80
x-amz-cf-id
DfBpqkLUcELzDqw8iVjHK8kTNJaAFSnhAa-6ML7ESFLIagSKT0JJjA==
12141-cycle1-oct23-hsbc-chart1-550x350.png
www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/oct-2023/
31 KB
31 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/oct-2023/12141-cycle1-oct23-hsbc-chart1-550x350.png
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
82ffe285018877fde07aed68da3457e1836e515e3744397a58a5a4b98fa907f3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
31378
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 01:05:52 GMT
server
Apache
x-frame-options
SAMEORIGIN
content-type
image/png
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher2euwest1-b80
x-amz-cf-id
NkH1NPpx9tu0qvRr1DxbI3hKGOIav_Asf4YdkfHKj44vU6g12bqPrg==
12141-cycle1-oct23-hsbc-chart2-550x350.png
www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/oct-2023/
29 KB
30 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/oct-2023/12141-cycle1-oct23-hsbc-chart2-550x350.png
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
56861ab5dcea2d5b1c07904ccad7f9b73d72a357f2e57933c4db08d1ea3a6b67
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
29736
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:08:51 GMT
server
Apache
x-frame-options
SAMEORIGIN
content-type
image/png
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
QBywv3jqmjG4w0IuRMRLucEZoKlyPSxtaq_c3H1GdIjYDMxPUoOjXQ==
12141-cycle1-oct23-hsbc-chart3-550x350.png
www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/oct-2023/
31 KB
31 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/oct-2023/12141-cycle1-oct23-hsbc-chart3-550x350.png
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
de9d71b5857504bdddd1442ccda79369be004cff766294ce100eedb5e4b0a7f6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
31567
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:20:59 GMT
server
Apache
x-frame-options
SAMEORIGIN
content-type
image/png
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher2euwest2-b80
x-amz-cf-id
2DpMFZeT6VTChhMP9sKhCxxbPXAE9FhmNel9NWnyf_P8ysGd_PNQfA==
12141-cycle1-oct23-hsbc-chart4-550x350.png
www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/oct-2023/
30 KB
31 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/cma/oct-2023/12141-cycle1-oct23-hsbc-chart4-550x350.png
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
c260e6fb148acc3483644ea7d5f9a23ef28adf33722957ecc64ca5cb13a5cabe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
31125
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:23:28 GMT
server
Apache
x-frame-options
SAMEORIGIN
content-type
image/png
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher2euwest2-b80
x-amz-cf-id
VqM_PyQadK4wUs-wbb2DYSkt4E2nheNQ-tUnIpNIRPfPLzAq7Ms_Dw==
fscs.jpg
www.hsbc.co.uk/content/dam/hsbc/gb/images/logos/
14 KB
14 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/logos/fscs.jpg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
39889378d077f393f92e4579359cfa00a943b49a99aaeedf5349bee2a931afcc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
14367
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:26:22 GMT
server
Apache
x-frame-options
SAMEORIGIN
content-type
image/jpeg
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher2euwest1-b80
x-amz-cf-id
KTeUUgl9qzX6wN0TEQp-qL5FEbDZyfwZH31dsUnnjysBhmsfL8QmSg==
clientlib-all.min.d0d681406f30470db6f8cfad4945e861.js
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/
955 KB
220 KB
Script
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-all.min.d0d681406f30470db6f8cfad4945e861.js
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
3dc0cc2a342e9bb3a8f296ca88a650161673c01ef10ad63c32104310fd4af4ad
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
last-modified
Mon, 18 Mar 2024 07:10:02 GMT
server
Apache
content-encoding
gzip
x-amz-cf-pop
AMS58-P6
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-cache
Miss from cloudfront
content-type
application/javascript;charset=utf-8
edge-control
no-cache, no-store, must-revalidate
cache-control
no-cache, no-store, must-revalidate
s
dispatcher3euwest2-b80
x-amz-cf-id
arMorYMvRf87jV3ctMYRlLYE8bAe69Y2JRhcJYcJ2XNAov-1X5LhSg==
x-xss-protection
1; mode=block
utag.js
tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/
431 KB
76 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.js
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:235a:6a00:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8dc64b99d982c90293207c327441ddf436c35d976e00acec287ae77c88c88a76

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
fN0PulvQJ05gUkNbJkYIMDi6cDRzCZX7
content-encoding
br
via
1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
date
Sun, 02 Jun 2024 17:51:35 GMT
last-modified
Wed, 15 May 2024 03:23:31 GMT
server
AmazonS3
x-amz-cf-pop
FRA60-P9
age
89
x-amz-server-side-encryption
AES256
etag
W/"6f331655cca86d6705960789abd95a4c"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
max-age=300
x-amz-cf-id
ORZRmKGNgp5GFkzS5JXZx4cfdpcBcqi2Xm9C0TGPZYIyagPSZAmpoQ==
facebook.svg
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/social/
950 B
1 KB
Image
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/social/facebook.svg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
6a74e4deb1779d184febfd8928a08419349330126c8c2ef38e17a969b4b045a2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
598
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 00:59:54 GMT
server
Apache
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher2euwest2-b80
x-amz-cf-id
jD-zGP4YFs0YKDDSDUieQ_emupNuMr6X3-Nrw-y8oz_PPMKYEhiluA==
twitter.svg
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/social/
1 KB
1 KB
Image
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/social/twitter.svg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
b73caafe07e92a96b5b2c822556d843550d04d1b0ec4086e26219e7ea527402f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
708
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 00:59:54 GMT
server
Apache
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher2euwest2-b80
x-amz-cf-id
ufl5zWnhZMkBwxQsszpwABqKDZf9d-V8DN2Yhx54XwIgccXrvitv9Q==
youtube.svg
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/social/
1 KB
1 KB
Image
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/social/youtube.svg
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
4d0abfba4322983df5aa4a6f24eac4cb4289bed8739f7ea55e61c20bbf6d7cda
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
646
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 01:24:12 GMT
server
Apache
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher2euwest1-b80
x-amz-cf-id
kTqoWtBKHgMLbW56lOZPqs8T42rN7y1MdzbG1ZBFHbG1M7e4VBGSaw==
UniversNextforHSBCW02-Rg.woff
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/
27 KB
27 KB
Font
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/UniversNextforHSBCW02-Rg.woff
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
e57fa923e1242b94093a29bc1497e22d7b5f78d6f124fe5ffc651383af545e13
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Origin
https://www.hsbc.co.uk
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
27464
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 01:02:15 GMT
server
Apache
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher3euwest2-b80
x-amz-cf-id
IxfH21f3JiWeMeZwqbr3K42RaiYCckoJbR9qFDqL817Huuzh1Vkjgg==
UniversNextforHSBCW02-Bd.woff
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/
26 KB
26 KB
Font
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/UniversNextforHSBCW02-Bd.woff
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
1fe93d773a537c17456fc95e7dbfb69cba2914ac73c5f9b01d4db046667c688e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Origin
https://www.hsbc.co.uk
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
26328
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 00:57:31 GMT
server
Apache
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher2euwest2-b80
x-amz-cf-id
mamR4cLd7AnZe9VbPFEEG-c3dfTBl1SmifGJmrzGAaGLXyIiJbk4WA==
HSBCIcon-Font-Extension.woff
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/
37 KB
38 KB
Font
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/HSBCIcon-Font-Extension.woff?ee39a20e77cff3aec879befe2cd1d29d
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
76e6fcb163f76c23e3595acdb5c37457b8529ae4612bdfd266a9ef3d83550586
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Origin
https://www.hsbc.co.uk
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
38384
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 01:06:56 GMT
server
Apache
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher2euwest1-b80
x-amz-cf-id
0GvaF-EL4g7z6OZq9OySStUYiSBp2564-wDby8KUsICWGWAOg_8mow==
UniversNextforHSBCW02-Lt.woff
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/
26 KB
26 KB
Font
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/UniversNextforHSBCW02-Lt.woff
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
1410bf3ef15162a56d0c7ea0f851483738179ce8281a269f4ed88612e9c9a695
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Origin
https://www.hsbc.co.uk
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
26300
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 01:06:56 GMT
server
Apache
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
xNTiSDUPXBrRtsl1Pkuzy7PPPZpfKz80iNJXkQGGfTGYIiQouVsgVw==
UniversNextforHSBCW02-Th.woff
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/
26 KB
27 KB
Font
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/UniversNextforHSBCW02-Th.woff
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
190c1c5d443872f7ee23494c42cfd80c30e97311da2ae748bbf6ab036d80b53c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Origin
https://www.hsbc.co.uk
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 16:41:39 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
age
4243
x-cache
Hit from cloudfront
content-length
26884
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 01:07:56 GMT
server
Apache
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher2euwest1-b80
x-amz-cf-id
RgviiE_Rq9EguOXp6RYPumew2hDPVFlz2_oOeZB0RlqPxvv0B5Ic6Q==
UniversNextforHSBCW02-LtIt.woff
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/
24 KB
25 KB
Font
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/UniversNextforHSBCW02-LtIt.woff
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
c736d15fc8104340a0fcbdad3dea714abc1a358ec4e108952c223a24460006e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Origin
https://www.hsbc.co.uk
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
24980
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 01:02:15 GMT
server
Apache
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher2euwest2-b80
x-amz-cf-id
j50Dz6paDtgZ9OKjDnDbD7jpcddyFx-19rm-qIZlwaS6L7W9TaOvvA==
location.js
akamai.tiqcdn.com/location/
18 B
560 B
XHR
General
Full URL
https://akamai.tiqcdn.com/location/location.js
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.201.251.253 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-201-251-253.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
d753f8ee126736431a1cd8170dbfcf94f553eeb1d24f2baa7c66474a80d0e559

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Sun, 02 Jun 2024 17:52:23 GMT
Last-Modified
Mon, 30 Apr 2018 23:09:19 GMT
Server
AkamaiNetStorage
ETag
"6c98be5fda77913799e8ef24b86a7abd:1525129759"
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Access-Control-Expose-Headers
X-EdgeScape-Location
Cache-Control
max-age=1296000
X-EdgeScape-Location
country_code=DE,region_code=BE,city=BERLIN,areacode=0,zip=0,bandwidth=5000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
18
Expires
Mon, 17 Jun 2024 17:52:23 GMT
HSBCIcon-Font.woff
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/
22 KB
22 KB
Font
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/fonts/HSBCIcon-Font.woff?ee39a20e77cff3aec879befe2cd1d29d
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
580245633d829cdc4a80192bc505ad254af0ed2955d5add87b56917a1c0f64df
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-default.min.734d4cfdf5c3c1dfb2c373fec1bcc34b.css
Origin
https://www.hsbc.co.uk
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
22532
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 01:02:15 GMT
server
Apache
content-type
application/font-woff
access-control-allow-origin
*
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher3euwest2-b80
x-amz-cf-id
4BUg9nuPE6ESI0Y07jN0dOBOHctl5m7T32wptXR0eX2RfCyJFrMTug==
/
www.hsbc.co.uk/configuration/modals/leaving-hsbc-for-adobe-live-sign-forms.modal/
2 KB
4 KB
XHR
General
Full URL
https://www.hsbc.co.uk/configuration/modals/leaving-hsbc-for-adobe-live-sign-forms.modal/
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
6a780d47c9f6e67c42a5e6e9212f4953306625bbb64ac35ee7b887ee9ff94be1
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept
*/*
Referer
https://www.hsbc.co.uk/
X-Requested-With
XMLHttpRequest
ADRUM
isAjax:true
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
content-security-policy
default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-content-type-options
nosniff
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
813
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 17:16:41 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/html; charset=utf-8
cache-control
max-age=60, s-maxage=60
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
Q9L7mOqwD4-rllYAvHB-lPTuhWQ7TYCX5lRjQ2VhDMyq5L30TcGfmg==
/
www.hsbc.co.uk/configuration/modals/you-are-leaving-hsbc.modal/
2 KB
4 KB
XHR
General
Full URL
https://www.hsbc.co.uk/configuration/modals/you-are-leaving-hsbc.modal/
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
1c0c2815e2175d2d1133fd8fd2152ee96ddbc88aa771da22f097b6883cb4be64
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept
*/*
Referer
https://www.hsbc.co.uk/
X-Requested-With
XMLHttpRequest
ADRUM
isAjax:true
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
content-security-policy
default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-content-type-options
nosniff
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
server-timing
cdn-upstream-layer;desc="Origin Shield",cdn-upstream-dns;dur=0,cdn-upstream-connect;dur=0,cdn-upstream-fbl;dur=12,cdn-cache-miss,cdn-pop;desc="AMS58-P6",cdn-rid;desc="BZ6RJlVZOQ807kqnZF2_jw8FS5Enk3Spr6dyWSGAUqfwYrJhrYOwiQ==",cdn-downstream-fbl;dur=85
content-length
873
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 17:16:34 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/html; charset=utf-8
cache-control
max-age=60, s-maxage=60
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
BZ6RJlVZOQ807kqnZF2_jw8FS5Enk3Spr6dyWSGAUqfwYrJhrYOwiQ==
/
www.hsbc.co.uk/configuration/modals/you-are-leaving-hsbc-make-claim.modal/
2 KB
4 KB
XHR
General
Full URL
https://www.hsbc.co.uk/configuration/modals/you-are-leaving-hsbc-make-claim.modal/
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
1c0c2815e2175d2d1133fd8fd2152ee96ddbc88aa771da22f097b6883cb4be64
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept
*/*
Referer
https://www.hsbc.co.uk/
X-Requested-With
XMLHttpRequest
ADRUM
isAjax:true
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
content-security-policy
default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-content-type-options
nosniff
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
server-timing
cdn-upstream-layer;desc="Origin Shield",cdn-upstream-dns;dur=0,cdn-upstream-connect;dur=0,cdn-upstream-fbl;dur=13,cdn-cache-miss,cdn-pop;desc="AMS58-P6",cdn-rid;desc="Vav5YlR-OyypKFxAXFcLXZBTrkEcNnCD2D6WOsVGQe_tf-ApSQxc5Q==",cdn-downstream-fbl;dur=90
content-length
873
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 17:16:29 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/html; charset=utf-8
cache-control
max-age=60, s-maxage=60
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
Vav5YlR-OyypKFxAXFcLXZBTrkEcNnCD2D6WOsVGQe_tf-ApSQxc5Q==
/
www.hsbc.co.uk/configuration/modals/you-are-leaving-hsbc-wwf.modal/
3 KB
4 KB
XHR
General
Full URL
https://www.hsbc.co.uk/configuration/modals/you-are-leaving-hsbc-wwf.modal/
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
0aceb4deb6557f4282fba77aa9d0f72f7dc6ade26a3241365062bdd673d1f551
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept
*/*
Referer
https://www.hsbc.co.uk/
X-Requested-With
XMLHttpRequest
ADRUM
isAjax:true
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
content-security-policy
default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-content-type-options
nosniff
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
1018
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 17:16:39 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/html; charset=utf-8
cache-control
max-age=60, s-maxage=60
accept-ranges
bytes
s
dispatcher3euwest2-b80
x-amz-cf-id
tkTf6OcR0CQUs3xSY_6FlfZKlUQQpUt2kcon__b4cYI6hz1CLf_LBQ==
/
www.hsbc.co.uk/configuration/modals/leaving-hsbc-to-zen.modal/
2 KB
4 KB
XHR
General
Full URL
https://www.hsbc.co.uk/configuration/modals/leaving-hsbc-to-zen.modal/
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
cae464cae77db65c969cef98477c8037c60c61bcdfd5528c6a8bb21f47746cd0
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept
*/*
Referer
https://www.hsbc.co.uk/
X-Requested-With
XMLHttpRequest
ADRUM
isAjax:true
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=31536000; includeSubdomains
content-encoding
gzip
content-security-policy
default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-content-type-options
nosniff
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
949
x-xss-protection
1; mode=block
last-modified
Sun, 02 Jun 2024 17:16:39 GMT
server
Apache
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/html; charset=utf-8
cache-control
max-age=60, s-maxage=60
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
bXeUpm4F8SSUiAjcvabE6a-TzlLp1_aNW5aQ8nlEzMoWimW2iQfzqw==
auth-status-hint
www.hsbc.co.uk/
20 B
326 B
XHR
General
Full URL
https://www.hsbc.co.uk/auth-status-hint?_=1717350743067
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
CloudFront /
Resource Hash
69c2b8e06630556f0356093d2679ff3a26a9ce177a8c784ce85a52760a2db3b6

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
json
Accept
*/*
Referer
https://www.hsbc.co.uk/
X-Requested-With
XMLHttpRequest
ADRUM
isAjax:true
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
content-encoding
UTF-8
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
AMS58-P6
x-cache
LambdaGeneratedResponse from cloudfront
content-type
application/json
cache-control
max-age=0, no-cache, no-store
content-length
20
x-amz-cf-id
ZgKcc-EhlHN_Hulqb-SUYZBB6iUAtCJ3CDUUTKsT3aftpeY22hS7Bg==
utag.3520.js
tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/
43 KB
13 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.3520.js?utv=ut4.47.202311080410
Requested by
Host: tags.tiqcdn.com
URL: https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:235a:6a00:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5b7722cf08f1a607c56903330fb471492b30a5e6a9db697e8de298172da6a707

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
1hub2UrTNKnhYtgGmzR52.ffVS8Mzt5W
content-encoding
br
via
1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
date
Sun, 02 Jun 2024 17:50:15 GMT
last-modified
Wed, 15 May 2024 03:23:19 GMT
server
AmazonS3
x-amz-cf-pop
FRA60-P9
age
146
x-amz-server-side-encryption
AES256
etag
W/"9bcf127c175f9bb45800e628478f8ff5"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
rqbCvfmn7AFSzlZefH8kwiuKWiTjiDh4a8OVMyZuTyNAAPJMINTYUQ==
utag.3605.js
tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/
14 KB
5 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.3605.js?utv=ut4.47.202206091620
Requested by
Host: tags.tiqcdn.com
URL: https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:235a:6a00:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
85f504bcd5e34a70bfdc0ecd6e09943829fe09fb4c7ec25e9863a48200f478b3

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
XzhHQSCNuZHzNSUnC6VpJV7..IwZK3zH
content-encoding
br
via
1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
date
Sun, 02 Jun 2024 17:49:36 GMT
last-modified
Wed, 15 May 2024 03:23:14 GMT
server
AmazonS3
x-amz-cf-pop
FRA60-P9
age
172
x-amz-server-side-encryption
AES256
etag
W/"0e2fe45733cf49d974c8b1ab624d43c0"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
MsN8QK4FdPcbORWFaBzShVZ-_t3y4JWLaz9EnmVQCxBwhfSYeAHOMQ==
utag.3731.js
tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/
5 KB
2 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.3731.js?utv=ut4.47.202405080205
Requested by
Host: tags.tiqcdn.com
URL: https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:235a:6a00:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
c2dab23ad065ffaff1500615d95048d488f5cde742843b9f53ffc857566accce

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
_SlLwGVJ8z_fQURIPa.xNbcOQ7da.eMr
content-encoding
br
via
1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
date
Sun, 02 Jun 2024 17:50:15 GMT
last-modified
Wed, 15 May 2024 03:23:15 GMT
server
AmazonS3
x-amz-cf-pop
FRA60-P9
age
146
x-amz-server-side-encryption
AES256
etag
W/"2205ebf31f5730ebdc77b3fac5fc1183"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
max-age=1296000
x-amz-cf-id
u8BGVdwyDJPrNneJlcL0EaK3ZG-wGmJgNat4Z0khEkaaWOrDX_99EA==
utag.v.js
tags.tiqcdn.com/utag/tiqapp/
2 B
433 B
Script
General
Full URL
https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=hsbc/uk-rbwm/202405150319&cb=1717350743236
Requested by
Host: tags.tiqcdn.com
URL: https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:235a:6a00:7:2bfb:7c00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a2c2339691fc48fbd14fb307292dff3e21222712d9240810742d7df0c6d74dfb

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
2XUX04X5QEw0.xFya64khU._sHTRl_Pz
date
Sun, 02 Jun 2024 17:49:19 GMT
via
1.1 840e16b680c94fee8c48b15e01dda782.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P9
age
185
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
2
last-modified
Sat, 11 Mar 2023 06:57:46 GMT
server
AmazonS3
etag
"7bc0ee636b3b83484fc3b9348863bd22"
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=300
accept-ranges
bytes
x-amz-cf-id
6Jz6y1J7wrgU2__ELsKBUqb2PlGzL67Zu5XKfPLyyrUoZi7xfudOIw==
session.json
www.mcmprod.hsbc.co.uk/6584/handler9/
9 KB
3 KB
XHR
General
Full URL
https://www.mcmprod.hsbc.co.uk/6584/handler9/session.json
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.214.5.154 , United Kingdom, ASN20705 (HSBC-UK, GB),
Reverse DNS
Software
/
Resource Hash
b04db05cfc31f4b0f20e1748a8ce8bfb32a1d268dd7c10c44983ef55b19925d8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Date
Sun, 02 Jun 2024 17:52:23 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Vary
User-Agent
Content-Type
application/json
Access-Control-Allow-Origin
https://www.hsbc.co.uk
P3P
CP="NON ADMo DEVo PSAo PSDo IVAo IVDo OUR IND UNI COM NAV INT CNT LOC STA PUR PHY ONL"
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
S
LWSMCMRP103UK
Keep-Alive
timeout=5, max=100
Content-Length
2295
JavascriptInsert.js
www.mcmprod.hsbc.co.uk/
97 KB
35 KB
Script
General
Full URL
https://www.mcmprod.hsbc.co.uk/JavascriptInsert.js
Requested by
Host: tags.tiqcdn.com
URL: https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.3520.js?utv=ut4.47.202311080410
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.214.5.154 , United Kingdom, ASN20705 (HSBC-UK, GB),
Reverse DNS
Software
/
Resource Hash
0824b06ed2b0039036973c02d9bb58f1eb7086993526d0f50e8aae8263a31430
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Sun, 02 Jun 2024 17:52:23 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Last-Modified
Wed, 16 Feb 2022 13:11:36 GMT
Content-Encoding
gzip
ETag
48321169a63cd914996a7744ba144295
Vary
User-Agent
Content-Type
application/x-javascript
Cache-Control
max-age=900, s-maxage=900
Connection
Keep-Alive
S
LWSMCMRP103UK
Keep-Alive
timeout=5, max=100
Content-Length
35567
tag.js
lptag.liveperson.net/tag/
26 KB
10 KB
Script
General
Full URL
https://lptag.liveperson.net/tag/tag.js?site=8181236
Requested by
Host: tags.tiqcdn.com
URL: https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.3605.js?utv=ut4.47.202206091620
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
f9a5649d70f74cde04ab0c3f8a8f41810772e9970befa7fee8e339bcf4dd3b08
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains
last-modified
Tue, 31 Oct 2023 18:56:18 GMT
server
ws
etag
"65414dd2-24b8"
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
content-length
9400
.jsonp
lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/
334 KB
117 KB
Script
General
Full URL
https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Requested by
Host: tags.tiqcdn.com
URL: https://tags.tiqcdn.com/utag/hsbc/uk-rbwm/prod/utag.3605.js?utv=ut4.47.202206091620
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
64a1500e9fa3c830a0142685c2f28f9063fee26814c59307acdce755050aacae
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=63072000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
server
ws
x-cache-status
HIT
access-control-allow-methods
GET, POST, PATCH
content-type
application/x-javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
jsEvent.json
www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/
2 KB
1019 B
XHR
General
Full URL
https://www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/jsEvent.json
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.214.5.154 , United Kingdom, ASN20705 (HSBC-UK, GB),
Reverse DNS
Software
/
Resource Hash
3ab503c65f4891f4cad329142742644ef1dbc67086dbf79753421ae2ef902a55
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Date
Sun, 02 Jun 2024 17:52:23 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Vary
User-Agent
Content-Type
application/json
Access-Control-Allow-Origin
https://www.hsbc.co.uk
P3P
CP="NON ADMo DEVo PSAo PSDo IVAo IVDo OUR IND UNI COM NAV INT CNT LOC STA PUR PHY ONL"
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
S
LWSMCMRP103UK
Keep-Alive
timeout=5, max=99
Content-Length
80
/
accdn.lpsnmedia.net/api/account/8181236/configuration/setting/accountproperties/
7 KB
2 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/8181236/configuration/setting/accountproperties/?cb=accountSettingsCB
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
c25b0bb0d56f090acb1d798e68af392c48b7e6b5676d4fcf97d8f85d44877754
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=99999999999; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Sun, 02 Jun 2024 17:53:21 GMT
ui-framework.js
lpcdn.lpsnmedia.net/le_unified_window/10.34.0.0-release_5656/
40 KB
12 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.34.0.0-release_5656/ui-framework.js?version=10.34.0.0-release_5656
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
3e4f5d07904cf355da7bfbca5d4eee18a4c09fc9e6a79df958d0bb1225572983

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 18 May 2024 05:36:23 GMT
content-encoding
br
age
1340160
x-guploader-uploadid
ABPtcPonGeYDpLJvEbCNyDooJaSCRx8C0kpnXuqJe58Nru4RsdgnUNMasQOHu6qABk4bESEYxhA
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12469
last-modified
Fri, 23 Feb 2024 02:35:06 GMT
server
UploadServer
etag
W/"0dfc7fa7d2051d776d5937b7a3a7c4dd"
vary
Accept-Encoding
x-goog-generation
1708655706842335
x-goog-hash
crc32c=wefPQw==, md5=Dfx/p9IFHXdtWTe3o6fE3Q==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
40455
accept-ranges
none
timing-allow-origin
https://z1.le.liveperson.net, https://va.le.liveperson.net, https://z2.le.liveperson.net, https://lo.le.liveperson.net, https://am.le.liveperson.net, https://z3.le.liveperson.net, https://sy.le.liveperson.net, https://me.le.liveperson.net, https://vz-care-dev.liveengage.verizon.com, https://vz-care-qa.liveengage.verizon.com, https://vz-care.liveengage.verizon.com
content-type
application/javascript
surveylogicinstance.min.js
lpcdn.lpsnmedia.net/le_unified_window/10.34.0.0-release_5656/
8 KB
3 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.34.0.0-release_5656/surveylogicinstance.min.js?version=10.34.0.0-release_5656
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
0ca2d5d4dece21114294a8783944cdd00a4351935831b27f9a83b8eb543c6438

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 26 May 2024 04:17:50 GMT
content-encoding
br
age
653673
x-guploader-uploadid
ABPtcPrjlRMBaNj7z0WnxWmBJaUCewumCxQL5wORoCkzs12-VgSwiaA5qHXhq8kClUqksRnFnXQ
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2376
last-modified
Fri, 23 Feb 2024 02:35:06 GMT
server
UploadServer
etag
W/"d53092c1d6e0a7a3d1bb802c67a6e1e9"
vary
Accept-Encoding
x-goog-generation
1708655706833570
x-goog-hash
crc32c=GIGCsg==, md5=1TCSwdbgp6PRu4AsZ6bh6Q==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
7866
accept-ranges
none
timing-allow-origin
https://z1.le.liveperson.net, https://va.le.liveperson.net, https://z2.le.liveperson.net, https://lo.le.liveperson.net, https://am.le.liveperson.net, https://z3.le.liveperson.net, https://sy.le.liveperson.net, https://me.le.liveperson.net, https://vz-care-dev.liveengage.verizon.com, https://vz-care-qa.liveengage.verizon.com, https://vz-care.liveengage.verizon.com
content-type
application/javascript
zones
accdn.lpsnmedia.net/api/account/8181236/configuration/le-campaigns/
5 KB
2 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/8181236/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
8417c6361903bc252a3eccc0a5d02cf7778292ebc022a2b7c3bd27f882e292d4
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:23 GMT
strict-transport-security
max-age=99999999999; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Sun, 02 Jun 2024 17:53:22 GMT
desktopEmbedded.js
lpcdn.lpsnmedia.net/le_unified_window/10.34.0.0-release_5656/
1 MB
253 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.34.0.0-release_5656/desktopEmbedded.js?version=10.34.0.0-release_5656
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
ff0bb14e0ea1772176c67fa4fb39b05e5020abeb0ff8e345c885927f92c18bef

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 26 May 2024 04:31:34 GMT
content-encoding
br
age
652850
x-guploader-uploadid
ABPtcPqyYCubVLSQnRTqoho86djFj6nVa_vbdqM8v3yH3WgSVupb1NDpuJCVf5sgbwRUyRH8PQPDwgcyzg
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
258742
last-modified
Fri, 23 Feb 2024 02:35:06 GMT
server
UploadServer
etag
W/"2547ecb24bdcee7dbc87493320c115b6"
vary
Accept-Encoding
x-goog-generation
1708655706195206
x-goog-hash
crc32c=NaDMkw==, md5=JUfsskvc7n28h0kzIMEVtg==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
1068928
accept-ranges
none
timing-allow-origin
https://z1.le.liveperson.net, https://va.le.liveperson.net, https://z2.le.liveperson.net, https://lo.le.liveperson.net, https://am.le.liveperson.net, https://z3.le.liveperson.net, https://sy.le.liveperson.net, https://me.le.liveperson.net, https://vz-care-dev.liveengage.verizon.com, https://vz-care-qa.liveengage.verizon.com, https://vz-care.liveengage.verizon.com
content-type
application/javascript
storage.secure.min.js
lpcdn.lpsnmedia.net/le_secure_storage/3.26.0.0-release_5111/
42 KB
15 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.26.0.0-release_5111/storage.secure.min.js?loc=https%3A%2F%2Fwww.hsbc.co.uk&site=8181236&env=prod&accdn=accdn.lpsnmedia.net
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
1a7331ffda1e8609ff3a28975ed92c6be84407d2f92df315d4f56892bedfd267

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 26 May 2024 04:17:51 GMT
content-encoding
br
age
653673
x-guploader-uploadid
ABPtcPraKcR9UaNUKONidcrS6LGrV7OkjekrOSaW4jlg2eZi_oDSeDpQ8MlA2OsyGHhsGWMA2X8u1Q_mDw
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
14728
last-modified
Fri, 23 Feb 2024 02:32:10 GMT
server
UploadServer
etag
W/"0b1822a9670f05b1888b2968d5858445"
vary
Accept-Encoding
x-goog-generation
1708655530415139
x-goog-hash
crc32c=Y9SiOw==, md5=CxgiqWcPBbGIiylo1YWERQ==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
43356
accept-ranges
none
timing-allow-origin
https://z1.le.liveperson.net, https://va.le.liveperson.net, https://z2.le.liveperson.net, https://lo.le.liveperson.net, https://am.le.liveperson.net, https://z3.le.liveperson.net, https://sy.le.liveperson.net, https://me.le.liveperson.net, https://vz-care-dev.liveengage.verizon.com, https://vz-care-qa.liveengage.verizon.com, https://vz-care.liveengage.verizon.com
content-type
application/javascript
storage.secure.min.html
lpcdn.lpsnmedia.net/le_secure_storage/3.26.0.0-release_5111/ Frame 022E
0
0
Document
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.26.0.0-release_5111/storage.secure.min.html?loc=https%3A%2F%2Fwww.hsbc.co.uk&site=8181236&ist=sessionStorage&env=prod&accdn=accdn.lpsnmedia.net
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://www.hsbc.co.uk/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
none
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
age
653002
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public,max-age=31536000
content-encoding
br
content-length
15870
content-type
text/html
date
Sun, 26 May 2024 04:29:02 GMT
etag
W/"585e590c5fdfc51b6a8cf9618bca020b"
last-modified
Fri, 23 Feb 2024 02:32:10 GMT
server
UploadServer
timing-allow-origin
https://z1.le.liveperson.net, https://va.le.liveperson.net, https://z2.le.liveperson.net, https://lo.le.liveperson.net, https://am.le.liveperson.net, https://z3.le.liveperson.net, https://sy.le.liveperson.net, https://me.le.liveperson.net, https://vz-care-dev.liveengage.verizon.com, https://vz-care-qa.liveengage.verizon.com, https://vz-care.liveengage.verizon.com
vary
Accept-Encoding
x-goog-generation
1708655530429160
x-goog-hash
crc32c=xoBUww== md5=WF5ZDF/fxRtqjPlhi8oCCw==
x-goog-metageneration
1
x-goog-storage-class
MULTI_REGIONAL
x-goog-stored-content-encoding
identity
x-goog-stored-content-length
47117
x-guploader-uploadid
ABPtcPp4Urqnp3u4j_g7fptW2nRDzoI3ONv-wsZPS7pdiouc5u15tLJfDQzpgjoRiADQdkrW0AchS-9LRQ
jsEvent.json
www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/
2 KB
1002 B
XHR
General
Full URL
https://www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/jsEvent.json
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.214.5.154 , United Kingdom, ASN20705 (HSBC-UK, GB),
Reverse DNS
Software
/
Resource Hash
a81887f6f7eae5ed64b0d7dab296314353c1a5684490c08c08c961fb93ff6b54
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Date
Sun, 02 Jun 2024 17:52:24 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Vary
User-Agent
Content-Type
application/json
Access-Control-Allow-Origin
https://www.hsbc.co.uk
P3P
CP="NON ADMo DEVo PSAo PSDo IVAo IVDo OUR IND UNI COM NAV INT CNT LOC STA PUR PHY ONL"
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
S
LWSMCMRP103UK
Keep-Alive
timeout=5, max=98
Content-Length
63
va.js
www.askus.hsbc.co.uk/counter-service/embedp2/
3 KB
3 KB
Script
General
Full URL
https://www.askus.hsbc.co.uk/counter-service/embedp2/va.js
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-all.min.d0d681406f30470db6f8cfad4945e861.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.244.185.253 , United Kingdom, ASN61323 (UKFAST, GB),
Reverse DNS
80.244.185.253.srvlist.ukfast.net
Software
Apache /
Resource Hash
7dd3d6a49494ae56a6679cf41f5953e4f6d68970fbae6646ef72169cdab54920
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubdomains;
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=16070400; includeSubdomains;
date
Sun, 02 Jun 2024 17:52:24 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Sep 2023 07:04:47 GMT
server
Apache
etag
"d0f-604973e0e120f"
serverloc
web-112
vary
Origin
content-type
application/javascript
accept-ranges
bytes
content-length
3343
adrum-ext.0086dbec5e8a6e717bf36d3a06b62042.js
cdn.appdynamics.com/
45 KB
18 KB
Script
General
Full URL
https://cdn.appdynamics.com/adrum-ext.0086dbec5e8a6e717bf36d3a06b62042.js
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.160.150.127 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-160-150-127.fra60.r.cloudfront.net
Software
nginx/1.16.1 /
Resource Hash
7da0fcf5011f66d43746091e130db6ef4d55ff13410d57209fb0f44d90cdee60

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 12 May 2024 19:39:39 GMT
content-encoding
gzip
via
1.1 56df5811b9d89103539b9b0b5fd9b262.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P7
age
1807965
x-cache
Hit from cloudfront
last-modified
Thu, 15 Sep 2016 22:05:47 GMT
server
nginx/1.16.1
etag
W/"57db1b3b-b4f4"
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=2678400, s-max-age=14400
timing-allow-origin
*
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-amz-cf-id
cWUACd6W_wnWkfnhdyk3bE5GWZNG05APtjDcGj9gdchebmxvO2arKg==
favicon.ico
www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/favicons/
15 KB
15 KB
Other
General
Full URL
https://www.hsbc.co.uk/etc.clientlibs/dpws/clientlibs-public/clientlib-site/resources/favicons/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
6792c4c37672b1a8d6c2842f403c70c85f3b66f3ebaa434b816b5cd25203113b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:24 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
last-modified
Sun, 02 Jun 2024 01:03:03 GMT
server
Apache
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-type
image/vnd.microsoft.icon
cache-control
max-age=7776000, s-maxage=7776000
accept-ranges
bytes
s
dispatcher2euwest2-b80
content-length
15086
x-xss-protection
1; mode=block
x-amz-cf-id
X4UacjJaBLtpW9fbN4DOB34tem5XVT5fyXihPL_wublNwx840p6VtA==
8181236
lo0.v.liveperson.net/api/js/
623 B
1 KB
Script
General
Full URL
https://lo0.v.liveperson.net/api/js/8181236?&cb=lpCb46692x96983&t=sp&ts=1717350743820&pid=9967272370&tid=2244837800&pt=HSBC%20UK%20-%20Personal%20%26%20Online%20Banking&u=https%3A%2F%2Fwww.hsbc.co.uk%2F&sec=%5B%22%22%5D&df=0&os=0&sdes=%5B%7B%22type%22%3A%22ctmrinfo%22%2C%22info%22%3A%7B%22ctype%22%3A%22en_gb%22%7D%7D%2C%7B%22type%22%3A%22cart%22%2C%22numItems%22%3A0%2C%22products%22%3A%5B%7B%22product%22%3A%7B%22name%22%3A%22page_security_level-0%22%2C%22price%22%3Anull%7D%2C%22quantity%22%3Anull%7D%2C%7B%22product%22%3A%7B%22name%22%3A%22site_region-Europe_UK_United_Kingdom_HSBC_Bank_Plc_HSBC%22%2C%22price%22%3Anull%7D%2C%22quantity%22%3Anull%7D%5D%7D%5D&identities=%5B%7B%22iss%22%3A%22LivePerson%22%2C%22acr%22%3A%220%22%7D%5D
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.96.141 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo0.v.liveperson.net
Software
ws /
Resource Hash
551c69df00712a4f6f8d8758df44a6d098fcf5f8c9c97182d490763385387b21
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:24 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
jsEvent.json
www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/
2 KB
1002 B
XHR
General
Full URL
https://www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/jsEvent.json
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.214.5.154 , United Kingdom, ASN20705 (HSBC-UK, GB),
Reverse DNS
Software
/
Resource Hash
a81887f6f7eae5ed64b0d7dab296314353c1a5684490c08c08c961fb93ff6b54
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Date
Sun, 02 Jun 2024 17:52:24 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Vary
User-Agent
Content-Type
application/json
Access-Control-Allow-Origin
https://www.hsbc.co.uk
P3P
CP="NON ADMo DEVo PSAo PSDo IVAo IVDo OUR IND UNI COM NAV INT CNT LOC STA PUR PHY ONL"
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
S
LWSMCMRP103UK
Keep-Alive
timeout=5, max=97
Content-Length
63
overlay.js
lpcdn.lpsnmedia.net/le_re/3.58.0.0-release_5206/jsv2/
10 KB
3 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_re/3.58.0.0-release_5206/jsv2/overlay.js?_v=3.58.0.0-release_5206
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
027dbe31bc494e14acab76a221273e52d1d8273f29a5a46055b36d74d6eb369b

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 26 May 2024 05:12:14 GMT
content-encoding
br
age
650410
x-guploader-uploadid
ABPtcPrEItXSacqde-6SjEeNCv9m94hYhm6ZbXKtGhOmwTk11fjybPrwDTU4SLeBNIW6oOM3cyEldpuxNg
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3151
last-modified
Fri, 03 Nov 2023 01:16:53 GMT
server
UploadServer
etag
W/"3de36f700a9fd7b27d7cf9968d108388"
vary
Accept-Encoding
x-goog-generation
1698974213465391
x-goog-hash
crc32c=2/vLrg==, md5=PeNvcAqf17J9fPmWjRCDiA==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
9892
accept-ranges
none
timing-allow-origin
https://z1.le.liveperson.net, https://va.le.liveperson.net, https://z2.le.liveperson.net, https://lo.le.liveperson.net, https://am.le.liveperson.net, https://z3.le.liveperson.net, https://sy.le.liveperson.net, https://me.le.liveperson.net, https://vz-care-dev.liveengage.verizon.com, https://vz-care-qa.liveengage.verizon.com, https://vz-care.liveengage.verizon.com
content-type
application/javascript
UISuite.js
lpcdn.lpsnmedia.net/le_re/3.58.0.0-release_5206/jsv2/
30 KB
10 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_re/3.58.0.0-release_5206/jsv2/UISuite.js?_v=3.58.0.0-release_5206
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
7e3796f3b197762f594a263f17a78435fa9bcfbf8da3955e6e1c599972513ca9

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 26 May 2024 05:12:14 GMT
content-encoding
br
age
650410
x-guploader-uploadid
ABPtcPqdHGojxIHEEG0kezi9GYJERg9Sa-Z4FwEAJZQ0-lHv5UjwxmXFLKV0HhqdiT1DpQLvWYIKdzDZ6Q
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
10012
last-modified
Fri, 03 Nov 2023 01:16:53 GMT
server
UploadServer
etag
W/"5d7b4786c7eb250502bc8bc054d0515f"
vary
Accept-Encoding
x-goog-generation
1698974213330205
x-goog-hash
crc32c=MXog6A==, md5=XXtHhsfrJQUCvIvAVNBRXw==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
30614
accept-ranges
none
timing-allow-origin
https://z1.le.liveperson.net, https://va.le.liveperson.net, https://z2.le.liveperson.net, https://lo.le.liveperson.net, https://am.le.liveperson.net, https://z3.le.liveperson.net, https://sy.le.liveperson.net, https://me.le.liveperson.net, https://vz-care-dev.liveengage.verizon.com, https://vz-care-qa.liveengage.verizon.com, https://vz-care.liveengage.verizon.com
content-type
application/javascript
2242
accdn.lpsnmedia.net/api/account/8181236/configuration/le-campaigns/campaigns/3713557950/engagements/4391110350/revision/
4 KB
2 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/8181236/configuration/le-campaigns/campaigns/3713557950/engagements/4391110350/revision/2242?v=3.0&cb=lp4391110350&flavor=dependency
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
8cb74fb48e1cf02e129cc48793655c51e60ed8ad2da066d599d86525a23ae147
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:24 GMT
strict-transport-security
max-age=99999999999; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Sun, 02 Jun 2024 17:53:18 GMT
8181236
lo0.v.liveperson.net/api/js/
110 B
899 B
Script
General
Full URL
https://lo0.v.liveperson.net/api/js/8181236?sid=dtg7dChtSSOyImkuAGeGFg&cb=lpCb90034x9218&t=pl&ts=1717350744221&pid=9967272370&tid=2244837800&vid=ZhNzQyODI2MzM5M2I2YjRh
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.96.141 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo0.v.liveperson.net
Software
ws /
Resource Hash
76adbff074cd9ad5c62ca826926f14de2cdab99f8e12ba687c4babec890d08b4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:24 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
3804527150
accdn.lpsnmedia.net/api/account/8181236/configuration/engagement-window/window-confs/
7 KB
3 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/8181236/configuration/engagement-window/window-confs/3804527150?cb=lpCb80930x7500
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
8df5f6d2de2b6aa06059db9f005f8fc7b676ba5b014886a733b5b17a40f6c364
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:24 GMT
strict-transport-security
max-age=99999999999; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Sun, 02 Jun 2024 17:53:19 GMT
chat-icon-global-32.png
www.hsbc.co.uk/content/dam/hsbc/gb/images/live-chat/
2 KB
2 KB
Image
General
Full URL
https://www.hsbc.co.uk/content/dam/hsbc/gb/images/live-chat/chat-icon-global-32.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.18.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-18-6.ams58.r.cloudfront.net
Software
Apache /
Resource Hash
031767d25a9ef69b4c86d47c6cf92152eb22fee2799b13f8807223bd08647a69
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:24 GMT
strict-transport-security
max-age=31536000; includeSubdomains
x-content-type-options
nosniff
via
1.1 428178e04c8c5f5460c3935b1e7203be.cloudfront.net (CloudFront)
x-amz-cf-pop
AMS58-P6
x-cache
Miss from cloudfront
content-length
1800
x-xss-protection
1; mode=block
last-modified
Fri, 31 May 2024 00:10:51 GMT
server
Apache
x-frame-options
SAMEORIGIN
content-type
image/png
cache-control
max-age=2592000, s-maxage=2592000
accept-ranges
bytes
s
dispatcher3euwest1-b80
x-amz-cf-id
5m3b5HgNXqYXUrewd8MmWCRo7v7_zMvUhZA0RpEbGWu-0voeqcQkGg==
8181236
lo0.v.liveperson.net/api/js/
42 B
838 B
Script
General
Full URL
https://lo0.v.liveperson.net/api/js/8181236?sid=dtg7dChtSSOyImkuAGeGFg&cb=lpCb45975x94327&t=uc&ts=1717350744810&pid=9967272370&tid=2244837800&vid=ZhNzQyODI2MzM5M2I2YjRh&sdes=%5B%7B%22type%22%3A%22impDisplay%22%2C%22campaign%22%3A3713557950%2C%22engId%22%3A4391110350%2C%22revision%22%3A2242%2C%22eContext%22%3A%5B%7B%22type%22%3A%22engagementContext%22%2C%22id%22%3A%221%22%7D%5D%7D%5D
Requested by
Host: lptag.liveperson.net
URL: https://lptag.liveperson.net/lptag/api/account/8181236/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&b=undefined
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.96.141 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo0.v.liveperson.net
Software
ws /
Resource Hash
d582c42c49fabebd4f283ec68ed26628a7f97a038aefda90b7ae67e034582837
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 17:52:24 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
jsEvent.json
www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/
2 KB
1002 B
XHR
General
Full URL
https://www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/jsEvent.json
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.214.5.154 , United Kingdom, ASN20705 (HSBC-UK, GB),
Reverse DNS
Software
/
Resource Hash
a81887f6f7eae5ed64b0d7dab296314353c1a5684490c08c08c961fb93ff6b54
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Date
Sun, 02 Jun 2024 17:52:24 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Vary
User-Agent
Content-Type
application/json
Access-Control-Allow-Origin
https://www.hsbc.co.uk
P3P
CP="NON ADMo DEVo PSAo PSDo IVAo IVDo OUR IND UNI COM NAV INT CNT LOC STA PUR PHY ONL"
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
S
LWSMCMRP103UK
Keep-Alive
timeout=5, max=96
Content-Length
63
adrum
col.eum-appdynamics.com/eumcollector/beacons/browser/v1/AD-AAB-AAF-XXU/
0
869 B
XHR
General
Full URL
https://col.eum-appdynamics.com/eumcollector/beacons/browser/v1/AD-AAB-AAF-XXU/adrum
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.149.204.88 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-149-204-88.us-west-2.compute.amazonaws.com
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536010; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-type
text/plain

Response headers

pragma
no-cache
date
Sun, 02 Jun 2024 17:52:26 GMT
strict-transport-security
max-age=31536010; includeSubDomains
x-content-type-options
nosniff
server
envoy
vary
*
content-type
text/html
access-control-allow-origin
*
cache-control
private, no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, s-maxage=0
x-envoy-upstream-service-time
0
access-control-allow-headers
origin, content-type, accept
expires
0
jsEvent.json
www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/
2 KB
1019 B
XHR
General
Full URL
https://www.mcmprod.hsbc.co.uk/6584/32665235295/XBW09WEA78JG/jsEvent.json
Requested by
Host: www.hsbc.co.uk
URL: https://www.hsbc.co.uk/etc.clientlibs/hsbc/global/clientlibs/appd.min.28729b81913621076cb1004898cb22c7.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
91.214.5.154 , United Kingdom, ASN20705 (HSBC-UK, GB),
Reverse DNS
Software
/
Resource Hash
3ab503c65f4891f4cad329142742644ef1dbc67086dbf79753421ae2ef902a55
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://www.hsbc.co.uk/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Date
Sun, 02 Jun 2024 17:52:26 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
Content-Encoding
gzip
Vary
User-Agent
Content-Type
application/json
Access-Control-Allow-Origin
https://www.hsbc.co.uk
P3P
CP="NON ADMo DEVo PSAo PSDo IVAo IVDo OUR IND UNI COM NAV INT CNT LOC STA PUR PHY ONL"
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
Connection
Keep-Alive
S
LWSMCMRP103UK
Keep-Alive
timeout=5, max=95
Content-Length
80

Verdicts & Comments Add Verdict or Comment

254 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| TMS number| maskTimeout boolean| syncChangesApplied object| cssRuleManager function| removeMask function| getCookie string| cookie number| pollInterval number| totalTime function| startPoll function| stopPoll function| checkCookieSet function| runOptimizely object| HSBC object| DCSext function| dcsGetHSBCCookie function| dcsVar function| dcsMultiTrack function| dcsMapHSBC function| dcsMeta function| dcsFunc function| dcsTag object| optimizely object| utag_data string| adrum-app-key number| adrum-start-time object| ADRUM object| modalsConfiguration object| utag_err boolean| utag_condload number| domainTest string| domain object| scripts string| utagScriptsSrc string| tealiumProfile string| tealiumProfileString string| cookieNameReconsent string| cookieValueReconsent undefined| cookieValueReconsentToNumber string| utag_lh object| jwt undefined| JWTInternals object| params object| qp_v_id object| qp_ses_id object| elem boolean| loggedInScript string| targetElementsSelector object| targetElements boolean| isTargetElementPresent string| versionNode number| version object| utag object| tealiumProfileSegments function| getCookieReconsent function| utag_condloader function| getCookieReconsentName function| checkCookiePage function| _tealium_old_error boolean| __tealium_twc_switch object| utag_cfg_ovrd object| Evnt string| mn object| pixel_lib object| utag_extn string| loc boolean| BC_ANALYTICS_CONSENT function| isFunction function| typeStr function| escapeRegExp function| hasProperty function| primitiveHasOwnProperty function| testRegExp function| isWhitespace function| escapeHtml function| parseTemplate function| squashTokens function| nestTokens function| Scanner function| Context function| Writer object| mustache object| defaultWriter function| RadioButton function| RadioGroup undefined| $ function| jQuery function| moment object| Bootstrap object| browserUtils object| GPWS object| HSBC_utils object| Mustache object| cpiUtils object| anchors string| link boolean| gdpr_ccm_open object| $consentPrompt boolean| pushIdentities function| tealium_liveperson_lib object| lpTag function| requestCobrowse function| verifyCobrowse function| enterServiceNumber string| csaHSBCcompatVersion string| csaHSBCpacketVersion string| csaHSBCuseCorsForInitialRequest string| csaHSBCuseJsonFormatForInitialCorsRequest object| CelebrusDataPrivacy function| csaHSBCpPO function| csaHSBCoptOut function| csaHSBCoptIn function| csaHSBCanonymous function| csaHSBCsessionShutdownPeriodExceeded object| csaHSBCpendingManualEvents object| csaHSBCqueuedYoutubeReferences function| csaHSBCevent function| csaHSBCclick function| csaHSBCtextchange function| csaHSBCformsubmit function| csaHSBCSendJsonData function| csaHSBCtrackYouTubeIframePlayer function| csaHSBCinitialExecutionCanProceed function| csaHSBCblockExecutionForInsertAlreadyPresent function| csaHSBCSL function| csaHSBCsendScriptRequests function| csaHSBCcookieAllowsScriptToProceed function| csaHSBCSC function| csaHSBCfindCookieVal function| csaHSBCdeleteLegacyCookies function| csaHSBCdoDeleteCookie boolean| csaHSBCLF string| csaHSBCTCP string| csaHSBCSSL function| csaHSBCgPr function| csaHSBCclearStoppedState function| csaHSBCstop function| csaHSBCgenerateUUID object| csaHSBCcookieList function| csaHSBCgC function| csaHSBCae function| csaHSBCclient_event function| csaHSBCGP function| csaHSBCGPWID function| csaHSBCexecuteJsonResponse function| csaHSBCdynamicCreateScript function| csaHSBCLC string| csaHSBCTWID function| csaHSBCresetCSA function| csaHSBCdoReInit function| csaHSBCexecuteReInitNow function| csaHSBCtmoPoll boolean| csaHSBCjsInsertAlreadyLoaded function| csaHSBCgetSD string| csaHSBCappSessionObject string| csaHSBCwindowID number| csaHSBCTm object| csaHSBCRTEHandler object| h string| csaHSBCwid string| csaHSBCsn string| csaHSBCcfg string| csaHSBCln string| csaHSBCgetInputs string| csaHSBCmultiAttribJsRules string| csaHSBCjsRules string| csaHSBCmetaTagRules string| csaHSBCcontentRules string| csaHSBCregExRules string| csaHSBCfbRules string| csaHSBCgpRules string| csaHSBCtwRules string| csaHSBCsvId string| csaHSBCexceptionRules string| csaHSBCdbId boolean| csaHSBClookups string| csaHSBCcontentKey number| csaHSBCidl number| csaHSBCsST number| csaHSBCmST boolean| csaHSBCdoCapture boolean| csaHSBCuSC string| csaHSBCaCI boolean| csaHSBCuseCors boolean| csaHSBCuseJsonFormatRequest string| csaHSBCoptOutStatus boolean| csaHSBCqNI undefined| dataPidCelebrus object| csaHSBCContentIdArray function| getPWSPIDsForCelebrus function| celebrusRemoveLP function| csaHSBCiBd function| csaHSBCBd boolean| csaHSBCoTP object| csaHSBCoWA number| csaHSBCwI boolean| csaHSBCsWO function| csaHSBCjsSHA function| csaHSBCdoCelebrusInsertInvocation number| csaHSBClstActv boolean| csaHSBCnavSent function| csaHSBCgetConfig function| csaHSBCsessionStorageEnabled function| csaHSBCdeleteSessionCookie function| csaHSBCvariableStateChange number| csaHSBCcheckVariableCaptureTimeout string| csaHSBCperiodicContentRuleCheckTimeout object| csaHSBCiAy function| csaHSBCeQI function| csaHSBCdCB function| csaHSBCflushEvents function| csaHSBCpollForReset function| csaHSBCdoResetCSA function| csaHSBCstopEvents function| csaHSBCmediaEvent function| csaHSBCtwitterAnywhereTweet function| csaHSBCgplusAuthResponse function| csaHSBCplusOne function| csaHSBClinkedInShare function| csaHSBCcOP function| csaHSBCqueueUserEvent function| csaHSBCflashEvent function| csaHSBCreportContentAction function| csaHSBCgHW boolean| csaHSBCcfgAlreadyDirectedHandlerUse object| csaHSBCsACW function| onYouTubePlayerReady number| csaHSBCisReady string| cc function| _typeof function| _extends object| lpTaglogListeners object| proxyless object| lpMTagConfig function| createFrameworkGlobals object| liveperson function| SurveyManager function| _stateChanged object| STORAGE object| proto string| QUESTION_ERROR_TYPE object| lpIntlTelInputUtils object| lpIntlTelInputGlobals undefined| cvjq string| vaMinRsrc string| CV_RESOURCE_ADDRESS number| va_srv undefined| vainline object| vaparam function| setAttributes function| loadVAScript function| printVAConversation string| cv_fileversion

16 Cookies

Domain/Path Name / Value
.hsbc.co.uk/ Name: tms_ref
Value:
.hsbc.co.uk/ Name: servicingTrafficManagement2
Value: SegmentNewJourney
.hsbc.co.uk/ Name: servicingTrafficManagement3
Value: SegmentNewJourney
.hsbc.co.uk/ Name: utag_main
Value: v_id:018fda14bbad00147bde7466f7f70506f001706700b08$_sn:1$_se:1$_ss:1$_st:1717352542957$ses_id:1717350742957%3Bexp-session$_pn:1%3Bexp-session$sskey:undefined%3Bexp-1719942742990
.hsbc.co.uk/ Name: dclid
Value: undefined
www.mcmprod.hsbc.co.uk/ Name: MCM-PROD-WDC
Value: 3498363658.47873.0000
www.mcmprod.hsbc.co.uk/ Name: csaHSBCCDID
Value: null_2_bacb94fc3768441b994a2f6cf106cca1
www.mcmprod.hsbc.co.uk/ Name: csaHSBCCDuvt
Value: eea7429974714f528d7980265c1766bd
www.mcmprod.hsbc.co.uk/ Name: TS01f477b4
Value: 0105ea404aafe3a79161393c9d07494ceb23993450b0e39c4ca30ec902a41c17c524bbf573376d8e180b364ef15d4a100afbc697ab
.hsbc.co.uk/ Name: usy46gabsosd
Value: csaHSBC__3266523765_1717350743242_1717350743606_6584
.hsbc.co.uk/ Name: csaHSBCkey
Value: bacb94fc3768441b994a2f6cf106cca1
.hsbc.co.uk/ Name: csaHSBCuvt
Value: eea7429974714f528d7980265c1766bd_1717350743606_3266523765_1717350743606_1
.hsbc.co.uk/ Name: csaHSBCDBID
Value: null_2
.hsbc.co.uk/ Name: LPVID
Value: ZhNzQyODI2MzM5M2I2YjRh
.hsbc.co.uk/ Name: LPSID-8181236
Value: dtg7dChtSSOyImkuAGeGFg
www.mcmprod.hsbc.co.uk/ Name: vtz47gabsosd
Value: csaHSBC__3266523765_1717350746643_1717350743606_6584

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' *.hsbc.com.hk; script-src 'self' 'unsafe-eval' 'unsafe-inline' *.tiqcdn.com *.tealiumiq.com *.liveperson.net *.googletagmanager.com *.hsbc.co.uk *.hsbc.com.hk *.doubleclick.net *.googleadservices.com *.lpsnmedia.net *.optimizely.com *.facebook.net *.google.com *.gstatic.com *.appdynamics.com *.googleapis.com *.awswaf.com *.analytics.yahoo.com vjs.zencdn.net players.brightcove.net bat.bing.com *.amazon-adsystem.com s.amazon-adsystem.com *.v.liveperson.net googleads.g.doubleclick.net connect.facebook.net static.ads-twitter.com tags.tiqcdn.com lptag.liveperson.net lpcdn.lpsnmedia.net cdn.optimizely.com accdn.lpsnmedia.net www.googletagmanager.com cdn.appdynamics.com www.google-analytics.com ssl.google-analytics.com www.googleadservices.com cdn-assets-prod.s3.amazonaws.com app.contentsquare.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; img-src data: * blob: *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; connect-src 'self' *.tiqcdn.com *.tealiumiq.com *.hsbc.com.hk *.eum-appdynamics.com *.optimizely.com wss://*.liveperson.net *.cloud.hsbc *.awswaf.com *.analytics.yahoo.com players.brightcove.net edge.api.brightcove.com *.contentsquare.net bat.bing.com manifest.prod.boltdns.net *.brightcovecdn.com adservice.google.com *.api.brightcove.com brightcove.hs.llnwd.net www.facebook.com maps.googleapis.com www.google.com www.googletagmanager.com *.siteintercept.qualtrics.com ad.doubleclick.net http://127.0.0.1:5000 http://127.0.0.1:5000/* stats.g.doubleclick.net www.google-analytics.com t.co analytics.twitter.com analytics.google.com logx.optimizely.com www.google.co.uk hsbc.co.uk www.hsbc.co.uk *.demdex.net *.lo.cobrowse.liveperson.net *.tt.omtrdc.net *.sc.omtrdc.net *.mcmprod.hsbc.co.uk rbwm-api.us.hsbc.com rbwm-api.hsbc.co.uk rbwm-api.hsbc.com.hk www.askus.hsbc.co.uk www.security.hsbc.co.uk translate.googleapis.com *.brightcove.com cdn-assets-prod.s3.amazonaws.com www.isstukdev.hsbc.co.uk www.mcmdev.hsbc.co.uk www.mcmperf.hsbc.co.uk www.isstukuat.hsbc.co.uk www.isstuk.hsbc.co.uk *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com stream-dev.data.hsbc.com *.akamaihd.net; frame-src 'self' blob: *.lpsnmedia.net *.optimizely.com *.liveperson.net *.google.com *.doubleclick.net *.analytics.yahoo.com players.brightcove.net www.facebook.com connect.facebook.net www.youtube.com m.youtube.com *.demdex.net www.googletagmanager.com td.doubleclick.net *.ep-mimecast.facebook.com 8068700.fls.doubleclick.net gateway.zscalertwo.net google.com *.pinimg.com *.pinterest.com *.analytics.tiktok.com analytics.tiktok.com; frame-ancestors 'self' www.hsbc.co.uk *.liveperson.net; font-src 'self' data: *.hsbc.com.hk fonts.gstatic.com *.cloudfront.net at.alicdn.com cdn.jsdelivr.net; worker-src 'self' blob:; style-src 'self' 'unsafe-inline' *.hsbc.com.hk *.googleapis.com players.brightcove.net *.askus.hsbc.co.uk www.googletagmanager.com *.lo.cobrowse.liveperson.net; object-src 'self' players.brightcove.net; media-src 'self' blob: *.boltdns.net *.media.brightcove.com *.llnw.net *.llnwd.net *.akafms.net *.akamaihd.net *.cf.brightcove.com *.brightcovecdn.com lpcdn.lpsnmedia.net manifest.prod.boltdns.net ssl.gstatic.com brightcove.hs.llnwd.net; manifest-src 'self' www.hsbc.co.uk; upgrade-insecure-requests ; report-uri /csp/report;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

accdn.lpsnmedia.net
akamai.tiqcdn.com
cdn.appdynamics.com
col.eum-appdynamics.com
hsbc-uk-private.com
lo0.v.liveperson.net
lpcdn.lpsnmedia.net
lptag.liveperson.net
tags.tiqcdn.com
www.askus.hsbc.co.uk
www.hsbc.co.uk
www.mcmprod.hsbc.co.uk
178.249.96.141
178.249.97.23
178.249.97.99
18.239.18.6
23.201.251.253
2600:9000:235a:6a00:7:2bfb:7c00:93a1
3.160.150.127
34.120.154.120
54.149.204.88
67.20.76.95
80.244.185.253
91.214.5.154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