URL: https://welcome.bigbank.ee/
Submission: On September 11 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 7 IPs in 4 countries across 8 domains to perform 32 HTTP transactions. The main IP is 185.235.160.30, located in Estonia and belongs to BIGBANK, EE. The main domain is welcome.bigbank.ee.
TLS certificate: Issued by R3 on July 28th 2021. Valid for: 3 months.
This is the only time welcome.bigbank.ee was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

Domain Requested by
12 welcome.bigbank.ee welcome.bigbank.ee
7 bigbank.uriports.com welcome.bigbank.ee
www.googletagmanager.com
connect.facebook.net
3 www.google-analytics.com welcome.bigbank.ee
www.googletagmanager.com
1 www.googleadservices.com www.googletagmanager.com
1 connect.facebook.net www.googletagmanager.com
connect.facebook.net
1 auth.bigbank.eu welcome.bigbank.ee
1 www.googletagmanager.com welcome.bigbank.ee
0 googleads.g.doubleclick.net Failed www.googleadservices.com
0 apm.bigbank.eu Failed welcome.bigbank.ee
0 stats.g.doubleclick.net Failed welcome.bigbank.ee
32 10

This site contains links to these domains. Also see Links.

Domain
bigbank.ee
banking.bigbank.ee
www.bigbank.ee
static.bigbank.ee
www.facebook.com
Subject Issuer Validity Valid
welcome.bigbank.ee
R3
2021-07-28 -
2021-10-26
3 months crt.sh
*.uriports.com
Sectigo RSA Domain Validation Secure Server CA
2021-03-08 -
2022-03-20
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2021-08-23 -
2021-11-15
3 months crt.sh
auth.bigbank.eu
R3
2021-09-05 -
2021-12-04
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2021-06-23 -
2021-09-21
3 months crt.sh
www.googleadservices.com
GTS CA 1C3
2021-08-23 -
2021-11-15
3 months crt.sh

This page contains 1 frames:

Primary Page: https://welcome.bigbank.ee/
Frame ID: 60FB45192D11B6F2C911168CA1FD3849
Requests: 31 HTTP requests in this frame

Screenshot

Page Title

Bigbank

Detected technologies

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js

Page Statistics

32
Requests

81 %
HTTPS

67 %
IPv6

8
Domains

10
Subdomains

7
IPs

4
Countries

3166 kB
Transfer

3431 kB
Size

10
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

32 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set /
welcome.bigbank.ee/
1 KB
3 KB
Document
General
Full URL
https://welcome.bigbank.ee/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
e9f100c1e911e7f02cac1a3c592c7da498e1480b40f4454e9c331b02ec52cc56
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Host
welcome.bigbank.ee
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

X-Powered-By
Express
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-XSS-Protection
0
X-Frame-Options
SAMEORIGIN
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
X-Correlation-ID
d124b417-8d5d-4e09-acb2-6e2d28cf9e86
Set-Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; Path=/ 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9; path=/; HttpOnly; Secure
Accept-Ranges
bytes
Cache-Control
public, max-age=0
Last-Modified
Fri, 10 Sep 2021 10:27:23 GMT
ETag
W/"47e-17bcf3f62f8"
Content-Type
text/html; charset=UTF-8
Content-Length
1150
Date
Sat, 11 Sep 2021 16:35:01 GMT
Keep-Alive
timeout=5
Cache-control
private
report
bigbank.uriports.com/reports/
0
0
Other
General
Full URL
https://bigbank.uriports.com/reports/report
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:678:6a0::3:101 , Netherlands, ASN207647 (INTENTION-AS, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://welcome.bigbank.ee/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
application/csp-report

Response headers

app.d7a0add3.css
welcome.bigbank.ee/css/
4 KB
6 KB
Stylesheet
General
Full URL
https://welcome.bigbank.ee/css/app.d7a0add3.css
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
cb0eb6f0557e93855fd3f64b74ce9233159c347470173ceed7d040114effd9ab
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-dbc3ad7e13ec2bb8fe3400ba9478ba51' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-dbc3ad7e13ec2bb8fe3400ba9478ba51' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://welcome.bigbank.ee/
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
e3be45b6-f84e-4466-b53b-03173e7f05a1
X-Content-Type-Options
nosniff
X-Powered-By
Express
Date
Sat, 11 Sep 2021 16:35:01 GMT
Content-Length
4158
X-XSS-Protection
0
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 10 Sep 2021 10:27:23 GMT
ETag
W/"103e-17bcf3f62f8"
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
Content-Type
text/css; charset=UTF-8
Cache-Control
public, max-age=0
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-dbc3ad7e13ec2bb8fe3400ba9478ba51' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-dbc3ad7e13ec2bb8fe3400ba9478ba51' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Accept-Ranges
bytes
Keep-Alive
timeout=5
chunk-vendors.d1f52ec1.css
welcome.bigbank.ee/css/
202 KB
204 KB
Stylesheet
General
Full URL
https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
599c0039f75bf71b326bf77ed987b495944d8f44d3a3622979bcc5c0018475a2
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-8f68fad50c9d93711ecf36108aded628' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-8f68fad50c9d93711ecf36108aded628' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://welcome.bigbank.ee/
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
a71f5b57-ef28-48c1-91bc-7870b82bd600
X-Content-Type-Options
nosniff
X-Powered-By
Express
Date
Sat, 11 Sep 2021 16:35:01 GMT
Content-Length
207045
X-XSS-Protection
0
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 10 Sep 2021 10:27:23 GMT
ETag
W/"328c5-17bcf3f62f8"
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
Content-Type
text/css; charset=UTF-8
Cache-Control
public, max-age=0
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-8f68fad50c9d93711ecf36108aded628' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-8f68fad50c9d93711ecf36108aded628' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Accept-Ranges
bytes
Keep-Alive
timeout=5
app.223ebfbc.js
welcome.bigbank.ee/js/
400 KB
401 KB
Script
General
Full URL
https://welcome.bigbank.ee/js/app.223ebfbc.js
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
1f10d7a5406dbf1c01853a63ffc860bed0344b53f88e83d752b32739271626fa
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-a4f6c13e48e0909a9301a911637959d6' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-a4f6c13e48e0909a9301a911637959d6' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://welcome.bigbank.ee/
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
a5f1d0e8-442b-4cfb-bd63-a023e82751fe
X-Content-Type-Options
nosniff
X-Powered-By
Express
Date
Sat, 11 Sep 2021 16:35:01 GMT
Content-Length
409363
X-XSS-Protection
0
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 10 Sep 2021 10:27:23 GMT
ETag
W/"63f13-17bcf3f62f8"
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=UTF-8
Cache-Control
public, max-age=0
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-a4f6c13e48e0909a9301a911637959d6' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-a4f6c13e48e0909a9301a911637959d6' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Accept-Ranges
bytes
Keep-Alive
timeout=5
chunk-vendors.6903af06.js
welcome.bigbank.ee/js/
2 MB
2 MB
Script
General
Full URL
https://welcome.bigbank.ee/js/chunk-vendors.6903af06.js
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
264eac49d0c920e6848a9e5651567ae8c906fa18b9b6fbc660d24f891a3b1559
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-470b5225ec66e9769ba6d955df0c6f09' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-470b5225ec66e9769ba6d955df0c6f09' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://welcome.bigbank.ee/
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
2fa9cfdc-f0a0-4c2f-8c83-34e34614244f
X-Content-Type-Options
nosniff
X-Powered-By
Express
Date
Sat, 11 Sep 2021 16:35:01 GMT
Content-Length
2037032
X-XSS-Protection
0
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 10 Sep 2021 10:27:23 GMT
ETag
W/"1f1528-17bcf3f62f8"
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=UTF-8
Cache-Control
public, max-age=0
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-470b5225ec66e9769ba6d955df0c6f09' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-470b5225ec66e9769ba6d955df0c6f09' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Accept-Ranges
bytes
Keep-Alive
timeout=5
init
welcome.bigbank.ee/api/
0
2 KB
Script
General
Full URL
https://welcome.bigbank.ee/api/init
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-674a00e3e493ce02219cfb3a3368c454' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-674a00e3e493ce02219cfb3a3368c454' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://welcome.bigbank.ee/
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
d948c7a0-03dd-4cae-85ee-292260f2ebb9
Referrer-Policy
strict-origin-when-cross-origin
x-powered-by
Express
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
content-type
text/javascript; charset=utf-8
cache-control
no-store
date
Sat, 11 Sep 2021 16:35:01 GMT
X-Content-Type-Options
nosniff
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-674a00e3e493ce02219cfb3a3368c454' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-674a00e3e493ce02219cfb3a3368c454' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
set-cookie
welcome-service=s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY; Path=/; HttpOnly; Secure
Content-Length
0
X-XSS-Protection
0
scripts.js
welcome.bigbank.ee/
2 KB
4 KB
Script
General
Full URL
https://welcome.bigbank.ee/scripts.js
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
224605ad3cf7bdb125c2be3871955e632c4b89d3ef2671a2963978f701dffc46
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-634ba9a37b7d08cf2a6f72f2bddd40c8' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-634ba9a37b7d08cf2a6f72f2bddd40c8' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://welcome.bigbank.ee/
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9
Connection
keep-alive
Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
bdd6a780-c2ed-4eda-a679-1f6c4af91705
Referrer-Policy
strict-origin-when-cross-origin
X-Content-Type-Options
nosniff
X-Powered-By
Express
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript; charset=utf-8
Date
Sat, 11 Sep 2021 16:35:01 GMT
ETag
W/"9af-Axg9fJBLag/r8sSEkBBQzr6FhP8"
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-634ba9a37b7d08cf2a6f72f2bddd40c8' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-634ba9a37b7d08cf2a6f72f2bddd40c8' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Keep-Alive
timeout=5
Content-Length
2479
X-XSS-Protection
0
analytics.js
www.google-analytics.com/
48 KB
20 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4007:80f::200e , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
fd222137f245c06ddb4c4d44db41f12138dad6cf8ef5d4d4a5e500f38f0c8c62
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 11 Aug 2021 00:32:57 GMT
server
Golfe2
age
1053
date
Sat, 11 Sep 2021 16:17:33 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19747
expires
Sat, 11 Sep 2021 18:17:33 GMT
gtm.js
www.googletagmanager.com/
198 KB
65 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4007:818::2008 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
0b0e1b27f799ef80c775079f78166eac538b1166f8f2ebb7bb4d9e64d7974ffb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 11 Sep 2021 16:35:07 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
65816
x-xss-protection
0
last-modified
Sat, 11 Sep 2021 15:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Sat, 11 Sep 2021 16:35:07 GMT
check
auth.bigbank.eu/v2/login/
0
0
Fetch
General
Full URL
https://auth.bigbank.eu/v2/login/check
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/js/chunk-vendors.6903af06.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline';script-src 'self' 'report-sample';img-src 'self' data:;connect-src 'self' *.bigbank.eu;frame-src 'self' bankid:;font-src 'self' data: fonts.gstatic.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
9fc0ed8d-808f-43d8-abfc-982fd1ba196d
Referrer-Policy
strict-origin-when-cross-origin
X-Powered-By
Express
Date
Sat, 11 Sep 2021 16:35:12 GMT
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
DENY
X-Content-Type-Options
nosniff
Access-Control-Allow-Origin
https://welcome.bigbank.ee
Access-Control-Allow-Credentials
true
ETag
W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline';script-src 'self' 'report-sample';img-src 'self' data:;connect-src 'self' *.bigbank.eu;frame-src 'self' bankid:;font-src 'self' data: fonts.gstatic.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Vary
Origin
X-XSS-Protection
0
Keep-Alive
timeout=5
countries
welcome.bigbank.ee/api/meta/
29 KB
30 KB
Fetch
General
Full URL
https://welcome.bigbank.ee/api/meta/countries
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/js/chunk-vendors.6903af06.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
b45e2cb6af6c376818b864b312857d06379819a85160a4f56bdc9d8ad7e341de
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-7c112b3f67734afee2dce6a1039f994f' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7c112b3f67734afee2dce6a1039f994f' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
traceparent
00-11c7a61a329eab81ae8a096c5a5419bb-8e8846e00b98d461-01
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
cors
content-type
application/json
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
empty
Referer
https://welcome.bigbank.ee/
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9; welcome-service=s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY; _ga=GA1.2.112112825.1631378107; _gid=GA1.2.1573312367.1631378107
Connection
keep-alive
Referer
https://welcome.bigbank.ee/
traceparent
00-11c7a61a329eab81ae8a096c5a5419bb-8e8846e00b98d461-01
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
content-type
application/json

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
d17b3bd3-2a2f-49c4-bf6f-34fb14730769
Referrer-Policy
strict-origin-when-cross-origin
X-Content-Type-Options
nosniff
x-powered-by
Express
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
content-type
application/json; charset=utf-8
date
Sat, 11 Sep 2021 16:35:06 GMT
etag
W/"72d5-LxS7MDMB0VI5nOmYKNMYQ6XwmIE"
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-7c112b3f67734afee2dce6a1039f994f' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7c112b3f67734afee2dce6a1039f994f' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
set-cookie
welcome-service=s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY; Path=/; HttpOnly; Secure
content-length
29397
X-XSS-Protection
0
GothamSSm-Medium.f2afb4c3.otf
welcome.bigbank.ee/fonts/
126 KB
127 KB
Font
General
Full URL
https://welcome.bigbank.ee/fonts/GothamSSm-Medium.f2afb4c3.otf
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
5613e4050d5f74507cedccde396912626e9bb945a5a95efc3ccd2e30b876c706
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-7681481b32baba35cfb545d56c16e8ca' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7681481b32baba35cfb545d56c16e8ca' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://welcome.bigbank.ee
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9; welcome-service=s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY; _ga=GA1.2.112112825.1631378107; _gid=GA1.2.1573312367.1631378107
Connection
keep-alive
Referer
https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Origin
https://welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
138eb02d-4527-4cf3-a2ae-73e24618dcf2
X-Content-Type-Options
nosniff
X-Powered-By
Express
Date
Sat, 11 Sep 2021 16:35:06 GMT
Content-Length
128516
X-XSS-Protection
0
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 10 Sep 2021 10:27:23 GMT
ETag
W/"1f604-17bcf3f62f8"
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
Content-Type
font/otf
Cache-Control
public, max-age=0
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-7681481b32baba35cfb545d56c16e8ca' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7681481b32baba35cfb545d56c16e8ca' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Accept-Ranges
bytes
Keep-Alive
timeout=5
GothamSSm-Bold.4efe66b7.otf
welcome.bigbank.ee/fonts/
125 KB
127 KB
Font
General
Full URL
https://welcome.bigbank.ee/fonts/GothamSSm-Bold.4efe66b7.otf
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
0e0e1b11f791666161be1df51bf2c338d78de5fae98e9f1c7231dc5f02283cd5
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-c5c4c24f2b51645c8a5d87f8010b5107' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-c5c4c24f2b51645c8a5d87f8010b5107' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://welcome.bigbank.ee
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9; welcome-service=s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY; _ga=GA1.2.112112825.1631378107; _gid=GA1.2.1573312367.1631378107
Connection
keep-alive
Referer
https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Origin
https://welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
a034e830-2b2c-41b0-b4b1-f0cf0608f922
X-Content-Type-Options
nosniff
X-Powered-By
Express
Date
Sat, 11 Sep 2021 16:35:06 GMT
Content-Length
128328
X-XSS-Protection
0
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 10 Sep 2021 10:27:23 GMT
ETag
W/"1f548-17bcf3f62f8"
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
Content-Type
font/otf
Cache-Control
public, max-age=0
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-c5c4c24f2b51645c8a5d87f8010b5107' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-c5c4c24f2b51645c8a5d87f8010b5107' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Accept-Ranges
bytes
Keep-Alive
timeout=5
GothamSSm-Book.5fd222f7.otf
welcome.bigbank.ee/fonts/
124 KB
125 KB
Font
General
Full URL
https://welcome.bigbank.ee/fonts/GothamSSm-Book.5fd222f7.otf
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
97bd09001c0dc97c7f47c4bd7a2ed2ef2efe3d6264fae21e3622bdf49228acb2
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-5ade930780dd1311588cd8565cba03d8' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-5ade930780dd1311588cd8565cba03d8' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://welcome.bigbank.ee
Accept-Encoding
gzip, deflate, br
Host
welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9; welcome-service=s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY; _ga=GA1.2.112112825.1631378107; _gid=GA1.2.1573312367.1631378107
Connection
keep-alive
Referer
https://welcome.bigbank.ee/css/chunk-vendors.d1f52ec1.css
Origin
https://welcome.bigbank.ee
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
7fcd14c1-c348-45c5-9b93-d49c728d6934
X-Content-Type-Options
nosniff
X-Powered-By
Express
Date
Sat, 11 Sep 2021 16:35:06 GMT
Content-Length
126564
X-XSS-Protection
0
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 10 Sep 2021 10:27:23 GMT
ETag
W/"1ee64-17bcf3f62f8"
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
Content-Type
font/otf
Cache-Control
public, max-age=0
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-5ade930780dd1311588cd8565cba03d8' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-5ade930780dd1311588cd8565cba03d8' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Accept-Ranges
bytes
Keep-Alive
timeout=5
collect
www.google-analytics.com/j/
2 B
209 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j93&a=129691322&t=pageview&_s=1&dl=https%3A%2F%2Fwelcome.bigbank.ee%2F&ul=en-us&de=UTF-8&dt=Bigbank&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=aHDAAEABEAAAAC~&jid=1106759522&gjid=555449656&cid=112112825.1631378107&tid=UA-3730644-42&_gid=1573312367.1631378107&_r=1&gtm=2wg910PV6VB5&z=771907511
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/js/chunk-vendors.6903af06.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4007:80f::200e , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://welcome.bigbank.ee/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Sat, 11 Sep 2021 16:35:07 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://welcome.bigbank.ee
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
analytics.js
www.google-analytics.com/
48 KB
19 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4007:80f::200e , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
fd222137f245c06ddb4c4d44db41f12138dad6cf8ef5d4d4a5e500f38f0c8c62
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 11 Aug 2021 00:32:57 GMT
server
Golfe2
age
1054
date
Sat, 11 Sep 2021 16:17:33 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19747
expires
Sat, 11 Sep 2021 18:17:33 GMT
fbevents.js
connect.facebook.net/en_US/
99 KB
26 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f031:19:face:b00c:0:3 Santa Clara, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
335b59e615135313a66319e641cdad6ac3489a600e04d4181c859699bed4babe
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=3600,h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
25999
x-xss-protection
0
pragma
public
x-fb-debug
vBJrDwfu/m1BzvRWoDh8bCnt5y2fFvPWDegzPOVbBZr5WyC0aspxaGbqIFjFKIaPiD+SZh0vjC9P6cO4+YvYBQ==
x-fb-trip-id
664085054
x-frame-options
DENY
date
Sat, 11 Sep 2021 16:35:13 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-fb-rlafr
0
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
conversion_async.js
www.googleadservices.com/pagead/
36 KB
14 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion_async.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.178.130 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
par21s22-in-f2.1e100.net
Software
cafe /
Resource Hash
88c499036f299aafbdcdef6835746230e563a1800997b1c2695e6a3c96a9d3d4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://welcome.bigbank.ee/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Sat, 11 Sep 2021 16:35:12 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
14036
x-xss-protection
0
server
cafe
etag
8182713160943572198
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Sat, 11 Sep 2021 16:35:12 GMT
report
bigbank.uriports.com/reports/
0
0
Other
General
Full URL
https://bigbank.uriports.com/reports/report
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:678:6a0::3:101 , Netherlands, ASN207647 (INTENTION-AS, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://welcome.bigbank.ee/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
application/csp-report

Response headers

report
bigbank.uriports.com/reports/
0
0
Other
General
Full URL
https://bigbank.uriports.com/reports/report
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:678:6a0::3:101 , Netherlands, ASN207647 (INTENTION-AS, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://welcome.bigbank.ee/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
application/csp-report

Response headers

report
bigbank.uriports.com/reports/
0
0
Other
General
Full URL
https://bigbank.uriports.com/reports/report
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:678:6a0::3:101 , Netherlands, ASN207647 (INTENTION-AS, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://welcome.bigbank.ee/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
application/csp-report

Response headers

report
bigbank.uriports.com/reports/
0
0
Other
General
Full URL
https://bigbank.uriports.com/reports/report
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/js/chunk-vendors.6903af06.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:678:6a0::3:101 , Netherlands, ASN207647 (INTENTION-AS, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://welcome.bigbank.ee/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
application/csp-report

Response headers

collect
stats.g.doubleclick.net/j/
0
0

status
welcome.bigbank.ee/api/
100 B
2 KB
Fetch
General
Full URL
https://welcome.bigbank.ee/api/status
Requested by
Host: welcome.bigbank.ee
URL: https://welcome.bigbank.ee/js/chunk-vendors.6903af06.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.235.160.30 , Estonia, ASN204411 (BIGBANK, EE),
Reverse DNS
Software
/ Express
Resource Hash
6a872517370fc48843ca7fa657805bbb04fa885fc5003cb6bd07aa15701a6c2c
Security Headers
Name Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-358d92c151b8f7b179ecf101f02de8e3' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-358d92c151b8f7b179ecf101f02de8e3' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Sec-Fetch-Mode
cors
Origin
https://welcome.bigbank.ee
Accept-Encoding
gzip, deflate, br
Accept-Language
de-DE,de;q=0.9
Sec-Fetch-Dest
empty
Cookie
resourceCheck=7d886a35b35bbb2d54a933cbe20b905a; 83f891c1e2d0fdba60ad1898dc354702=7d6902cbdd67ee62cf06be2c20981eb9; welcome-service=s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY; _ga=GA1.2.112112825.1631378107; _gid=GA1.2.1573312367.1631378107; _gcl_au=1.1.2095953153.1631378107; _ga=GA1.3.112112825.1631378107; _gid=GA1.3.1573312367.1631378107; _gat_UA-3730644-42=1
Connection
keep-alive
Content-Length
23
Pragma
no-cache
Host
welcome.bigbank.ee
traceparent
00-17329a22cc870b2ebdc1923910b91b2c-34fc0d3e7595c149-01
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
content-type
application/json
Accept
*/*
Cache-Control
no-cache
Referer
https://welcome.bigbank.ee/
Sec-Fetch-Site
same-origin
Referer
https://welcome.bigbank.ee/
traceparent
00-17329a22cc870b2ebdc1923910b91b2c-34fc0d3e7595c149-01
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
content-type
application/json

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Correlation-ID
1b17c12e-68ce-4cf5-abc1-9a11f8e4bb2b
Referrer-Policy
strict-origin-when-cross-origin
X-Content-Type-Options
nosniff
x-powered-by
Express
Expect-CT
max-age=30, enforce, report-uri="https://bigbank.uriports.com/reports/report"
X-Frame-Options
SAMEORIGIN
content-type
application/json; charset=utf-8
date
Sat, 11 Sep 2021 16:35:12 GMT
etag
W/"64-TihAe7ofxCZYUsUStL9mS+Yccrs"
Content-Security-Policy
default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-358d92c151b8f7b179ecf101f02de8e3' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-358d92c151b8f7b179ecf101f02de8e3' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
set-cookie
welcome-service=s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY; Path=/; HttpOnly; Secure
content-length
100
X-XSS-Protection
0
events
apm.bigbank.eu/intake/v2/rum/
0
0

events
apm.bigbank.eu/intake/v2/rum/
0
0

/
googleads.g.doubleclick.net/pagead/viewthroughconversion/1041357430/
0
0

report
bigbank.uriports.com/reports/
0
0
Other
General
Full URL
https://bigbank.uriports.com/reports/report
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:678:6a0::3:101 , Netherlands, ASN207647 (INTENTION-AS, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://welcome.bigbank.ee/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
application/csp-report

Response headers

identity.js
connect.facebook.net/signals/plugins/
0
0

report
bigbank.uriports.com/reports/
0
0
Other
General
Full URL
https://bigbank.uriports.com/reports/report
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:678:6a0::3:101 , Netherlands, ASN207647 (INTENTION-AS, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://welcome.bigbank.ee/
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
application/csp-report

Response headers

2614865745235363
connect.facebook.net/signals/config/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
stats.g.doubleclick.net
URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j93&tid=UA-3730644-42&cid=112112825.1631378107&jid=1106759522&gjid=555449656&_gid=1573312367.1631378107&_u=aHDAAEAAEAAAAC~&z=830190499
Domain
apm.bigbank.eu
URL
https://apm.bigbank.eu/intake/v2/rum/events
Domain
apm.bigbank.eu
URL
https://apm.bigbank.eu/intake/v2/rum/events
Domain
googleads.g.doubleclick.net
URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1041357430/?random=1631378113010&cv=9&fst=1631378113010&num=1&guid=ON&resp=GooglemKTybQhCsO&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg910&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwelcome.bigbank.ee%2F&tiba=Bigbank&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4
Domain
connect.facebook.net
URL
https://connect.facebook.net/signals/plugins/identity.js?v=2.9.45
Domain
connect.facebook.net
URL
https://connect.facebook.net/signals/config/2614865745235363?v=2.9.45&r=stable

Verdicts & Comments Add Verdict or Comment

32 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster function| getCookie object| APM_CONFIG object| dataLayer string| GOOGLE_ANALYTICS_ID function| ga object| FEATURES string| LANG object| LANGS string| CHANNEL string| LOGIN_SERVICE_URL object| CHANNEL_CONFIG object| google_tag_data object| gaplugins object| webpackJsonp object| core function| _ object| elasticApm function| Vue object| gaGlobal object| gaData object| google_tag_manager function| postscribe object| google_tag_manager_external string| GoogleAnalyticsObject function| fbq function| _fbq object| _fbq_gtm_ids function| GooglemKTybQhCsO function| google_trackConversion object| GooglebQhCsO

10 Cookies

Domain/Path Name / Value
welcome.bigbank.ee/ Name: resourceCheck
Value: 7d886a35b35bbb2d54a933cbe20b905a
welcome.bigbank.ee/ Name: 83f891c1e2d0fdba60ad1898dc354702
Value: 7d6902cbdd67ee62cf06be2c20981eb9
welcome.bigbank.ee/ Name: welcome-service
Value: s%3ADed4EBVqsf3yRw6YQ-yTW7wVGcmDrFTi.%2BqC4pIzxc1QfvFsZmKAgckzK3l0NBHm6gKxs7i7vHSY
.bigbank.ee/ Name: _ga
Value: GA1.2.112112825.1631378107
.bigbank.ee/ Name: _gid
Value: GA1.2.1573312367.1631378107
.bigbank.ee/ Name: _gcl_au
Value: 1.1.2095953153.1631378107
.welcome.bigbank.ee/ Name: _ga
Value: GA1.3.112112825.1631378107
.welcome.bigbank.ee/ Name: _gid
Value: GA1.3.1573312367.1631378107
.welcome.bigbank.ee/ Name: _gat_UA-3730644-42
Value: 1
auth.bigbank.eu/ Name: auth
Value: s%3Aua_bkpJjXidp6UhZHYP43GNnRzuz5jKr.0eQ9R%2FZQJ%2F9yQdMGrn4DaFn423DiFOk6MweKQ64N8js

6 Console Messages

Source Level URL
Text
security error URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5(Line 41)
Message:
Refused to execute inline script because it violates the following Content Security Policy directive: "script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample'". Either the 'unsafe-inline' keyword, a hash ('sha256-/VzUpowEbundolbBBg7u8PYT68apixosv5ouBKqEYBQ='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5(Line 365)
Message:
Refused to execute inline script because it violates the following Content Security Policy directive: "script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample'". Either the 'unsafe-inline' keyword, a hash ('sha256-USxSDBZfipMKP93VFkKxNmv/1u94lcZAspkuZvJ04Oo='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.googletagmanager.com/gtm.js?id=GTM-PV6VB5(Line 365)
Message:
Refused to execute inline script because it violates the following Content Security Policy directive: "script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample'". Either the 'unsafe-inline' keyword, a hash ('sha256-zEF/ALwwDYV2nZ+rdYGh2XpjU1lbO3oZ2osZayOlmpw='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://welcome.bigbank.ee/js/chunk-vendors.6903af06.js(Line 111)
Message:
Refused to connect to 'https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j93&tid=UA-3730644-42&cid=112112825.1631378107&jid=1106759522&gjid=555449656&_gid=1573312367.1631378107&_u=aHDAAEAAEAAAAC~&z=830190499' because it violates the following Content Security Policy directive: "connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg".
security error URL: https://connect.facebook.net/en_US/fbevents.js(Line 23)
Message:
Refused to load the script 'https://connect.facebook.net/signals/plugins/identity.js?v=2.9.45' because it violates the following Content Security Policy directive: "script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample'".
security error URL: https://connect.facebook.net/en_US/fbevents.js(Line 23)
Message:
Refused to load the script 'https://connect.facebook.net/signals/config/2614865745235363?v=2.9.45&r=stable' because it violates the following Content Security Policy directive: "script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample'".

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self';style-src 'self' 'unsafe-inline' *.google.com;script-src 'self' *.bigbank.eu www.googletagmanager.com *.googletagmanager.com *.google-analytics.com *.hotjar.com *.google.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample';script-src-elem 'self' www.google-analytics.com *.google-analytics.com script.hotjar.com *.hotjar.com 'nonce-7d886a35b35bbb2d54a933cbe20b905a' 'report-sample';img-src 'self' data: *.google-analytics.com *.googletagmanager.com *.hotjar.com *.google.com;connect-src 'self' *.hotjar.com:* wss://*.hotjar.com:* *.hotjar.io *.google-analytics.com *.bigbank.eu *.bigbank.fi *.bigbank.nl *.bigbank.de *.bigbank.at *.bigbank.ee *.bigbank.se *.bigbank.lt *.bigbank.lv *.bigbank.bg;worker-src 'self' *.hotjar.com *.google.com;frame-src 'self' *.hotjar.com *.google.com;object-src 'self' *.bigbank.eu *.hotjar.com;font-src 'self' data: *.hotjar.com;report-uri https://bigbank.uriports.com/reports/report;upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

apm.bigbank.eu
auth.bigbank.eu
bigbank.uriports.com
connect.facebook.net
googleads.g.doubleclick.net
stats.g.doubleclick.net
welcome.bigbank.ee
www.google-analytics.com
www.googleadservices.com
www.googletagmanager.com
apm.bigbank.eu
connect.facebook.net
googleads.g.doubleclick.net
stats.g.doubleclick.net
142.250.178.130
185.235.160.30
2001:678:6a0::3:101
2a00:1450:4007:80f::200e
2a00:1450:4007:818::2008
2a03:2880:f031:19:face:b00c:0:3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