Submitted URL: http://reviewactivity-onlineuser.com/
Effective URL: https://www.natwest.com/
Submission Tags: @ecarlesi possiblethreat phishing Search All
Submission: On December 06 via api from IT — Scanned from IT

Summary

This website contacted 11 IPs in 3 countries across 9 domains to perform 116 HTTP transactions. The main IP is 2620:1ec:46::63, located in United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is www.natwest.com. The Cisco Umbrella rank of the primary domain is 72941.
TLS certificate: Issued by COMODO RSA Organization Validation Se... on January 24th 2023. Valid for: a year.
This is the only time www.natwest.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 91.215.85.14 200593 (PROSPERO-AS)
1 192.0.78.27 2635 (AUTOMATTIC)
1 1 2620:1ec:46::45 8075 (MICROSOFT...)
79 2620:1ec:46::63 8075 (MICROSOFT...)
10 2606:4700::68... 13335 (CLOUDFLAR...)
7 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2606:4700:440... 13335 (CLOUDFLAR...)
2 2606:4700::68... 13335 (CLOUDFLAR...)
2 178.249.97.23 11054 (LIVEPERSON)
3 178.249.97.99 11054 (LIVEPERSON)
7 34.120.154.120 396982 (GOOGLE-CL...)
3 178.249.97.70 11054 (LIVEPERSON)
116 11
Apex Domain
Subdomains
Transfer
82 natwest.com
natwest.com — Cisco Umbrella Rank: 34677
www.natwest.com — Cisco Umbrella Rank: 72941
webserver.chatcora.natwest.com — Cisco Umbrella Rank: 91511
2 MB
10 lpsnmedia.net
accdn.lpsnmedia.net — Cisco Umbrella Rank: 3541
lpcdn.lpsnmedia.net — Cisco Umbrella Rank: 3853
355 KB
10 cookielaw.org
cdn.cookielaw.org — Cisco Umbrella Rank: 324
166 KB
7 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 431
186 KB
5 liveperson.net
lptag.liveperson.net — Cisco Umbrella Rank: 3640
lo.v.liveperson.net — Cisco Umbrella Rank: 17139
134 KB
1 onetrust.com
geolocation.onetrust.com — Cisco Umbrella Rank: 548
308 B
1 report-uri.com
natwestpersonal.report-uri.com — Cisco Umbrella Rank: 193628
579 B
1 href.li
href.li — Cisco Umbrella Rank: 121899
351 B
1 reviewactivity-onlineuser.com
reviewactivity-onlineuser.com
334 B
116 9
Domain Requested by
79 www.natwest.com href.li
www.natwest.com
10 cdn.cookielaw.org www.natwest.com
cdn.cookielaw.org
href.li
7 lpcdn.lpsnmedia.net www.natwest.com
7 assets.adobedtm.com www.natwest.com
assets.adobedtm.com
3 lo.v.liveperson.net www.natwest.com
3 accdn.lpsnmedia.net www.natwest.com
lpcdn.lpsnmedia.net
2 lptag.liveperson.net www.natwest.com
2 webserver.chatcora.natwest.com assets.adobedtm.com
href.li
1 geolocation.onetrust.com cdn.cookielaw.org
1 natwestpersonal.report-uri.com cdn.cookielaw.org
1 natwest.com 1 redirects
1 href.li
1 reviewactivity-onlineuser.com 1 redirects
116 13
Subject Issuer Validity Valid
tls.automattic.com
R3
2023-11-02 -
2024-01-31
3 months crt.sh
natwest.com
COMODO RSA Organization Validation Secure Server CA
2023-01-24 -
2024-02-24
a year crt.sh
cookielaw.org
Cloudflare Inc ECC CA-3
2023-04-01 -
2024-03-31
a year crt.sh
assets.adobedtm.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-11 -
2024-08-10
a year crt.sh
report-uri.com
E1
2023-11-28 -
2024-02-26
3 months crt.sh
onetrust.com
Cloudflare Inc ECC CA-3
2023-11-13 -
2024-11-12
a year crt.sh
chatcora.natwest.com
COMODO RSA Organization Validation Secure Server CA
2023-08-19 -
2024-08-18
a year crt.sh
*.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2023-02-07 -
2024-02-07
a year crt.sh
*.lpsnmedia.net
Sectigo RSA Organization Validation Secure Server CA
2023-01-09 -
2024-01-09
a year crt.sh
*.v.liveperson.net
Sectigo RSA Organization Validation Secure Server CA
2023-10-31 -
2024-10-30
a year crt.sh

This page contains 2 frames:

Primary Page: https://www.natwest.com/
Frame ID: EAB0190E6055C180B92230AE611A2EFF
Requests: 114 HTTP requests in this frame

Frame: https://lpcdn.lpsnmedia.net/le_secure_storage/3.24.0.0-release_5105/storage.secure.min.html?loc=https%3A%2F%2Fwww.natwest.com&site=49343281&ist=sessionStorage&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
Frame ID: C9C5109045437C49CA9C4024DAC6A779
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

NatWest Online – Bank Accounts, Mortgages, Loans and SavingsBack ButtonSearch IconFilter Icon

Page URL History Show full URLs

  1. http://reviewactivity-onlineuser.com/ HTTP 302
    https://href.li/?https://natwest.com/ Page URL
  2. https://natwest.com/ HTTP 301
    https://www.natwest.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /etc\.clientlibs/

Overall confidence: 100%
Detected patterns
  • cdn\.cookielaw\.org
  • otSDKStub\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

116
Requests

100 %
HTTPS

54 %
IPv6

9
Domains

13
Subdomains

11
IPs

3
Countries

2468 kB
Transfer

6734 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://reviewactivity-onlineuser.com/ HTTP 302
    https://href.li/?https://natwest.com/ Page URL
  2. https://natwest.com/ HTTP 301
    https://www.natwest.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://reviewactivity-onlineuser.com/ HTTP 302
  • https://href.li/?https://natwest.com/

116 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
href.li/
Redirect Chain
  • http://reviewactivity-onlineuser.com/
  • https://href.li/?https://natwest.com/
421 B
351 B
Document
General
Full URL
https://href.li/?https://natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.78.27 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

content-encoding
br
content-type
text/html; charset=utf-8
date
Wed, 06 Dec 2023 09:28:04 GMT
server
nginx
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-ac
3.mxp _dca MISS

Redirect headers

Connection
Keep-Alive
Keep-Alive
timeout=5, max=100
cache-control
no-cache, no-store, must-revalidate, max-age=0
content-encoding
gzip
content-length
92
content-type
text/html; charset=UTF-8
date
Wed, 06 Dec 2023 09:28:03 GMT
location
https://href.li/?https://natwest.com/
vary
Accept-Encoding
Primary Request /
www.natwest.com/
Redirect Chain
  • https://natwest.com/
  • https://www.natwest.com/
688 KB
198 KB
Document
General
Full URL
https://www.natwest.com/
Requested by
Host: href.li
URL: https://href.li/?https://natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
558b3031a0008d7d20bed1f4d64ae6913de397d6885b3efc17e08ca293103fcc
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://href.li/?https://natwest.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=900, public
content-encoding
br
content-length
199786
content-security-policy
upgrade-insecure-requests;
content-security-policy-report-only
default-src 'self' blob: data: 'unsafe-inline' 'unsafe-eval' *.adobedtm.com *.scene7.com *.amazon-adsystem.com *.appdemostore.com *.atdmt.com *.avocet.io *.blubrry.com *.clicktale.net *.craftyclicks.co.uk *.doubleclick.net *.everesttech.net *.facebook.com *.facebook.net *.fca.org.uk *.google.co.uk *.google.com *.googleadservices.com *.jwpcdn.com *.liveperson.net *.linkedin.com *.lpsnmedia.net *.natwest.com *.neolane.net *.nwolb.com *.omguk.com *.omtrdc.net *.pinimg.com *.pinterest.com *.raptmedia.com *.snapchat.com *.userzoom.com *.youtube.com *.ytimg.com analytics.twitter.com api.swiftype.com dcs.demdex.net dpm.demdex.net fast.demdex.net fast.rbs.demdex.net jwpltx.com rbs.demdex.net sc-static.net static.ads-twitter.com t.co www.brightedge.com *.google.ae *.google.al *.google.am *.google.at *.google.az *.google.ba *.google.be *.google.bg *.google.bs *.google.by *.google.ca *.google.cd *.google.ch *.google.cl *.google.cm *.google.co.ao *.google.co.bw *.google.co.cr *.google.co.id *.google.co.il *.google.co.in *.google.co.jp *.google.co.ke *.google.co.kr *.google.co.ma *.google.co.nz *.google.co.th *.google.co.tz *.google.co.ug *.google.co.uz *.google.co.ve *.google.co.za *.google.co.zm *.google.co.zw *.google.com.af *.google.com.ag *.google.com.ar *.google.com.au *.google.com.bd *.google.com.bh *.google.com.bn *.google.com.bo *.google.com.br *.google.com.bz *.google.com.co *.google.com.cu *.google.com.cy *.google.com.do *.google.com.ec *.google.com.eg *.google.com.et *.google.com.fj *.google.com.gh *.google.com.gi *.google.com.gt *.google.com.hk *.google.com.jm *.google.com.kh *.google.com.kw *.google.com.lb *.google.com.ly *.google.com.mm *.google.com.mt *.google.com.mx *.google.com.my *.google.com.na *.google.com.ng *.google.com.ni *.google.com.np *.google.com.om *.google.com.pa *.google.com.pe *.google.com.pg *.google.com.ph *.google.com.pk *.google.com.pr *.google.com.py *.google.com.qa *.google.com.sa *.google.com.sb *.google.com.sg *.google.com.sl *.google.com.tj *.google.com.tr *.google.com.tw *.google.com.ua *.google.com.uy *.google.com.vc *.google.com.vn *.google.cv *.google.cz *.google.de *.google.dk *.google.dm *.google.dz *.google.es *.google.fi *.google.fr *.google.ge *.google.gg *.google.gm *.google.gp *.google.gr *.google.gy *.google.hr *.google.hu *.google.ie *.google.im *.google.iq *.google.is *.google.it *.google.je *.google.jo *.google.kz *.google.la *.google.lk *.google.lt *.google.lu *.google.lv *.google.md *.google.mg *.google.mk *.google.ml *.google.mn *.google.mu *.google.mv *.google.mw *.google.nl *.google.no *.google.pl *.google.ps *.google.pt *.google.ro *.google.rs *.google.ru *.google.sc*.google.se *.google.sh *.google.si *.google.sk *.google.sn *.google.so *.google.tg *.google.tm *.google.tn *.google.tt adservice.google.ro *.googleapis.com *.live.hdexternal.co.uk *.hdddirectsolutions.co.uk fonts.gstatic.com *.everesttech.net *.everestjs.net cdn.cookielaw.org cdn-apple.com; upgrade-insecure-requests; report-uri https://natwestpersonal.report-uri.com/r/t/csp/reportOnly;
content-type
text/html; charset=UTF-8
date
Wed, 06 Dec 2023 09:28:04 GMT
permissions-policy
geolocation=(self "https://natwest.com")
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Origin,Accept-Encoding,User-Agent
x-azure-ref
0pD5wZQAAAACIV01J+mUhTZ1B9wqJ+1iETVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-azure-ref-originshield
0oztwZQAAAABmlkbzbtE+R5bo/mlGDFfAUEFSMjAxMDMxMDExMDUzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-cache
TCP_HIT
x-content-type-options
nosniff
x-dispatcher
moon.light
x-frame-options
SAMEORIGIN
x-vhost
Natwest Com
x-xss-protection
1; mode=block

Redirect headers

access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=900
content-length
232
content-type
text/html; charset=iso-8859-1
date
Wed, 06 Dec 2023 09:28:03 GMT
location
https://www.natwest.com/
permissions-policy
geolocation=(self "https://natwest.com")
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Origin
x-azure-ref
0pD5wZQAAAABg8v2S7+SpS4B1ODEpni7PTVJTMjExMDUwNjE4MDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-azure-ref-originshield
0UjxwZQAAAACrE0RiCEl+TYlx3rvC53KiUEFSMjAxMDMxMDEyMDE3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-cache
TCP_HIT
x-dispatcher
mirror.sun
x-frame-options
SAMEORIGIN
x-vhost
Natwest Com
otSDKStub.js
cdn.cookielaw.org/scripttemplates/
21 KB
7 KB
Script
General
Full URL
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9ea1823078c462969eaa59d6ef62623c19d77b72e25a103105b043aefaa0769a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:05 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
content-md5
/EzX6ku1+i8ak28m1WuIrw==
age
26160
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
6841
x-ms-lease-status
unlocked
last-modified
Mon, 04 Dec 2023 17:01:16 GMT
server
cloudflare
etag
0x8DBF4EAA0FAF419
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
8a53d9a9-b01e-0058-2a28-27e1dc000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
83137f288c603751-MXP
clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
www.natwest.com/etc.clientlibs/responsive/clientlibs/
158 KB
25 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ea81de6f49f31265675927f5af39e786b800fdf6087388d2932a403e2a9dd9a9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
laptop.brush
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
0aNxuZQAAAACYXBP+MKBtTZSSMbIlCAvPUEFSMjAxMDMxMDExMDI1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
24711
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:08:52 GMT
etag
"2796f-609b133231c14-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAABDhP7GJzN4Q6I2AE5s5GhYTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
launch-EN36e7398f32914ad28e21b622457f151b.min.js
assets.adobedtm.com/
724 KB
166 KB
Script
General
Full URL
https://assets.adobedtm.com/launch-EN36e7398f32914ad28e21b622457f151b.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:591::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
3cdcbf8d488578e5f4b527c0e03ba87c890f52729b0e178b193c971217e1d95e

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:05 GMT
content-encoding
gzip
last-modified
Thu, 23 Nov 2023 16:19:10 GMT
server
AkamaiNetStorage
etag
"621acf1a022f141fd5e99f7d6127411f:1700756350.543837"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.natwest.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
169378
expires
Wed, 06 Dec 2023 10:28:05 GMT
clientlib_base-_5360fd92ed88140022e20a1444c982da.min.css
www.natwest.com/etc.clientlibs/responsive/clientlibs/
60 KB
10 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base-_5360fd92ed88140022e20a1444c982da.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d435bbd7bc666aa9b93495a79aaacd523025f13593f125177758971f6b2218f5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
0UWluZQAAAACrZUsonwWjSJoqo/VG68w4UEFSMjAxMDMxMDExMDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
10288
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:19:42 GMT
etag
"f1c6-609b159e32e1a-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAAAy3sOXqHNHQIrpCP0Mja5wTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
jquery.min.js
www.natwest.com/etc.clientlibs/clientlibs/granite/
99 KB
37 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c44372172fd63c732549fbb0778bd7a8a73211262f9c5bd5d4ae18193da67eff
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mirror.sun
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
0UmluZQAAAAAGu+hyolvXSZciFIoZ1QEYUEFSMjAxMDMxMDEyMDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
37242
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:59:31 GMT
etag
"18a94-609ac0a3f7383-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAAAJiKn4jlTGTbznfvygnLGhTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
utils.min.js
www.natwest.com/etc.clientlibs/clientlibs/granite/
8 KB
4 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/clientlibs/granite/utils.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5875086f3516f697bcc46f4df5069e95ab5101cb4b7de1ec6ec2fc8108b9c682
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
control.sahara
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
0UmluZQAAAABxYI7qHQ8qRpSXoIK+FTNCUEFSMjAxMDMxMDEyMDMzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
3456
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:51:17 GMT
etag
"1fc2-609abecd5dc66-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAAD6tbSCca2vRrqDnP8hkKmyTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
granite.min.js
www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/
4 KB
2 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2dbb30af18c1cc025d432f934a8b23478a3539d525bfa6100fb097e2dcdafe57
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
laptop.brush
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
0UmluZQAAAACawr8iGvXAS5cjaKqSjUArUEFSMjAxMDMxMDEyMDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1596
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:18:02 GMT
etag
"e61-609b153f10946-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAACY9xxmISp6TZ9057mfsoqsTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
jquery.min.js
www.natwest.com/etc.clientlibs/foundation/clientlibs/
16 B
329 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/foundation/clientlibs/jquery.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c084b47104c493fb377b6d35d8c08df67d773f6dcf8294c0a7360710cd8cacbd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:05 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0UmluZQAAAACnAJlz9eoCTa5pbH8CP85GUEFSMjAxMDMxMDExMDUxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
16
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:50:30 GMT
etag
"10-609abea0b207c"
vary
Origin,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAU3z/8OJsHSpKOtQGacU32TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
shared.min.js
www.natwest.com/etc.clientlibs/foundation/clientlibs/
26 KB
8 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/foundation/clientlibs/shared.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
786e429789593e3a89d19e4869805c23a417449163acb5f3388d6c3ea3901d30
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
moon.light
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0+w1wZQAAAABW/EVd1kQrQoHsKr57sgLJUEFSMjAxMDMxMDExMDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
7672
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:26:48 GMT
etag
"6985-609b249d8beb1-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABhO2TzokazSKNRqz4M4sTmTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_base-_1de21c84b2207973ae28134b7eb0408a.min.js
www.natwest.com/etc.clientlibs/responsive/clientlibs/
172 KB
57 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base-_1de21c84b2207973ae28134b7eb0408a.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
418631544ca93f238fb9d3af356e8d841894a0c66c5bee08b6f8b58bded6c206
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0KrhuZQAAAADtk5lTm81SSYnni9Ykw/yDUEFSMjAxMDMxMDExMDE5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
57933
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:13:07 GMT
etag
"2ae8e-609b1425db238-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAACEtU1paWulQ7dpiQk2VMijTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_base_two-_1de21c84b2207973ae28134b7eb0408a.min.js
www.natwest.com/etc.clientlibs/responsive/clientlibs/
71 KB
20 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_two-_1de21c84b2207973ae28134b7eb0408a.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ecf923cba931a880d9c4dcc7b8bf0800da77f7de35d6c2b85cd014e9c6abbc7f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mirror.sun
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0KrhuZQAAAAAoa5BDJdw+SKDSc4JfKKKsUEFSMjAxMDMxMDExMDA5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
20001
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:03:34 GMT
etag
"11db8-609b1202e3168-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAADh4HWinhGLRJXLuW+dPoxmTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
viewer-_0b630974eed76fcb47715a27083b4f7f.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/dynamicmedia/clientlibs/
7 KB
2 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/dynamicmedia/clientlibs/viewer-_0b630974eed76fcb47715a27083b4f7f.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7e36b004b7f7c9909e1c13d3adedac36be98e716e7eeea91d50381b589b1527e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
laptop.brush
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0U2luZQAAAABBB11TZw6ZQZIcc5e53V1fUEFSMjAxMDMxMDExMDA5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
2025
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:13:41 GMT
etag
"1a84-609b1446621d6-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABBR6o6pnlZQLC2Adwf2++FTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
i18n-_405fa5b28c2dfd8a00dbc4d05a8cb9dc.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/dynamicmedia/clientlibs/
10 KB
3 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/dynamicmedia/clientlibs/i18n-_405fa5b28c2dfd8a00dbc4d05a8cb9dc.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6fd79427db2230f93e291b5ea8e8dc2c490c3ba2fab748ff1c55d9e8c3d11098
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0ySpwZQAAAAB3HEUlOVuTRa2V/fAxbqG7UEFSMjAxMDMxMDExMDUzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
2344
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:40:02 GMT
etag
"2968-609b1a2a1422c-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAADlalTaR5OURYdHYzKqywAKTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_base_three-_60538ba94f468fd5199447c511e4dfe1.min.js
www.natwest.com/etc.clientlibs/responsive/clientlibs/
362 KB
95 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_three-_60538ba94f468fd5199447c511e4dfe1.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c88f730fbf6cc5dec4b8e973a0ced7c70d9178ad72fdad99c3d87c880590496d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0KrhuZQAAAADQyALG+IN8RKwPDBr4YO2YUEFSMjAxMDMxMDEyMDM1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
96936
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 23:05:20 GMT
etag
"5a920-609ac1f10f747-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAADm9EZh8sNxT6ZGx13yNatoTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
csrf.min.js
www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite/
4 KB
2 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
515394110439a7aafe62229bbda44a768a1d938a2053d92764fae16b2aba5e81
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
control.sahara
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0RiVwZQAAAAAt1aS48qUqRLPVJRbGA/wYUEFSMjAxMDMxMDEyMDI1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1529
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:50:43 GMT
etag
"e22-609abeacb161b-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAATPTK98ZlpSaWaPToAlDF6TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_smartbanner_champion-_24ce24bd93331aa98f2e1709d948747a.min.css
www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_smartbanner/
2 KB
926 B
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_smartbanner/clientlib_smartbanner_champion-_24ce24bd93331aa98f2e1709d948747a.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ed6cdede60c08b2018fb89cb11e09501ae18ad8ae6001f899eee68023849efa1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
02ThvZQAAAADy8xjOivkdQ6kGHHf+jSXTUEFSMjAxMDMxMDExMDI1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
622
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:59:43 GMT
etag
"731-609ac0af7f6b5-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAADncsSRwLGPQrQ4ScoTS/nFTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_smartbanner_base-_405fa5b28c2dfd8a00dbc4d05a8cb9dc.min.js
www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_smartbanner/
15 KB
4 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_smartbanner/clientlib_smartbanner_base-_405fa5b28c2dfd8a00dbc4d05a8cb9dc.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3a89a234c900f8ee4706c907455f206b560d58f910f0c4a4381b8bc7db110040
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0U2luZQAAAAD7pw2n7wZUR7qI4PiEx+8yUEFSMjAxMDMxMDEyMDI5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
4182
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:46:29 GMT
etag
"3cc4-609b1b9b68450-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAADUPcNARNCdQ4WM/8t1auXvTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_ia_headernavigation_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/iaheadernavigation/clientlibs/
79 KB
9 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iaheadernavigation/clientlibs/clientlib_ia_headernavigation_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0f07e59cc3fc2e1649e0f2f5664421e0cc251e88286b0aa6c63adae40763602e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
ocean.shell
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
0i71uZQAAAAAiAQvc5BfGQLKimiY3zTgVUEFSMjAxMDMxMDExMDA5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
9262
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:45:42 GMT
etag
"13c2f-609b28d7bc213-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAABzRy8uCk6/SKNtvNt87GyXTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_ia_global_login_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/iagloballogin/clientlibs/
12 KB
3 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iagloballogin/clientlibs/clientlib_ia_global_login_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ebb7642fa6effb1c29878e564b245af8c5fcedbcbcf7ae42394bf307bd9897d9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
control.sahara
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
0aNxuZQAAAADG2JW+4GfKQapzAk1wpZw2UEFSMjAxMDMxMDExMDUxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
2450
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:03:34 GMT
etag
"2fe0-609b1202e40f0-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAABxnTk5dKJPQp+iJ8KOF2kXTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_ia_global_logo_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalnavlogo/clientlibs/
2 KB
883 B
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalnavlogo/clientlibs/clientlib_ia_global_logo_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
870478b1a77431b901cc92d9177dd39cbabaa1829b163694b33d77ee45e1105e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:04 GMT
x-azure-ref-originshield
0aNxuZQAAAAD0IH+AeEaSTo1l0ly9zrDbUEFSMjAxMDMxMDEyMDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
531
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:19:08 GMT
etag
"735-609b157e1ded4-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pD5wZQAAAACnkR9cHIi+RZr8g78duE1ATVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
Natwest_Secondary_Horizontal_RGB_NEG.svg
www.natwest.com/content/dam/championlogos/
8 KB
3 KB
Image
General
Full URL
https://www.natwest.com/content/dam/championlogos/Natwest_Secondary_Horizontal_RGB_NEG.svg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c6ce36530e316afc2574123466d7aff22be8e31d27369fcb02b4d6e95d9a8830
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mirror.sun
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0UmluZQAAAABCPdDECt/RToYVSEQYe9pHUEFSMjAxMDMxMDEyMDM3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
2746
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 23:14:44 GMT
etag
"1f8b-609ac40b2bb10-gzip"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABPTTbsKzDjS6XUuEzE0GM9TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_ia_global_search_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalsearch/clientlibs/
20 KB
3 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalsearch/clientlibs/clientlib_ia_global_search_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
14bdbc81657bb1d602f663a81a24576c8d68c4b26b134cc9f10096be5bcebf55
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0+w1wZQAAAADPWbb3Z9OrTarpz0hpdF8xUEFSMjAxMDMxMDExMDMzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
3228
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:14:48 GMT
etag
"4fbf-609b14866d214-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABfmqbFrroGTrWYErQc9tKbTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
search_icon.svg
www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalsearch/clientlibs/clientlib_ia_global_search_champion/resources/images/
879 B
849 B
Image
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalsearch/clientlibs/clientlib_ia_global_search_champion/resources/images/search_icon.svg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8a7a0b65b57443d84548e03563626ee513126edf857e4ce298a35bb4b464698d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0/A1wZQAAAADNkjfBU03YS6u2SeHgZ+nJUEFSMjAxMDMxMDEyMDIxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
493
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:59:35 GMT
etag
"36f-609b1e88e21b3-gzip"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAADEtdWjzcNjQ7UnRpNMr7fiTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_ia_global_search_base-_1de21c84b2207973ae28134b7eb0408a.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalsearch/clientlibs/
4 KB
2 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalsearch/clientlibs/clientlib_ia_global_search_base-_1de21c84b2207973ae28134b7eb0408a.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
59536f2725c81941545d89ac782e85557c3b0b52e02445e94cadc7f82f6d7072
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
moon.light
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0ySpwZQAAAACu4NA+SrZESb5QPqU7KQT7UEFSMjAxMDMxMDExMDMzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1275
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:26:52 GMT
etag
"10bf-609b24a172f4e-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAqvW7KEbV4SqJPYWGt6xyMTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
Login-white.svg
www.natwest.com/etc.clientlibs/responsive/components/foundation/iagloballogin/clientlibs/clientlib_ia_global_login_champion/resources/images/
1 KB
1 KB
Image
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iagloballogin/clientlibs/clientlib_ia_global_login_champion/resources/images/Login-white.svg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d56b8461bffdcc4db22385465f2001a5ab6f2bf6dd83b03b0c99a7080fc9b0e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
gravity.button
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0UmluZQAAAABKe/o7AAmORbjxN1YWe8nMUEFSMjAxMDMxMDExMDE3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
629
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:17:55 GMT
etag
"467-609b153896c96-gzip"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAACI8bugv/iTSpOs4a5ZRQFMTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
searchicon_mob.svg
www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalsearch/clientlibs/clientlib_ia_global_search_champion/resources/images/
879 B
860 B
Image
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iaglobalsearch/clientlibs/clientlib_ia_global_search_champion/resources/images/searchicon_mob.svg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9c1674afbb8be523f72a05c5adeac82be11753b17530267adc3c0f22939f7489
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0U2luZQAAAACHpZ4/orlWSIruXaUxnUzEUEFSMjAxMDMxMDEyMDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
491
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:52:22 GMT
etag
"36f-609abf0b57db2-gzip"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAjnNS9k2YHRJTz8vg2iOFrTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_ia_headernavigation_base-_1de21c84b2207973ae28134b7eb0408a.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/iaheadernavigation/clientlibs/
31 KB
7 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iaheadernavigation/clientlibs/clientlib_ia_headernavigation_base-_1de21c84b2207973ae28134b7eb0408a.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ebd30dcbe0464afb78a85c7ba5932f8d0f1f13bd9a2782f52fce2d8f53547c86
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0+w1wZQAAAABhTs1ZTu8jSos2iASA5AM1UEFSMjAxMDMxMDExMDE3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
6492
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:12:25 GMT
etag
"7ada-609b13fdb106e-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAJ0OV6w9YFQbKHIDXD1EGdTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_notification_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/notificarioncarousel/clientlibs/
9 KB
2 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/notificarioncarousel/clientlibs/clientlib_notification_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
85741fb50d98f8b33eb01281e753411b58474405525302775bb13be498354084
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0aNxuZQAAAADpawKUfy+WQYoBDuAYqfeCUEFSMjAxMDMxMDEyMDQ1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1510
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 23:25:53 GMT
etag
"24b7-609ac6889c661-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAA3CSInTKeoQKveKfXad+fjTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_notification_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/notificarioncarousel/clientlibs/
3 KB
1 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/notificarioncarousel/clientlibs/clientlib_notification_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5f144468ee86650494df3574ba43feac30412d4d62d92272122466e32ffbc433
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VGluZQAAAAC+S1NPqpSfRaQlZuTYh1zXUEFSMjAxMDMxMDEyMDI1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1216
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:36:41 GMT
etag
"d2d-609b196a9973e-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAQnr6G31qyT4/TrKRUWgwCTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_completionprompt_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
www.natwest.com/etc.clientlibs/responsive/components/personalization/completionprompt/clientlibs/
5 KB
1 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/personalization/completionprompt/clientlibs/clientlib_completionprompt_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4e7557c0fd20a72b16dd706420f43cf4d4ce9a23998f3c6e86a8b6c6d6521ea9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
control.sahara
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0RyVwZQAAAABk7HGTIlgURZSld4toKDsRUEFSMjAxMDMxMDEyMDE3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
924
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:08:12 GMT
etag
"1445-609b130c1da46-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAkF5EmljmJRLysYuUrL3oGTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_global_image_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/image/clientlibs/
823 B
678 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/image/clientlibs/clientlib_global_image_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f84fe70c2a7dd212be81cfba86db29a3baafbf2382789320c33dcdc6c797ae2c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0aMduZQAAAADz7XFudUcZT7cM7lvyFWpfUEFSMjAxMDMxMDExMDQ3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
368
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:17:38 GMT
etag
"337-609b1527f9d79-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAoYDTO0050TZH81Whvwb6HTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_rte_champion-_0b630974eed76fcb47715a27083b4f7f.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/rte/clientlibs/
182 KB
11 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/rte/clientlibs/clientlib_rte_champion-_0b630974eed76fcb47715a27083b4f7f.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
22ec5cba8697da96e49f10493d4528b1885113130819b7d44a21c57a65225e9e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
everest.frog
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0+w1wZQAAAABaz8QM84+dSp47BWShzIgiUEFSMjAxMDMxMDExMDM1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
10773
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:49:32 GMT
etag
"2d7f2-609abe6901833-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAACClibNInXqSbpe1s1PHXCKTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_rte_base_dtm-_52116cc441fb90cd2ca76a1f6ec77915.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/rte/clientlibs/
700 B
612 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/rte/clientlibs/clientlib_rte_base_dtm-_52116cc441fb90cd2ca76a1f6ec77915.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bd6ea132fa298b55474b174a5f63bed87f36edb150dd0d092654b792a13c7d37
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VGluZQAAAAA6R1uJW0ZnSbwKdpfJ2X97UEFSMjAxMDMxMDExMDM5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
318
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:34:42 GMT
etag
"2bc-609b18f8c1bc5-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAB7c2Kvl8S8QrENoVa5/RocTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_rte_base-_1de21c84b2207973ae28134b7eb0408a.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/rte/clientlibs/
21 KB
6 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/rte/clientlibs/clientlib_rte_base-_1de21c84b2207973ae28134b7eb0408a.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c78ece78107811a353b89b10c5360e39e4dec2266a7f30321ce18e49e0d2ec3a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0+w1wZQAAAACBjwpwUXqTSaCjLS64WSvzUEFSMjAxMDMxMDExMDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
5929
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:14:10 GMT
etag
"528d-609b146242396-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAACgUAWGAWCfSrhplxZf4vUPTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_cta_champion-_687a480f7b98cb90d0d4bb405e4a461f.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/cta/clientlibs/
14 KB
2 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/cta/clientlibs/clientlib_cta_champion-_687a480f7b98cb90d0d4bb405e4a461f.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6607b48518b893137e25be60a315c6ddf07159cfbf35f65e47cedb4347722200
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0UmluZQAAAACOFyJHQVE0TL+8LyuRw87BUEFSMjAxMDMxMDEyMDExAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1719
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:17:38 GMT
etag
"38e5-609b1527fa161-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAD+N+X+V/nzQ5Ep3CD41ctWTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_subscription_shelf_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
www.natwest.com/etc.clientlibs/responsive/components/contenthubshelf/subscription/clientlibs/
6 KB
1 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/contenthubshelf/subscription/clientlibs/clientlib_subscription_shelf_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
be0fc176faa681765c01045ec8f1aa18950e66bf7c72b27b5cf0618a8693cbfa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0guhuZQAAAACFgLP6LgxDS6JB+MSjg9ekUEFSMjAxMDMxMDExMDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
907
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 23:25:19 GMT
etag
"17f4-609ac668fc0ae-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAACNVDtEsjLkSqiaqzZT0fiyTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_featured_block_shelf_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
www.natwest.com/etc.clientlibs/responsive/components/contenthubshelf/featuredblock/clientlibs/
8 KB
1 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/contenthubshelf/featuredblock/clientlibs/clientlib_featured_block_shelf_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c7008ba45791249de3ce4ebc63d2c12625cf1ba854c6ef994ca39b142317f63a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VmluZQAAAABLRgUSJ/NvR5b4QrMuUuIIUEFSMjAxMDMxMDExMDE5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
983
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:16:13 GMT
etag
"1e95-609b14d74c840-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABByuuj/w6iQIL0bNCAc+0hTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_download_report_shelf_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
www.natwest.com/etc.clientlibs/responsive/components/contenthubshelf/downloadreport/clientlibs/
2 KB
814 B
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/contenthubshelf/downloadreport/clientlibs/clientlib_download_report_shelf_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
75858a3f1685a57329f6bc569475448a7fff03c88a20699816b2ea2d1bb05acb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
everest.frog
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
09DRwZQAAAADkynQbqKcRR5ZDpa50iRt+UEFSMjAxMDMxMDEyMDQ3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
519
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:57:20 GMT
etag
"85f-609ac027bf484-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABXWZ6ws/+5SZia9Z2hVc4FTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_cta_base_dtm-_52116cc441fb90cd2ca76a1f6ec77915.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/cta/clientlibs/
976 B
737 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/cta/clientlibs/clientlib_cta_base_dtm-_52116cc441fb90cd2ca76a1f6ec77915.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
683c932ba422623c3d78be775d0cf81cce2315eaecf727d281ada552a2c6b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VWluZQAAAAC52Dn/kp2DSJc9DfL6wpBYUEFSMjAxMDMxMDExMDA5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
428
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:17:38 GMT
etag
"3d0-609b1527fe7b1-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAADNgfWgZGbRQqiZ0rg/Sp8BTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_cta_base-_9c0a0f0a76061e2ba98574ca8a0ce1bc.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/cta/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/cta/clientlibs/clientlib_cta_base-_9c0a0f0a76061e2ba98574ca8a0ce1bc.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
16977c8ec2f4aa21a5b0651458a470cf8f9ae977d6e64bfdcb598d0d2ad200c0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VWluZQAAAABnlfBz+MjPT5FuHQLERS0gUEFSMjAxMDMxMDEyMDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
507
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:35:05 GMT
etag
"553-609b190ee35a9-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAADGNrWBOglaQrkfV1NZPX9vTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_completionprompt_base-_687a480f7b98cb90d0d4bb405e4a461f.min.js
www.natwest.com/etc.clientlibs/responsive/components/personalization/completionprompt/clientlibs/
1 KB
716 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/personalization/completionprompt/clientlibs/clientlib_completionprompt_base-_687a480f7b98cb90d0d4bb405e4a461f.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6a7390b9304f91a4c7a5048bbfebe3d1abb64b26a4ca6b642445252122b58d19
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mirror.sun
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0pChvZQAAAADw7gAjigkUSJ0hn5voCn5IUEFSMjAxMDMxMDEyMDE3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
409
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 23:27:22 GMT
etag
"403-609ac6dd7b9f5-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAC7gJ74IkpPQL5PDrE9ueuaTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_herobanner_champion-_60538ba94f468fd5199447c511e4dfe1.min.css
www.natwest.com/etc.clientlibs/responsive/shelves/herobanner/clientlibs/
36 KB
4 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/shelves/herobanner/clientlibs/clientlib_herobanner_champion-_60538ba94f468fd5199447c511e4dfe1.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cb868cc40ab3fb90072aa5d205236874689cdfae0d320482b179f1e169d72d86
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
01R9vZQAAAABslhmZypfWT5A2IUx6NSRsUEFSMjAxMDMxMDEyMDQ1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
3605
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:27:17 GMT
etag
"8e5c-609b17500062b-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAADlXGU5ZPt+QKvFCa8zf82ATVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlibs-_c079690ce20a73f45c29696d2e4b7d01.min.js
www.natwest.com/etc.clientlibs/responsive/editable/components/foundation/image/clientlibs/clientlib_image_base/
2 KB
1 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/editable/components/foundation/image/clientlibs/clientlib_image_base/clientlibs-_c079690ce20a73f45c29696d2e4b7d01.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a8e15e2ecc91d3b82cd4558450bd2261da0cd097fd8d8eb573d36c23d15bdd75
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
moon.light
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0V2luZQAAAACDHbWhSWslToEnfoDt7gw2UEFSMjAxMDMxMDExMDE5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
890
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:29:29 GMT
etag
"718-609b2537598c1-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAACFwVeBo0drT5NbgtTESaVMTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlibs-_7ad603327c300d88c7efdd686a27d4b6.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/image/clientlibs/clientlib_image_base/
2 KB
1 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/image/clientlibs/clientlib_image_base/clientlibs-_7ad603327c300d88c7efdd686a27d4b6.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a8e15e2ecc91d3b82cd4558450bd2261da0cd097fd8d8eb573d36c23d15bdd75
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VGluZQAAAADTT3RvnRAQR4oXhlitOUNJUEFSMjAxMDMxMDEyMDM1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
890
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:16:56 GMT
etag
"718-609b14ffc4826-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABMgrM51GaoT6tRflERg4L4TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_title_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/title/clientlibs/
658 B
594 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/title/clientlibs/clientlib_title_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5082eea3a6e25d1c0908478d790f581167b2fcb66d9d6dd59b85b68eb9af70da
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VGluZQAAAAAtyUDyIhS+TZOiCjx4To9WUEFSMjAxMDMxMDEyMDExAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
298
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:19:03 GMT
etag
"292-609b15799bd1f-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAACF/4e2+ziXTrNWwXB5D8QpTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_herobanner_base-_60538ba94f468fd5199447c511e4dfe1.min.js
www.natwest.com/etc.clientlibs/responsive/shelves/herobanner/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/shelves/herobanner/clientlibs/clientlib_herobanner_base-_60538ba94f468fd5199447c511e4dfe1.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e01394cfc0e554bbba3b14f15255930ac8c2754f8ea869cdbe94b6baf80ce277
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0pTtwZQAAAAAiGI4YcM0YTbYm/3faO0PYUEFSMjAxMDMxMDEyMDExAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
469
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 23:29:40 GMT
etag
"448-609ac76142b60-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAARwSclOcNGRq70m5Xvl9BaTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_thinnertaskpanel_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
www.natwest.com/etc.clientlibs/responsive/components/personalization/thinnertaskpanel/clientlibs/
23 KB
3 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/personalization/thinnertaskpanel/clientlibs/clientlib_thinnertaskpanel_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7981d56f7dc339e9e0a57b9c3d26edca7449a08de3cd45558a09cddf5b9e2281
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
everest.frog
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0RWdvZQAAAAAl9B5NbREoQ6Lw7lNRzYaiUEFSMjAxMDMxMDExMDQ1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
2454
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 23:27:04 GMT
etag
"5d2b-609ac6cc85dc5-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAB4/4tI7861RrDThxdeGqI8TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_campaignpromo_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
www.natwest.com/etc.clientlibs/responsive/shelves/campaignpromo/clientlibs/
3 KB
949 B
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/shelves/campaignpromo/clientlibs/clientlib_campaignpromo_champion-_f8a01f3dd0520ac98928546d99b4f6ef.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8465ecd46452cf13d897236ea9736ce525a718be4f608d6bdbc508489ec7000e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mirror.sun
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0TGdvZQAAAADl+pVbXcsXRZTXenv8nI66UEFSMjAxMDMxMDEyMDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
641
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:57:42 GMT
etag
"dfd-609ac03c98013-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAONLojYAvxTa0V87Iumf5BTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_productlisting_multiple_shelf_champion-_155294a8a0a07ad3998e63e7093769fb.min.css
www.natwest.com/etc.clientlibs/responsive/shelves/productlistingmultiple/clientlibs/
78 KB
5 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/shelves/productlistingmultiple/clientlibs/clientlib_productlisting_multiple_shelf_champion-_155294a8a0a07ad3998e63e7093769fb.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
729d9011df9f65fffe0ef591e6226d15a74a3f92bb34011b8a3446f39a48456d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0guhuZQAAAAClpvYeKEG2T4J/dMKgjiu8UEFSMjAxMDMxMDEyMDMxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
4845
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:14:49 GMT
etag
"139ac-609b14874f737-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAC+GPLddNJ+S7U4VVemnm56TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_product_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/product/clientlibs/
4 KB
1 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/product/clientlibs/clientlib_product_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b53b03e98a18df37f62a6de7e6335ad7bbec6a7303e4c8dcd3fa01a21f10c0d4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
ocean.shell
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0guhuZQAAAADslyoSazf1SJIWB5jPuMXWUEFSMjAxMDMxMDEyMDMzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
818
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 29 Nov 2023 20:29:46 GMT
etag
"ef2-60b506566137b-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAy99I0CEQdSYbiHgfJx8tbTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_productlisting_multiple_shelf_base-_687a480f7b98cb90d0d4bb405e4a461f.min.js
www.natwest.com/etc.clientlibs/responsive/shelves/productlistingmultiple/clientlibs/
229 B
445 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/shelves/productlistingmultiple/clientlibs/clientlib_productlisting_multiple_shelf_base-_687a480f7b98cb90d0d4bb405e4a461f.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
87156677be008ed4050c8bd7169e82b4306a73d1d997922f6a9b8b4ab8324ffe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VWluZQAAAAC6YBprdOxsR6XDS9/L8JQ5UEFSMjAxMDMxMDEyMDExAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
152
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:40:03 GMT
etag
"e5-609b1a2b22a43-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAACQGxOhEHCFSJHdAVxt4WRSTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_singlearticle_champion-_60538ba94f468fd5199447c511e4dfe1.min.css
www.natwest.com/etc.clientlibs/responsive/shelves/singlearticle/clientlibs/
133 KB
9 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/shelves/singlearticle/clientlibs/clientlib_singlearticle_champion-_60538ba94f468fd5199447c511e4dfe1.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3caa931ab577e764ce4725f45e349ec28f71de99eaa63b7cbf6d09f2f77b58be
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
ocean.shell
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0ySpwZQAAAAAESI9LODU4TJhAKxUd9VXkUEFSMjAxMDMxMDExMDQ3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
8409
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:35:11 GMT
etag
"212b6-609b267d4b1f9-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAATUAOmOQNsRK3vlMFecujHTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_singlearticle_base-_0b630974eed76fcb47715a27083b4f7f.min.js
www.natwest.com/etc.clientlibs/responsive/shelves/singlearticle/clientlibs/
2 KB
1002 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/shelves/singlearticle/clientlibs/clientlib_singlearticle_base-_0b630974eed76fcb47715a27083b4f7f.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ed71d7ff31b6f1ab7f595073982724d566ea0b2df33556407eeaff55da3f1cc2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
everest.frog
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VWluZQAAAAAUat9O6HTASJxOJuLH4ZMEUEFSMjAxMDMxMDExMDMzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
648
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:46:06 GMT
etag
"61e-609abda48ba27-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAD0zS0gWi4KSaXX+Mhs7AZOTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/
26 KB
4 KB
Stylesheet
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fcf772a0613aa72107c447e4821cc8b6da24be313b520c2f205290e7384e9ae9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
moon.light
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0aNxuZQAAAABIUIzb7/MLQYuC/YJYY8MzUEFSMjAxMDMxMDExMDE5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
3751
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:26:51 GMT
etag
"68c3-609b24a0e039d-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/css
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABvT3oX/MoLTppeSKKXVxVmTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
icons-web-white-question-mark.svg
www.natwest.com/content/dam/championlogos/
799 B
774 B
Image
General
Full URL
https://www.natwest.com/content/dam/championlogos/icons-web-white-question-mark.svg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5bdbcea0726192b50bb5f934ecd48268605199564f64fcbcd0cc7f07eb7fa31d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
ocean.shell
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0/Q1wZQAAAABhdzJQO3fLR7kcCbGYuVu1UEFSMjAxMDMxMDEyMDM3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
451
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:35:13 GMT
etag
"31f-609b267f7becf-gzip"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABec/rMiPOQSrcWxkGjKrSaTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
icons-web-white-locate-pin.svg
www.natwest.com/content/dam/championlogos/
666 B
717 B
Image
General
Full URL
https://www.natwest.com/content/dam/championlogos/icons-web-white-locate-pin.svg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9da6c05ef74d1e5b50716f398f154f695232209098a24173ebce0fb1765c5204
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VWluZQAAAAAW+OT11FmcSJGL0TKTmZD0UEFSMjAxMDMxMDExMDM5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
408
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:56:35 GMT
etag
"29a-609b1ddcf04e2-gzip"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAUfdbLf5iPQp+vXVn+kP1rTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
icons-web-white-mobile-phone.svg
www.natwest.com/content/dam/championlogos/
730 B
689 B
Image
General
Full URL
https://www.natwest.com/content/dam/championlogos/icons-web-white-mobile-phone.svg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
62d1bdf8758e634dbe5ade5230bcf299ad7b6bdcf0edf7d6e40a4c0663ffa61e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mirror.sun
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VWluZQAAAAD+7T20bUTbRaTM02SEmly7UEFSMjAxMDMxMDEyMDUxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
394
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 23:28:12 GMT
etag
"2da-609ac70d72f05-gzip"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABkMeYGrQckRYEqmmrh1ac2TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_footer_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/footer/clientlibs/
661 B
665 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/footer/clientlibs/clientlib_footer_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
450c7a14d6a2196b5eb5952ffaf7b2748465da962fcb6c71acc986e290a5846b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VWluZQAAAABkfEs7jRydSbUIwM7Ryo4BUEFSMjAxMDMxMDEyMDA5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
316
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:53:04 GMT
etag
"295-609abf331f69c-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAAptbkvrSP2Rr82xni+acaLTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
clientlib_ia_footer_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/
921 B
784 B
Script
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base-_7ad603327c300d88c7efdd686a27d4b6.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
50cfc39c804ee6bf79da4d421c14be598555e1180cc763c15fcd29b305b21e93
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
mountain.fire
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Wed, 06 Dec 2023 09:28:05 GMT
x-azure-ref-originshield
0VWluZQAAAADxLCKPTE1XRZe7tZhBwFw3UEFSMjAxMDMxMDExMDUxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
441
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:18:07 GMT
etag
"399-609b15438647e-br"
vary
Origin,Accept-Encoding,User-Agent
x-frame-options
SAMEORIGIN
content-type
application/javascript
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABzRAQj7H1wRpBEEiutGJJFTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
4eaf8a94-474d-41a2-b0dd-49ee47eb4150.json
cdn.cookielaw.org/consent/4eaf8a94-474d-41a2-b0dd-49ee47eb4150/
4 KB
2 KB
XHR
General
Full URL
https://cdn.cookielaw.org/consent/4eaf8a94-474d-41a2-b0dd-49ee47eb4150/4eaf8a94-474d-41a2-b0dd-49ee47eb4150.json
Requested by
Host: cdn.cookielaw.org
URL: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
594d62801f49ccbb1026a5dfba9331a82d346ffbfa0b8758c3808ced7e922b83
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:05 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
age
6476
content-md5
Oc6+p7gfK76LQTsM/pYvug==
content-length
1459
x-ms-lease-status
unlocked
last-modified
Thu, 28 Sep 2023 08:08:48 GMT
server
cloudflare
etag
0x8DBBFFA24C33EEF
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
ebd2e38e-701e-000a-6ec3-139d34000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
83137f29ec71375b-MXP
expires
Thu, 07 Dec 2023 09:28:05 GMT
reportOnly
natwestpersonal.report-uri.com/r/t/csp/
11 B
579 B
Other
General
Full URL
https://natwestpersonal.report-uri.com/r/t/csp/reportOnly
Requested by
Host: cdn.cookielaw.org
URL: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:b958 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7e0d16bf5e01d2ff730972fa1fe313ada0ee57d21f79add57d2d70d7fe47a2aa
Security Headers
Name Value
Strict-Transport-Security max-age=63113904; includeSubDomains; preload

Request headers

Referer
https://www.natwest.com/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 06 Dec 2023 09:28:05 GMT
strict-transport-security
max-age=63113904; includeSubDomains; preload
nel
{"report_to":"default","max_age":3600,"include_subdomains":true,"failure_fraction":0.00001}
server
cloudflare
vary
Accept-Encoding
report-to
{"group":"default","max_age":3600,"endpoints":[{"url":"https://scotthelme.report-uri.com/a/d/g"}],"include_subdomains":true}
content-type
text/plain
cf-ray
83137f2b3fbb0d69-MXP
alt-svc
h3=":443"; ma=86400
content-length
11
location
geolocation.onetrust.com/cookieconsentpub/v1/geo/
69 B
308 B
XHR
General
Full URL
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Requested by
Host: cdn.cookielaw.org
URL: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:2089 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6964d03a8ab5896300c3dd5cb3fc6fa302ef3d1b5453d2021282038af12e5679
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept
application/json
Referer
https://www.natwest.com/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:05 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
server
cloudflare
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/json
access-control-allow-origin
*
cf-ray
83137f2b2a28bac3-MXP
access-control-allow-headers
Content-Type
otBannerSdk.js
cdn.cookielaw.org/scripttemplates/202306.1.0/
404 KB
98 KB
Script
General
Full URL
https://cdn.cookielaw.org/scripttemplates/202306.1.0/otBannerSdk.js
Requested by
Host: cdn.cookielaw.org
URL: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
def2a184135eba029f8f785b3ed69edc5f36b368226ce1fcfeda4f5aa301d1b6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:05 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
content-md5
XJk1ZZTljtwHFT3qcIJg+w==
age
13079
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
99599
x-ms-lease-status
unlocked
last-modified
Wed, 12 Jul 2023 06:29:36 GMT
server
cloudflare
etag
0x8DB82A15D413626
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
80bad15d-801e-006c-2fda-12d214000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
83137f2c491e3751-MXP
AppMeasurement.min.js
assets.adobedtm.com/extensions/EPe51f9b26f7c243dfa8d1d3ea2bf16f5f/
34 KB
12 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EPe51f9b26f7c243dfa8d1d3ea2bf16f5f/AppMeasurement.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-EN36e7398f32914ad28e21b622457f151b.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:591::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6b470a5ec92399b5420afa5e81b07fe400eeb24c317d911ce76aabcf7e02db39

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:05 GMT
content-encoding
gzip
last-modified
Tue, 18 Jul 2023 09:38:54 GMT
server
AkamaiNetStorage
etag
"ade220db70aa3259d42f32d039757920:1689673134.025267"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.natwest.com
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
12463
expires
Wed, 06 Dec 2023 10:28:05 GMT
AppMeasurement_Module_ActivityMap.min.js
assets.adobedtm.com/extensions/EPe51f9b26f7c243dfa8d1d3ea2bf16f5f/
3 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EPe51f9b26f7c243dfa8d1d3ea2bf16f5f/AppMeasurement_Module_ActivityMap.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-EN36e7398f32914ad28e21b622457f151b.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:591::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
2f12bf7ca8e0bc82ac4634c7f6b5d9cd3b260ec31c2ec76d2db01d983770cf48

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:05 GMT
content-encoding
gzip
last-modified
Tue, 18 Jul 2023 09:38:54 GMT
server
AkamaiNetStorage
etag
"051ec0e10d7fb5b48a8bf326aa3a7442:1689673134.518239"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.natwest.com
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
1597
expires
Wed, 06 Dec 2023 10:28:05 GMT
ccm.init.js
webserver.chatcora.natwest.com/static/ccm/
34 KB
12 KB
Script
General
Full URL
https://webserver.chatcora.natwest.com/static/ccm/ccm.init.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-EN36e7398f32914ad28e21b622457f151b.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2606:4700::6811:7905 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
cae350684576e64d541f9ab3f710de89981d39059cd5fad22ca0841676e52e6a
Security Headers
Name Value
X-Frame-Options ALLOWALL

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:05 GMT
content-encoding
gzip
cf-cache-status
HIT
age
2737
x-powered-by
Express
last-modified
Mon, 04 Dec 2023 15:25:54 GMT
server
cloudflare
etag
W/"8775-18c356f93d0"
x-frame-options
ALLOWALL
access-control-allow-methods
GET,POST,DELETE,PUT,OPTIONS
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=7200
vary
Accept-Encoding
cf-ray
83137f2d0e940e57-MXP
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization
expires
Wed, 06 Dec 2023 11:28:05 GMT
token.json
www.natwest.com/libs/granite/csrf/
2 B
329 B
XHR
General
Full URL
https://www.natwest.com/libs/granite/csrf/token.json
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
gravity.button
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:05 GMT
x-content-type-options
nosniff
x-vhost
Natwest Com
x-cache
CONFIG_NOCACHE
content-length
2
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
vary
Origin,User-Agent
x-frame-options
SAMEORIGIN, SAMEORIGIN
content-type
application/json;charset=utf-8
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
no-cache
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABs65RHl9PYQIxLumyiUoLBTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
expires
-1
RNHouseSansW01Regular.woff2
www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/
8 KB
8 KB
Font
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/RNHouseSansW01Regular.woff2
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b817ad88b519097436af4c217c1900998aa40c64f1f6ee58b9f1e1c86a9cd295
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Origin
https://www.natwest.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:05 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0VWluZQAAAAAseXzirzSkQJ4HJ9cCh20iUEFSMjAxMDMxMDEyMDM3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
8144
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:26:29 GMT
etag
"1fd0-609b17229bc64"
x-frame-options
SAMEORIGIN
vary
Origin,User-Agent
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAABeMhaAtb7ASZOrNU+4ulnnTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
knile-black-webfont.woff2
www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/
32 KB
32 KB
Font
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/knile-black-webfont.woff2
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e9e499d1e59dce1bf40f4bb0d9ab77e51f0fa14385c8b20850cfa949630d093c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Origin
https://www.natwest.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
gravity.button
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:05 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0V2luZQAAAAD59mqItanyTqpW93oaHdB2UEFSMjAxMDMxMDEyMDM1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
32632
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:17:55 GMT
etag
"7f78-609b1538aaceb"
x-frame-options
SAMEORIGIN
vary
Origin,User-Agent
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAA/HmbYx4V+Q6BSHHIXkdWhTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
dict.en.json
www.natwest.com/libs/cq/i18n/
318 KB
319 KB
XHR
General
Full URL
https://www.natwest.com/libs/cq/i18n/dict.en.json
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
94cea04f11aeef134ca13b93abed72d2ac0be75a7165da62b4630176c7abcb02
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
laptop.brush
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:05 GMT
x-content-type-options
nosniff
x-vhost
Natwest Com
x-cache
CONFIG_NOCACHE
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
vary
Origin,User-Agent
x-frame-options
SAMEORIGIN
content-type
text/html; charset=UTF-8
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=900, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pT5wZQAAAAD7T00rU1taSbSNcvVOuKKmTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
FaceBookIcon.png
www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/
1 KB
2 KB
Image
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/FaceBookIcon.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0c370803df6c6c76c3756e8416054a88336f3e5c531c5a6f7a10a1cf0c0d36aa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
gravity.button
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0+DBwZQAAAADBqIZ6jLyCRY+SG/UngFqXUEFSMjAxMDMxMDExMDQ1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1230
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:04:41 GMT
etag
"4ce-609b124300b62"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAABUTjWjWtQARaYFcvhw0oNPTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
Twitter-Icon.png
www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/
1 KB
2 KB
Image
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/Twitter-Icon.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ca151a7eeb6ef29eff45d2ad171d7ffa528c3ede6cf621e668e1913573937e14
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
everest.frog
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0+DBwZQAAAADs/dX8DvjMTrQHghZzflg/UEFSMjAxMDMxMDExMDQ3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1457
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:42:54 GMT
etag
"5b1-609abced60a24"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAAJIDH7JswSRLUFXjxY2DnSTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
RSS-Icon.png
www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/
2 KB
2 KB
Image
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/RSS-Icon.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
98745dd378ff84fe412c60d359ab43b637093d3986f0256fdc4cbd076fab9e69
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
gravity.button
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0+DBwZQAAAACtNYrNKvEwTLBjGXHrH6LKUEFSMjAxMDMxMDEyMDI5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1650
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:04:40 GMT
etag
"672-609b1242b023f"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAARcyCLaHnMTLHQDAcrdkxsTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
Linkedin-Icon.png
www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/
1 KB
2 KB
Image
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/Linkedin-Icon.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
68ffb7ee82a12aa197544cf14a76abc44fa75efb5b27778034481ddbdc43e552
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
everest.frog
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0+DBwZQAAAAAkIIpCKPxvSIITahkDZrk5UEFSMjAxMDMxMDExMDQ3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
1408
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:42:54 GMT
etag
"580-609abced7dee5"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAADy6yuMlVwKRLEPHgRsNQh0TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
fscs-footer-new.png
www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/
23 KB
23 KB
Image
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_base/resources/images/fscs-footer-new.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
41ed8bb776fd024b50b10f9352d8d8d167ca25d1842a4795514968c0e3689567
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/etc.clientlibs/responsive/components/foundation/iafooter/clientlibs/clientlib_ia_footer_champion-_c079690ce20a73f45c29696d2e4b7d01.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
moon.light
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0+DBwZQAAAABUwwl5//ITSb6jWTmD4B+tUEFSMjAxMDMxMDEyMDUzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
23462
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:26:56 GMT
etag
"5ba6-609b24a52b1e7"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAC5Q2dmfTGWQqihIepqkdwiTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
RNHouseSansW01Bold.woff2
www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/
8 KB
8 KB
Font
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/RNHouseSansW01Bold.woff2
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bd20cc25d37842a36f12da46f13d66c92c574aae2a1cbcdbc5382e6eed23ee55
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Origin
https://www.natwest.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
moon.light
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0VWluZQAAAACDkkfQNyguR49V8/pY5qgSUEFSMjAxMDMxMDEyMDI5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
8216
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:26:52 GMT
etag
"2018-609b24a172f4e"
x-frame-options
SAMEORIGIN
vary
Origin,User-Agent
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAADfp4kZBbUZT5E4jAeKaGiWTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
nw-icons.woff2
www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/nw-icons/fonts/
15 KB
15 KB
Font
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/nw-icons/fonts/nw-icons.woff2
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base-_5360fd92ed88140022e20a1444c982da.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7894573d71971a54282e64ccab07cc9c42209130f7e8d02456d4c491c0a03b4f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base-_5360fd92ed88140022e20a1444c982da.min.css
Origin
https://www.natwest.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0VWluZQAAAAB1qjgN4+JvRZLJJ10XpEBeUEFSMjAxMDMxMDExMDE3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
14948
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:14:19 GMT
etag
"3a64-609b146a2d596"
x-frame-options
SAMEORIGIN
vary
Origin,User-Agent
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAACxmls6p5KXS60gj2CoWXeBTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
knile-bold-webfont.woff2
www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/
32 KB
32 KB
Font
General
Full URL
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base/resources/fonts/knile-bold-webfont.woff2
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
10747673b93f3309be7157e5379761c379a535da970d70b13daa83af7afc27dd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.natwest.com/etc.clientlibs/responsive/clientlibs/clientlib_base_champion-_1de21c84b2207973ae28134b7eb0408a.min.css
Origin
https://www.natwest.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
ocean.shell
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0VWluZQAAAACWEosXwM0MSpftgcmUx5uMUEFSMjAxMDMxMDEyMDI3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
32732
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 06:35:15 GMT
etag
"7fdc-609b2681f4432"
x-frame-options
SAMEORIGIN
vary
Origin,User-Agent
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
max-age=15768000, public
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAB8B/2ZkjobQI3yK5j8A0uJTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
en.json
cdn.cookielaw.org/consent/4eaf8a94-474d-41a2-b0dd-49ee47eb4150/bbae0bb2-5e87-44cc-923c-e5970d893645/
196 KB
34 KB
Fetch
General
Full URL
https://cdn.cookielaw.org/consent/4eaf8a94-474d-41a2-b0dd-49ee47eb4150/bbae0bb2-5e87-44cc-923c-e5970d893645/en.json
Requested by
Host: href.li
URL: https://href.li/?https://natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b3df204e18b72a53ca1d5a08eaf4a64cc17375aac4d84e8bb78c616c79c95446
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
age
79756
content-md5
TQ0Cg9HdzjrNNVnMNf08Xw==
content-length
34611
x-ms-lease-status
unlocked
last-modified
Thu, 28 Sep 2023 08:08:52 GMT
server
cloudflare
etag
0x8DBBFFA27456D7A
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
fae01053-e01e-0037-08e3-f1eb2f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
83137f2e59a6375b-MXP
expires
Thu, 07 Dec 2023 09:28:06 GMT
RCe341fca97a43436a8c0c01f2546fdc93-source.min.js
assets.adobedtm.com/90decdbe34ba/0ec9031489bb/97f009d25ec9/
505 B
580 B
Script
General
Full URL
https://assets.adobedtm.com/90decdbe34ba/0ec9031489bb/97f009d25ec9/RCe341fca97a43436a8c0c01f2546fdc93-source.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:591::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
0a9df2c2c13fa2c5fff2c988754efd21580b1ea342f2f42fc7dbbe51f18e7cbd

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
last-modified
Thu, 23 Nov 2023 16:19:11 GMT
server
AkamaiNetStorage
etag
"e838a8426ff33c9a650f8e0f0b7b91f9:1700756351.575144"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.natwest.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
323
expires
Wed, 06 Dec 2023 10:28:06 GMT
image.dim.667.photo-web-woman-using-laptop-and-ban-card-CASS-510x340.jpg
www.natwest.com/content/dam/natwest/personal/current-accounts/photography/
168 KB
169 KB
Image
General
Full URL
https://www.natwest.com/content/dam/natwest/personal/current-accounts/photography/image.dim.667.photo-web-woman-using-laptop-and-ban-card-CASS-510x340.jpg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fc0d35b37dec82600a4fd6078f9ee56575bc0834cca56f3cecf4f21d32c90cb7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0pztwZQAAAABSBHSEbbFKQYDvXfE0IYFfUEFSMjAxMDMxMDEyMDUxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
172364
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:47:25 GMT
etag
"2a14c-609abdefed27c"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/jpeg
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAC8EV2aukLkQopb+wFmjdd4TVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
image.dim.480.rb-pers-photo-girl-switching-light-switch-450x280.jpg
www.natwest.com/content/dam/royal_bank_of_scotland/personal/climate/article/
51 KB
51 KB
Image
General
Full URL
https://www.natwest.com/content/dam/royal_bank_of_scotland/personal/climate/article/image.dim.480.rb-pers-photo-girl-switching-light-switch-450x280.jpg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7fc32cc01275f64523e63db8c90ab89c9d9f940a78f9599d1bd3e8420ae8d0cb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0pztwZQAAAAD2QaLo9V4PQb4j9BOueLPAUEFSMjAxMDMxMDEyMDE3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
52030
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:47:25 GMT
etag
"cb3e-609abdefed664"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/jpeg
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAABfEuz5zfXkS5VhrSg++rjqTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
image.dim.480.nw-cost-of-living.jpg
www.natwest.com/content/dam/natwest_com/Life-space-Moments/
24 KB
25 KB
Image
General
Full URL
https://www.natwest.com/content/dam/natwest_com/Life-space-Moments/image.dim.480.nw-cost-of-living.jpg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d096df6cd211993756dd173370dd2bf8f90b4c27b531cbafd80e457d58ef0f06
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
09zRwZQAAAAD1vXNHA5JfQJJO/BbhEtiaUEFSMjAxMDMxMDEyMDUxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
24885
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 08 Nov 2023 22:47:25 GMT
etag
"6135-609abdefebef4"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/jpeg
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAADdMxfh2sF8QoOz92Ddv43LTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
image.dim.480.photo-web-article-happy-couple-stanfing-near-their-house-with-solar-panels-450x280.jpg
www.natwest.com/content/dam/natwest/assets/personal/photography/article/
114 KB
114 KB
Image
General
Full URL
https://www.natwest.com/content/dam/natwest/assets/personal/photography/article/image.dim.480.photo-web-article-happy-couple-stanfing-near-their-house-with-solar-panels-450x280.jpg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
10d6fb1be81c91b0b08d5b4162ad2133472edd4b7112f6ae31a16959045a4c31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
09zRwZQAAAACusj9vyQ+tRZacJHS9e6zUUEFSMjAxMDMxMDEyMDUzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
116403
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:29:25 GMT
etag
"1c6b3-609b17ca05faf"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/jpeg
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAADrZ3jqRTIGQ5qNxym0y/SWTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
image.dim.full.psr-chart-1.png
www.natwest.com/content/dam/natwest/personal/site-wide/infographics/
48 KB
49 KB
Image
General
Full URL
https://www.natwest.com/content/dam/natwest/personal/site-wide/infographics/image.dim.full.psr-chart-1.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b71995aa25d3cb05e9527c478e81a780d0286283ac91c5a3f76a7865d7895307
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
ocean.shell
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0pztwZQAAAAACZaEdYrTQS7zoOH0igpBKUEFSMjAxMDMxMDEyMDExAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
49444
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Wed, 29 Nov 2023 20:18:21 GMT
etag
"c124-60b503c9336e1"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAACgFQvUyhURZQMOLOAp5mzTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
image.dim.full.psr-chart-2.png
www.natwest.com/content/dam/natwest/personal/site-wide/infographics/
49 KB
50 KB
Image
General
Full URL
https://www.natwest.com/content/dam/natwest/personal/site-wide/infographics/image.dim.full.psr-chart-2.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c154fb9522ddad77a8abfecaed8bfb8bf7c7e8d78986a45c33beee43deb4edef
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
09zRwZQAAAABKqthH+Y93RKjgxHMktPO5UEFSMjAxMDMxMDEyMDQ5AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
50437
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Mon, 27 Nov 2023 09:33:20 GMT
etag
"c505-60b1efe178888"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAB7qqNXzpU2RaMPjXkvk5EFTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
image.dim.full.psr-chart-3.png
www.natwest.com/content/dam/natwest/personal/site-wide/infographics/
46 KB
46 KB
Image
General
Full URL
https://www.natwest.com/content/dam/natwest/personal/site-wide/infographics/image.dim.full.psr-chart-3.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
aba6278b9ae8ed3f65f91cde8aefa782a95f08f018683b1f36447eb2d9b11b3b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
09zRwZQAAAABrGWelSBu6Sad+mJ9OZ0ajUEFSMjAxMDMxMDEyMDUxAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
46648
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Mon, 27 Nov 2023 09:39:03 GMT
etag
"b638-60b1f128f601d"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAArvowsgaCvRpcBp7Jb1JGxTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
image.dim.full.psr-chart-4.png
www.natwest.com/content/dam/natwest/personal/site-wide/infographics/
52 KB
52 KB
Image
General
Full URL
https://www.natwest.com/content/dam/natwest/personal/site-wide/infographics/image.dim.full.psr-chart-4.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
aa1762137e545115c32cd82c3540e0335fa3e0f87d5fd2868480a654840b2b6b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
blue.coffee
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
0pztwZQAAAAAr0pzHHvLYQ7S0aAmUjSVkUEFSMjAxMDMxMDEyMDE3AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
53151
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Mon, 27 Nov 2023 09:39:03 GMT
etag
"cf9f-60b1f128f7f5e"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAAD48Q3iKhZtQY82h6njUsyRTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
image.dim.667.NW-CMA-Results-August-23.png
www.natwest.com/content/dam/natwest/personal/current-accounts/infographics/
48 KB
48 KB
Image
General
Full URL
https://www.natwest.com/content/dam/natwest/personal/current-accounts/infographics/image.dim.667.NW-CMA-Results-August-23.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ae20eb2a685500c9d862b17c54b87ceec9ef19e752f7c23b320fcf61a73f1f88
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-dispatcher
initial.tango
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Wed, 06 Dec 2023 09:28:06 GMT
x-content-type-options
nosniff
x-azure-ref-originshield
09zRwZQAAAADzetW9O4teR5E38UHVEVamUEFSMjAxMDMxMDExMDQ1AGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
x-vhost
Natwest Com
x-cache
TCP_HIT
content-length
48852
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Thu, 09 Nov 2023 05:41:01 GMT
etag
"bed4-609b1a61f7a67"
vary
Origin
x-frame-options
SAMEORIGIN
content-type
image/png
access-control-allow-origin
https://supportcentre.natwest.com
cache-control
public, max-age=3600
permissions-policy
geolocation=(self "https://natwest.com")
x-azure-ref
0pj5wZQAAAABAjz5i2ZYeSK7ibwcQhYlpTVJTMjExMDUwNjE4MDIzAGE2ZWU0ZmIzLTVlNTctNDA0ZC1iMmY1LTc5MmVkMWRlN2Q1Nw==
accept-ranges
bytes
main
webserver.chatcora.natwest.com/env/
96 B
532 B
Fetch
General
Full URL
https://webserver.chatcora.natwest.com/env/main
Requested by
Host: href.li
URL: https://href.li/?https://natwest.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2606:4700::6811:7905 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
b1c8a56ab1b6718172e3740b2e795b556bf1626962ad49c7839111aad39dc9ee
Security Headers
Name Value
X-Frame-Options ALLOWALL

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
server
cloudflare
etag
W/"60-lQgdrBqJ39lBY8z4Wlyxenp1Uzk"
x-powered-by
Express
x-frame-options
ALLOWALL
access-control-allow-methods
GET,POST,DELETE,PUT,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
private
cf-ray
83137f2f8a063758-MXP
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization
otCenterRounded.json
cdn.cookielaw.org/scripttemplates/202306.1.0/assets/
9 KB
3 KB
Fetch
General
Full URL
https://cdn.cookielaw.org/scripttemplates/202306.1.0/assets/otCenterRounded.json
Requested by
Host: href.li
URL: https://href.li/?https://natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
09b627933e01faa4979dc5661f7e616c7db1c12ea1984ca0549bdb253d24da9b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
content-md5
IRMIKuionWyvX1I089CQ9w==
age
75538
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
2626
x-ms-lease-status
unlocked
last-modified
Wed, 12 Jul 2023 06:29:31 GMT
server
cloudflare
etag
0x8DB82A15A246027
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
x-ms-request-id
2b05ff16-e01e-0018-3be2-f1e6e4000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
83137f2efa33375b-MXP
otPcCenter.json
cdn.cookielaw.org/scripttemplates/202306.1.0/assets/v2/
61 KB
13 KB
Fetch
General
Full URL
https://cdn.cookielaw.org/scripttemplates/202306.1.0/assets/v2/otPcCenter.json
Requested by
Host: href.li
URL: https://href.li/?https://natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d55ad3bc35664e6ce9dc3e6a71bb6d3a4c8fddeb6af1a195727c0361ddd92a2e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
content-md5
sXFDxCJwbPEMIT/8f5Prwg==
age
5009
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
12544
x-ms-lease-status
unlocked
last-modified
Wed, 12 Jul 2023 06:29:33 GMT
server
cloudflare
etag
0x8DB82A15AFF8646
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
x-ms-request-id
999438bd-001e-00a9-31a5-21f8f1000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
83137f2efa35375b-MXP
otCommonStyles.css
cdn.cookielaw.org/scripttemplates/202306.1.0/assets/
21 KB
4 KB
Fetch
General
Full URL
https://cdn.cookielaw.org/scripttemplates/202306.1.0/assets/otCommonStyles.css
Requested by
Host: href.li
URL: https://href.li/?https://natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d0c233d327541d2961f1cde9e53a6166279655f4d4041c1bc458ac1701827719
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
content-md5
oWkBTLgDDXvrUsd93y/Zxg==
age
79756
x-ms-lease-status
unlocked
last-modified
Wed, 12 Jul 2023 06:29:41 GMT
server
cloudflare
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
d0911e8b-b01e-0048-34cd-1224b4000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
max-age=86400
x-ms-version
2009-09-19
cf-ray
83137f2efa36375b-MXP
RC5bf1058248434d1fb9c05f8572f8c947-source.min.js
assets.adobedtm.com/90decdbe34ba/0ec9031489bb/97f009d25ec9/
419 B
521 B
Script
General
Full URL
https://assets.adobedtm.com/90decdbe34ba/0ec9031489bb/97f009d25ec9/RC5bf1058248434d1fb9c05f8572f8c947-source.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:591::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
85c45d29f23df61716e022f8e89b616275bb5522b61a54476888a99f0f7e3560

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
last-modified
Thu, 23 Nov 2023 16:19:11 GMT
server
AkamaiNetStorage
etag
"e838a8426ff33c9a650f8e0f0b7b91f9:1700756351.575144"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.natwest.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
264
expires
Wed, 06 Dec 2023 10:28:06 GMT
ot_guard_logo.svg
cdn.cookielaw.org/logos/static/
497 B
494 B
Fetch
General
Full URL
https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
Requested by
Host: href.li
URL: https://href.li/?https://natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
691dcdb24853a0f5ce4e6597e5713dea66799b57ffe2c2a10f28f98e0b569b19
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
content-md5
tXyZydHjxQshFMbbBT1/8A==
age
81730
x-ms-lease-status
unlocked
last-modified
Tue, 05 Dec 2023 04:23:21 GMT
server
cloudflare
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
0e326bd9-501e-009b-1036-27f886000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
max-age=86400
x-ms-version
2009-09-19
cf-ray
83137f2f7ab1375b-MXP
2023-02-01NatWestPearlLogoSR.png
cdn.cookielaw.org/logos/dbc21066-cf90-4835-8da3-7f0d4fc99ed8/4eaf8a94-474d-41a2-b0dd-49ee47eb4150/49ada43e-a461-4c88-8d21-ee1ef6a14fd2/
3 KB
3 KB
Image
General
Full URL
https://cdn.cookielaw.org/logos/dbc21066-cf90-4835-8da3-7f0d4fc99ed8/4eaf8a94-474d-41a2-b0dd-49ee47eb4150/49ada43e-a461-4c88-8d21-ee1ef6a14fd2/2023-02-01NatWestPearlLogoSR.png
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
597313e55c4e5e6e9d4930c01a6ecd363a505be2423133fd36788193e6a8f924
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-md5
RqsR87quDrcOyqVHhAxohQ==
age
1828
content-length
3252
x-ms-lease-status
unlocked
last-modified
Wed, 01 Feb 2023 10:07:47 GMT
server
cloudflare
etag
0x8DB043C2B971777
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
5e10509d-201e-0007-2e9e-0b55e0000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
83137f2f8c703751-MXP
powered_by_logo.svg
cdn.cookielaw.org/logos/static/
5 KB
2 KB
Image
General
Full URL
https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:82ec , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5fa00d047acd959697b9d7772c31dcd37bec33c70c6fbf80ab8316205d1d286d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 09:28:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
content-md5
Y+c301RBZNK39PvKQWrIBw==
age
25534
x-ms-lease-status
unlocked
last-modified
Tue, 05 Dec 2023 03:37:38 GMT
server
cloudflare
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
869332fc-301e-0069-6b2e-2700cf000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
max-age=86400
x-ms-version
2009-09-19
cf-ray
83137f2f8c743751-MXP
RC82a3cfd81a744ac49f48a13ce4bc3637-source.min.js
assets.adobedtm.com/90decdbe34ba/0ec9031489bb/97f009d25ec9/
11 KB
5 KB
Script
General
Full URL
https://assets.adobedtm.com/90decdbe34ba/0ec9031489bb/97f009d25ec9/RC82a3cfd81a744ac49f48a13ce4bc3637-source.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:591::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
17b70e32e8a2862cfbb6d82179ab43e62c55e9a23437797f05e7dddf18e01e3e

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
last-modified
Thu, 23 Nov 2023 16:19:11 GMT
server
AkamaiNetStorage
etag
"e838a8426ff33c9a650f8e0f0b7b91f9:1700756351.575144"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.natwest.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
4385
expires
Wed, 06 Dec 2023 10:28:06 GMT
RCeb1f7e30931f4b3caa3ea9cdc8faf99e-source.min.js
assets.adobedtm.com/90decdbe34ba/0ec9031489bb/97f009d25ec9/
1 KB
851 B
Script
General
Full URL
https://assets.adobedtm.com/90decdbe34ba/0ec9031489bb/97f009d25ec9/RCeb1f7e30931f4b3caa3ea9cdc8faf99e-source.min.js
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:591::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
2e5391c65ebf51b1512da2b63e3d331462b52833a0b4955e3f1baa0aeecfc370

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
last-modified
Thu, 23 Nov 2023 16:19:11 GMT
server
AkamaiNetStorage
etag
"e838a8426ff33c9a650f8e0f0b7b91f9:1700756351.575144"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.natwest.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
594
expires
Wed, 06 Dec 2023 10:28:06 GMT
tag.js
lptag.liveperson.net/tag/
26 KB
10 KB
Script
General
Full URL
https://lptag.liveperson.net/tag/tag.js?site=49343281
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
9bc49e2d077ff3ee73f6c2ea5275a53bd78c3815f98f67ff06a1e48b43f28d9a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:06 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains
last-modified
Tue, 26 Sep 2023 18:59:22 GMT
server
ws
etag
"65132a0a-2494"
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
content-length
9364
.jsonp
lptag.liveperson.net/lptag/api/account/49343281/configuration/applications/taglets/
343 KB
121 KB
Script
General
Full URL
https://lptag.liveperson.net/lptag/api/account/49343281/configuration/applications/taglets/.jsonp?v=2.0&df=0&s=natwest-bob&b=1
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.23 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
Software
ws /
Resource Hash
dbd878ad293e54b209a0a4525d01acf195931470219b6861143d079bc4697b13
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:07 GMT
strict-transport-security
max-age=63072000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
server
ws
x-cache-status
HIT
access-control-allow-methods
GET, POST, PATCH
content-type
application/x-javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
public, max-age=630
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
/
accdn.lpsnmedia.net/api/account/49343281/configuration/setting/accountproperties/
7 KB
2 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/49343281/configuration/setting/accountproperties/?cb=accountSettingsCB
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
3b93baaa69e7d958c3c658544376bf22d1db964b220f1b17767b07689de03ac0
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:07 GMT
x-envoy-decorator-operation
lp-accdn-app.default.svc.lokube01.int.liveperson.net:8080/*
x-content-type-options
nosniff
strict-transport-security
max-age=99999999999; includeSubDomains
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
x-envoy-upstream-service-time
0
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Wed, 06 Dec 2023 09:28:11 GMT
ui-framework.js
lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/
40 KB
13 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/ui-framework.js?version=10.32.1.0-release_5645
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
3e4f5d07904cf355da7bfbca5d4eee18a4c09fc9e6a79df958d0bb1225572983

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Tue, 28 Nov 2023 09:52:54 GMT
content-encoding
br
age
689713
x-guploader-uploadid
ABPtcPqsYalgWDoVX8zUriDw_BpR5N96vDkbXOEd67uySY9P9MJN_STW0yqAbHKORXFYSZ_rWSnOYyL54p1QefDKhvj9
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12476
last-modified
Tue, 07 Nov 2023 01:55:01 GMT
server
UploadServer
etag
W/"0dfc7fa7d2051d776d5937b7a3a7c4dd"
vary
Accept-Encoding
x-goog-generation
1699322101586518
x-goog-hash
crc32c=wefPQw==, md5=Dfx/p9IFHXdtWTe3o6fE3Q==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
40455
accept-ranges
none
content-type
application/javascript
UMSClientAPI.min.js
lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/
92 KB
25 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/UMSClientAPI.min.js?version=10.32.1.0-release_5645
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
0147f47c377f527213ad86617cd97003a1652f09a8297b40c71909a047773f3a

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Tue, 28 Nov 2023 09:54:36 GMT
content-encoding
br
age
689611
x-guploader-uploadid
ABPtcPoarnUAfw-erZjEIpPpt-t3Aha2EFUOpZCy615gKIUDmMEKSkHi-AC6jqoPWinPD4xgGRQiTWqWil6LyaPmb_pQ9GR55l8a
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
25677
last-modified
Tue, 07 Nov 2023 01:55:01 GMT
server
UploadServer
etag
W/"7fb4974247d2a2e8ce75a3aefb112fa9"
vary
Accept-Encoding
x-goog-generation
1699322100978566
x-goog-hash
crc32c=4R09mA==, md5=f7SXQkfSoujOdaOu+xEvqQ==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
93785
accept-ranges
none
content-type
application/javascript
lpChatV3.min.js
lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/
92 KB
26 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/lpChatV3.min.js?version=10.32.1.0-release_5645
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
b151e0b00168160cb1ab2d58d07a13b36fdb791298c803f150be651ba6dc9e6d

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Mon, 13 Nov 2023 04:26:12 GMT
content-encoding
br
age
2005315
x-guploader-uploadid
ABPtcPr3kA-qpse8Pgz0qH_XGB8t-WN-qHmCevS53HIdvaKAz2XJqqVnTWtbOTIYpxSusN80IYmqglWOLbb6xQpI8-WkjokChEpw
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
26351
last-modified
Tue, 07 Nov 2023 01:55:01 GMT
server
UploadServer
etag
W/"2f7386d51b65bcdb473a083b0135def5"
vary
Accept-Encoding
x-goog-generation
1699322101113797
x-goog-hash
crc32c=FYDoIQ==, md5=L3OG1RtlvNtHOgg7ATXe9Q==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
94128
accept-ranges
none
content-type
application/javascript
surveylogicinstance.min.js
lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/
8 KB
3 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/surveylogicinstance.min.js?version=10.32.1.0-release_5645
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
0ca2d5d4dece21114294a8783944cdd00a4351935831b27f9a83b8eb543c6438

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Tue, 28 Nov 2023 09:54:44 GMT
content-encoding
br
age
689603
x-guploader-uploadid
ABPtcPrVSaASycN8AHlYCon4vkeN6scd9aFdPGLpmazRyd2PZpCcX2sTOQo4ccnFBKmdQwKAPkq1El0RSnRTbmwKwgNC
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
2381
last-modified
Tue, 07 Nov 2023 01:55:01 GMT
server
UploadServer
etag
W/"d53092c1d6e0a7a3d1bb802c67a6e1e9"
vary
Accept-Encoding
x-goog-generation
1699322101546912
x-goog-hash
crc32c=GIGCsg==, md5=1TCSwdbgp6PRu4AsZ6bh6Q==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
7866
accept-ranges
none
content-type
application/javascript
zones
accdn.lpsnmedia.net/api/account/49343281/configuration/le-campaigns/
9 KB
2 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/49343281/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
20a7d88962bd8a29b058fae3ec3e96ab77d61ae38e9b740bd14d6d4498b62740
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:07 GMT
x-envoy-decorator-operation
lp-accdn-app.default.svc.lokube01.int.liveperson.net:8080/*
x-content-type-options
nosniff
strict-transport-security
max-age=99999999999; includeSubDomains
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
x-envoy-upstream-service-time
0
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Wed, 06 Dec 2023 09:28:44 GMT
desktopEmbedded.js
lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/
1 MB
252 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_unified_window/10.32.1.0-release_5645/desktopEmbedded.js?version=10.32.1.0-release_5645
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
a598f2acfc8bb234bed22a701d461190170bc572fa4466e71609695dad82a1f4

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Mon, 13 Nov 2023 04:28:10 GMT
content-encoding
br
age
2005197
x-guploader-uploadid
ABPtcPqwS_SP71woYPyKotusdmIrrMSvqpIM1OnB4Ryk6N35yYVSfYdyf-ufkfOlKRSa2tNVisgCOm5ZKN4VLl4_ZOuuGHFlTHf1
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
257964
last-modified
Tue, 07 Nov 2023 01:55:01 GMT
server
UploadServer
etag
W/"9c7dce3f4ce5e44e26c7d7e30abb8b8b"
vary
Accept-Encoding
x-goog-generation
1699322101746658
x-goog-hash
crc32c=cCZ7mQ==, md5=nH3OP0zl5E4mx9fjCruLiw==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
1065080
accept-ranges
none
content-type
application/javascript
storage.secure.min.js
lpcdn.lpsnmedia.net/le_secure_storage/3.24.0.0-release_5105/
42 KB
14 KB
Script
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.24.0.0-release_5105/storage.secure.min.js?loc=https%3A%2F%2Fwww.natwest.com&site=49343281&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
efb839bd16a9762619cdbc70de6bc578182a08364712c884052a6f76b1098ebe

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Tue, 05 Dec 2023 21:11:07 GMT
content-encoding
br
age
44220
x-guploader-uploadid
ABPtcPqiFV15CfVt2KtO3xovmnDE9cArUVXZ6RMFHz6i_rXz4PoJc61bQ7V-dtOxgrVvCcIX0SvdI5OlPiRuXIG8-Y1SPg
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
14585
last-modified
Fri, 03 Nov 2023 01:15:32 GMT
server
UploadServer
etag
W/"9f99927e29038fcd79032e9d2d784ff0"
vary
Accept-Encoding
x-goog-generation
1698974132108054
x-goog-hash
crc32c=jcXG8w==, md5=n5mSfikDj815Ay6dLXhP8A==
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
cache-control
public,max-age=31536000
x-goog-stored-content-length
42929
accept-ranges
none
content-type
application/javascript
storage.secure.min.html
lpcdn.lpsnmedia.net/le_secure_storage/3.24.0.0-release_5105/ Frame C9C5
46 KB
15 KB
Document
General
Full URL
https://lpcdn.lpsnmedia.net/le_secure_storage/3.24.0.0-release_5105/storage.secure.min.html?loc=https%3A%2F%2Fwww.natwest.com&site=49343281&ist=sessionStorage&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
34.120.154.120 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
120.154.120.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
9f837a298161cf85d750b8a60b01d21ad05cd27d819e559c3c195cdc1bfcea4d

Request headers

Referer
https://www.natwest.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

accept-ranges
none
access-control-allow-origin
*
access-control-expose-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
age
566519
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public,max-age=31536000
content-encoding
br
content-length
15763
content-type
text/html
date
Wed, 29 Nov 2023 20:06:08 GMT
etag
W/"a1f408f9efc51a8fc3f1f8c99821b3a5"
last-modified
Fri, 03 Nov 2023 01:15:32 GMT
server
UploadServer
vary
Accept-Encoding
x-goog-generation
1698974132099518
x-goog-hash
crc32c=C/e1/Q== md5=ofQI+e/FGo/D8fjJmCGzpQ==
x-goog-metageneration
1
x-goog-storage-class
MULTI_REGIONAL
x-goog-stored-content-encoding
identity
x-goog-stored-content-length
46689
x-guploader-uploadid
ABPtcPrpfo0IttVtC1rec80eviDy6JgRnzHp2buxbGbTn5QCSNZUL1pTMTEw4QPLUsiHgZjA2MAircYoC3oBQYs5BA19gWnVC4Ln
refererrestrictions
accdn.lpsnmedia.net/api/account/49343281/configuration/domainprotection/ Frame C9C5
4 KB
2 KB
Script
General
Full URL
https://accdn.lpsnmedia.net/api/account/49343281/configuration/domainprotection/refererrestrictions?cb=lpCb95233x22810
Requested by
Host: lpcdn.lpsnmedia.net
URL: https://lpcdn.lpsnmedia.net/le_secure_storage/3.24.0.0-release_5105/storage.secure.min.html?loc=https%3A%2F%2Fwww.natwest.com&site=49343281&ist=sessionStorage&env=prod&isCrossDomain=true&accdn=accdn.lpsnmedia.net
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.99 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo-accdn.lpsnmedia.net
Software
ws /
Resource Hash
a4081d4cf66d0bb58183f3ffe75310d817b1b902c58787bfaa8576c8d1f116bf
Security Headers
Name Value
Strict-Transport-Security max-age=99999999999; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://lpcdn.lpsnmedia.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:07 GMT
x-envoy-decorator-operation
lp-accdn-app.default.svc.lokube01.int.liveperson.net:8080/*
x-content-type-options
nosniff
strict-transport-security
max-age=99999999999; includeSubDomains
content-encoding
gzip
server
ws
x-cache-status
HIT
vary
Accept
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
x-envoy-upstream-service-time
0
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
expires
Wed, 06 Dec 2023 09:28:20 GMT
49343281
lo.v.liveperson.net/api/js/
236 B
1 KB
Script
General
Full URL
https://lo.v.liveperson.net/api/js/49343281?&cb=lpCb99345x95383&t=sp&ts=1701854888999&pid=7171142925&tid=6601293680&pt=NatWest%20Online%20%E2%80%93%20Bank%20Accounts%2C%20Mortgages%2C%20Loans%20and%20Savings&u=https%3A%2F%2Fwww.natwest.com%2F&sec=%5B%22brand%3Anatwest%22%2C%22lob%3A%22%2C%22location%3Abob%22%2C%22pageid%3AHome%3A%3EPersonal%22%2C%22sectiontree%3AHome%3A%3EPersonal%22%5D&df=0&os=0&identities=%5B%7B%22iss%22%3A%22LivePerson%22%2C%22acr%22%3A%220%22%7D%5D
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.70 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.v.liveperson.net
Software
ws /
Resource Hash
d40626e9d8ea8052031fc473d690ea6840d12a8d890953ab285ae0ed9f2c91c8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:09 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
49343281
lo.v.liveperson.net/api/js/
42 B
838 B
Script
General
Full URL
https://lo.v.liveperson.net/api/js/49343281?sid=ZAxLozmCTrW8k9QtYXVQTQ&cb=lpCb42224x25106&t=uc&ts=1701854887500&pid=7171142925&tid=6601293680&sdes=%5B%7B%22type%22%3A%22cart%22%2C%22products%22%3A%5B%7B%22product%22%3A%7B%22name%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F119.0.6045.199%20Safari%2F537.36%22%7D%2C%22quantity%22%3A1%7D%5D%7D%5D&vid=IwNWM1NGExNGMwODc1ZDUy
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.70 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.v.liveperson.net
Software
ws /
Resource Hash
ff97bfdcdb694ced6549af8f2194532d21587af5889082f03e360bf4fd257105
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:09 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
49343281
lo.v.liveperson.net/api/js/
111 B
900 B
Script
General
Full URL
https://lo.v.liveperson.net/api/js/49343281?sid=ZAxLozmCTrW8k9QtYXVQTQ&cb=lpCb35294x24342&t=pl&ts=1701854889005&pid=7171142925&tid=6601293680&vid=IwNWM1NGExNGMwODc1ZDUy
Requested by
Host: www.natwest.com
URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.249.97.70 , United States, ASN11054 (LIVEPERSON, US),
Reverse DNS
lo.v.liveperson.net
Software
ws /
Resource Hash
dbaa12fb2cdc5d7751bfe901d59826ff366df88f2c6cf67ceaccf129a9147370
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.natwest.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

date
Wed, 06 Dec 2023 09:28:09 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
server
ws
access-control-allow-methods
GET, POST, PATCH
content-type
application/javascript
access-control-expose-headers
X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
cache-control
no-store
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token

Verdicts & Comments Add Verdict or Comment

129 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| documentPictureInPicture object| OneTrustStub function| OptanonWrapper object| digitalData object| IDM string| OnetrustActiveGroups string| OptanonActiveGroups object| dataLayer object| otStubData object| _satellite boolean| __satelliteLoaded function| gtag object| digitalDataV2 object| tagging object| adobe function| Visitor object| s_c_il number| s_c_in object| chatParams function| $ function| jQuery object| matched object| browser object| Granite object| _g function| $CQ object| CQ undefined| G_XHR_HOOK undefined| G_RELOAD_HOOK undefined| G_IS_HOOKED undefined| G_CONTENT_PATH function| Popper object| bootstrap object| globalUtil function| generatebutton function| urlEncode function| fnPersistParams function| unique function| persistsInterstial function| filterPrefixParam function| Parser function| scrolltop object| AOS function| sendPerformanceDataToAdobe function| roundTo function| processData function| getEffectiveType function| getLegacyLoadTime function| handlePreviousPageData number| checkLegacyTimingData number| checkEffectiveType object| webVitals object| ttiPolyfill function| webchat object| S7dmUtils object| s7sdk_i18n function| _fnCtaDtm function| picturefill function| fnSMediumCheck function| footerTitleHeights function| AppMeasurement_Module_ActivityMap function| _fnGlobalSearchComp function| AppMeasurement function| s_gi function| s_pgicq number| s_objectID number| s_giq object| s object| lpGlob object| defaultsSettings object| defaults object| platform string| tabId boolean| isEbanking function| ccmAddVars boolean| isSpaPages number| ccmAppLoadCounter string| ccmAppState object| $searchWrap object| $searchIcon object| $navigationLinks object| $errorVisible string| $normalWidth number| deviceWidth object| $l2Active object| $l3Active object| $l2ActiveItem object| $l3ActiveItem object| $iambActive object| Optanon object| OneTrust string| optanonActiveGroupsAux function| startLivePerson function| scLe2DataReceiver function| getChatWindow function| widgetOverride function| getWidgetiFrame function| sendUrlToWidget function| addLinkClickListener function| hideWidgetOpener function| sendPreviousUrlToWidget function| mobileCheck function| unauthenticatedUser function| getlocalStorageConfig function| getAccountID function| getBrandName number| livePersonAwaitReady boolean| livePersonStarted string| psName boolean| widgetEventsBound object| lpTag function| sc_le2_dataReceiver function| _typeof function| _extends object| lpTaglogListeners object| proxyless object| lpMTagConfig function| createFrameworkGlobals object| liveperson function| SurveyManager function| _stateChanged object| STORAGE object| proto string| QUESTION_ERROR_TYPE object| __core-js_shared__ object| lpIntlTelInputUtils object| lpIntlTelInputGlobals

5 Cookies

Domain/Path Name / Value
www.natwest.com/ Name: ApplicationGatewayAffinityCORS
Value: 5fd2487ce8ac47f35ec514d1b06ec983
www.natwest.com/ Name: ApplicationGatewayAffinity
Value: 5fd2487ce8ac47f35ec514d1b06ec983
.natwest.com/ Name: OptanonConsent
Value: isGpcEnabled=0&datestamp=Wed+Dec+06+2023+10%3A28%3A06+GMT%2B0100+(Central+European+Standard+Time)&version=202306.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c9195f50-2728-4304-910b-a3c59d68f966&interactionCount=0&landingPath=https%3A%2F%2Fwww.natwest.com%2F&groups=C0001%3A1%2CC0009%3A0%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
.natwest.com/ Name: LPVID
Value: IwNWM1NGExNGMwODc1ZDUy
.natwest.com/ Name: LPSID-49343281
Value: ZAxLozmCTrW8k9QtYXVQTQ

15 Console Messages

Source Level URL
Text
security error URL: https://www.natwest.com/
Message:
The source list for the Content Security Policy directive 'default-src' contains an invalid source: '*.google.sc*.google.se'. It will be ignored.
security error URL: https://www.natwest.com/
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Message:
[Report Only] Refused to connect to 'https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location' because it violates the following Content Security Policy directive: "default-src 'self' blob: data: 'unsafe-inline' 'unsafe-eval' *.adobedtm.com *.scene7.com *.amazon-adsystem.com *.appdemostore.com *.atdmt.com *.avocet.io *.blubrry.com *.clicktale.net *.craftyclicks.co.uk *.doubleclick.net *.everesttech.net *.facebook.com *.facebook.net *.fca.org.uk *.google.co.uk *.google.com *.googleadservices.com *.jwpcdn.com *.liveperson.net *.linkedin.com *.lpsnmedia.net *.natwest.com *.neolane.net *.nwolb.com *.omguk.com *.omtrdc.net *.pinimg.com *.pinterest.com *.raptmedia.com *.snapchat.com *.userzoom.com *.youtube.com *.ytimg.com analytics.twitter.com api.swiftype.com dcs.demdex.net dpm.demdex.net fast.demdex.net fast.rbs.demdex.net jwpltx.com rbs.demdex.net sc-static.net static.ads-twitter.com t.co www.brightedge.com *.google.ae *.google.al *.google.am *.google.at *.google.az *.google.ba *.google.be *.google.bg *.google.bs *.google.by *.google.ca *.google.cd *.google.ch *.google.cl *.google.cm *.google.co.ao *.google.co.bw *.google.co.cr *.google.co.id *.google.co.il *.google.co.in *.google.co.jp *.google.co.ke *.google.co.kr *.google.co.ma *.google.co.nz *.google.co.th *.google.co.tz *.google.co.ug *.google.co.uz *.google.co.ve *.google.co.za *.google.co.zm *.google.co.zw *.google.com.af *.google.com.ag *.google.com.ar *.google.com.au *.google.com.bd *.google.com.bh *.google.com.bn *.google.com.bo *.google.com.br *.google.com.bz *.google.com.co *.google.com.cu *.google.com.cy *.google.com.do *.google.com.ec *.google.com.eg *.google.com.et *.google.com.fj *.google.com.gh *.google.com.gi *.google.com.gt *.google.com.hk *.google.com.jm *.google.com.kh *.google.com.kw *.google.com.lb *.google.com.ly *.google.com.mm *.google.com.mt *.google.com.mx *.google.com.my *.google.com.na *.google.com.ng *.google.com.ni *.google.com.np *.google.com.om *.google.com.pa *.google.com.pe *.google.com.pg *.google.com.ph *.google.com.pk *.google.com.pr *.google.com.py *.google.com.qa *.google.com.sa *.google.com.sb *.google.com.sg *.google.com.sl *.google.com.tj *.google.com.tr *.google.com.tw *.google.com.ua *.google.com.uy *.google.com.vc *.google.com.vn *.google.cv *.google.cz *.google.de *.google.dk *.google.dm *.google.dz *.google.es *.google.fi *.google.fr *.google.ge *.google.gg *.google.gm *.google.gp *.google.gr *.google.gy *.google.hr *.google.hu *.google.ie *.google.im *.google.iq *.google.is *.google.it *.google.je *.google.jo *.google.kz *.google.la *.google.lk *.google.lt *.google.lu *.google.lv *.google.md *.google.mg *.google.mk *.google.ml *.google.mn *.google.mu *.google.mv *.google.mw *.google.nl *.google.no *.google.pl *.google.ps *.google.pt *.google.ro *.google.rs *.google.ru *.google.sc*.google.se *.google.sh *.google.si *.google.sk *.google.sn *.google.so *.google.tg *.google.tm *.google.tn *.google.tt adservice.google.ro *.googleapis.com *.live.hdexternal.co.uk *.hdddirectsolutions.co.uk fonts.gstatic.com *.everesttech.net *.everestjs.net cdn.cookielaw.org cdn-apple.com". Note that 'connect-src' was not explicitly set, so 'default-src' is used as a fallback.
network error URL: https://natwestpersonal.report-uri.com/r/t/csp/reportOnly
Message:
Failed to load resource: the server responded with a status of 429 ()
network error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 6)
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The source list for the Content Security Policy directive 'default-src' contains an invalid source: '*.google.sc*.google.se'. It will be ignored.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The source list for the Content Security Policy directive 'default-src' contains an invalid source: '*.google.sc*.google.se'. It will be ignored.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The source list for the Content Security Policy directive 'default-src' contains an invalid source: '*.google.sc*.google.se'. It will be ignored.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The source list for the Content Security Policy directive 'default-src' contains an invalid source: '*.google.sc*.google.se'. It will be ignored.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The source list for the Content Security Policy directive 'default-src' contains an invalid source: '*.google.sc*.google.se'. It will be ignored.
security error URL: https://www.natwest.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js(Line 7)
Message:
The Content Security Policy directive 'upgrade-insecure-requests' is ignored when delivered in a report-only policy.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

accdn.lpsnmedia.net
assets.adobedtm.com
cdn.cookielaw.org
geolocation.onetrust.com
href.li
lo.v.liveperson.net
lpcdn.lpsnmedia.net
lptag.liveperson.net
natwest.com
natwestpersonal.report-uri.com
reviewactivity-onlineuser.com
webserver.chatcora.natwest.com
www.natwest.com
178.249.97.23
178.249.97.70
178.249.97.99
192.0.78.27
2606:4700:4400::6812:2089
2606:4700::6811:7905
2606:4700::6811:b958
2606:4700::6812:82ec
2620:1ec:46::45
2620:1ec:46::63
2a02:26f0:3500:591::1e80
34.120.154.120
91.215.85.14
0147f47c377f527213ad86617cd97003a1652f09a8297b40c71909a047773f3a
09b627933e01faa4979dc5661f7e616c7db1c12ea1984ca0549bdb253d24da9b
0a9df2c2c13fa2c5fff2c988754efd21580b1ea342f2f42fc7dbbe51f18e7cbd
0c370803df6c6c76c3756e8416054a88336f3e5c531c5a6f7a10a1cf0c0d36aa
0ca2d5d4dece21114294a8783944cdd00a4351935831b27f9a83b8eb543c6438
0f07e59cc3fc2e1649e0f2f5664421e0cc251e88286b0aa6c63adae40763602e
10747673b93f3309be7157e5379761c379a535da970d70b13daa83af7afc27dd
10d6fb1be81c91b0b08d5b4162ad2133472edd4b7112f6ae31a16959045a4c31
14bdbc81657bb1d602f663a81a24576c8d68c4b26b134cc9f10096be5bcebf55
16977c8ec2f4aa21a5b0651458a470cf8f9ae977d6e64bfdcb598d0d2ad200c0
17b70e32e8a2862cfbb6d82179ab43e62c55e9a23437797f05e7dddf18e01e3e
20a7d88962bd8a29b058fae3ec3e96ab77d61ae38e9b740bd14d6d4498b62740
22ec5cba8697da96e49f10493d4528b1885113130819b7d44a21c57a65225e9e
2dbb30af18c1cc025d432f934a8b23478a3539d525bfa6100fb097e2dcdafe57
2e5391c65ebf51b1512da2b63e3d331462b52833a0b4955e3f1baa0aeecfc370
2f12bf7ca8e0bc82ac4634c7f6b5d9cd3b260ec31c2ec76d2db01d983770cf48
3a89a234c900f8ee4706c907455f206b560d58f910f0c4a4381b8bc7db110040
3b93baaa69e7d958c3c658544376bf22d1db964b220f1b17767b07689de03ac0
3caa931ab577e764ce4725f45e349ec28f71de99eaa63b7cbf6d09f2f77b58be
3cdcbf8d488578e5f4b527c0e03ba87c890f52729b0e178b193c971217e1d95e
3e4f5d07904cf355da7bfbca5d4eee18a4c09fc9e6a79df958d0bb1225572983
418631544ca93f238fb9d3af356e8d841894a0c66c5bee08b6f8b58bded6c206
41ed8bb776fd024b50b10f9352d8d8d167ca25d1842a4795514968c0e3689567
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
450c7a14d6a2196b5eb5952ffaf7b2748465da962fcb6c71acc986e290a5846b
4e7557c0fd20a72b16dd706420f43cf4d4ce9a23998f3c6e86a8b6c6d6521ea9
5082eea3a6e25d1c0908478d790f581167b2fcb66d9d6dd59b85b68eb9af70da
50cfc39c804ee6bf79da4d421c14be598555e1180cc763c15fcd29b305b21e93
515394110439a7aafe62229bbda44a768a1d938a2053d92764fae16b2aba5e81
558b3031a0008d7d20bed1f4d64ae6913de397d6885b3efc17e08ca293103fcc
5875086f3516f697bcc46f4df5069e95ab5101cb4b7de1ec6ec2fc8108b9c682
594d62801f49ccbb1026a5dfba9331a82d346ffbfa0b8758c3808ced7e922b83
59536f2725c81941545d89ac782e85557c3b0b52e02445e94cadc7f82f6d7072
597313e55c4e5e6e9d4930c01a6ecd363a505be2423133fd36788193e6a8f924
5bdbcea0726192b50bb5f934ecd48268605199564f64fcbcd0cc7f07eb7fa31d
5f144468ee86650494df3574ba43feac30412d4d62d92272122466e32ffbc433
5fa00d047acd959697b9d7772c31dcd37bec33c70c6fbf80ab8316205d1d286d
62d1bdf8758e634dbe5ade5230bcf299ad7b6bdcf0edf7d6e40a4c0663ffa61e
6607b48518b893137e25be60a315c6ddf07159cfbf35f65e47cedb4347722200
683c932ba422623c3d78be775d0cf81cce2315eaecf727d281ada552a2c6b855
68ffb7ee82a12aa197544cf14a76abc44fa75efb5b27778034481ddbdc43e552
691dcdb24853a0f5ce4e6597e5713dea66799b57ffe2c2a10f28f98e0b569b19
6964d03a8ab5896300c3dd5cb3fc6fa302ef3d1b5453d2021282038af12e5679
6a7390b9304f91a4c7a5048bbfebe3d1abb64b26a4ca6b642445252122b58d19
6b470a5ec92399b5420afa5e81b07fe400eeb24c317d911ce76aabcf7e02db39
6fd79427db2230f93e291b5ea8e8dc2c490c3ba2fab748ff1c55d9e8c3d11098
729d9011df9f65fffe0ef591e6226d15a74a3f92bb34011b8a3446f39a48456d
75858a3f1685a57329f6bc569475448a7fff03c88a20699816b2ea2d1bb05acb
786e429789593e3a89d19e4869805c23a417449163acb5f3388d6c3ea3901d30
7894573d71971a54282e64ccab07cc9c42209130f7e8d02456d4c491c0a03b4f
7981d56f7dc339e9e0a57b9c3d26edca7449a08de3cd45558a09cddf5b9e2281
7e0d16bf5e01d2ff730972fa1fe313ada0ee57d21f79add57d2d70d7fe47a2aa
7e36b004b7f7c9909e1c13d3adedac36be98e716e7eeea91d50381b589b1527e
7fc32cc01275f64523e63db8c90ab89c9d9f940a78f9599d1bd3e8420ae8d0cb
8465ecd46452cf13d897236ea9736ce525a718be4f608d6bdbc508489ec7000e
85741fb50d98f8b33eb01281e753411b58474405525302775bb13be498354084
85c45d29f23df61716e022f8e89b616275bb5522b61a54476888a99f0f7e3560
870478b1a77431b901cc92d9177dd39cbabaa1829b163694b33d77ee45e1105e
87156677be008ed4050c8bd7169e82b4306a73d1d997922f6a9b8b4ab8324ffe
8a7a0b65b57443d84548e03563626ee513126edf857e4ce298a35bb4b464698d
94cea04f11aeef134ca13b93abed72d2ac0be75a7165da62b4630176c7abcb02
98745dd378ff84fe412c60d359ab43b637093d3986f0256fdc4cbd076fab9e69
9bc49e2d077ff3ee73f6c2ea5275a53bd78c3815f98f67ff06a1e48b43f28d9a
9c1674afbb8be523f72a05c5adeac82be11753b17530267adc3c0f22939f7489
9da6c05ef74d1e5b50716f398f154f695232209098a24173ebce0fb1765c5204
9ea1823078c462969eaa59d6ef62623c19d77b72e25a103105b043aefaa0769a
9f837a298161cf85d750b8a60b01d21ad05cd27d819e559c3c195cdc1bfcea4d
a4081d4cf66d0bb58183f3ffe75310d817b1b902c58787bfaa8576c8d1f116bf
a598f2acfc8bb234bed22a701d461190170bc572fa4466e71609695dad82a1f4
a8e15e2ecc91d3b82cd4558450bd2261da0cd097fd8d8eb573d36c23d15bdd75
aa1762137e545115c32cd82c3540e0335fa3e0f87d5fd2868480a654840b2b6b
aba6278b9ae8ed3f65f91cde8aefa782a95f08f018683b1f36447eb2d9b11b3b
ae20eb2a685500c9d862b17c54b87ceec9ef19e752f7c23b320fcf61a73f1f88
b151e0b00168160cb1ab2d58d07a13b36fdb791298c803f150be651ba6dc9e6d
b1c8a56ab1b6718172e3740b2e795b556bf1626962ad49c7839111aad39dc9ee
b3df204e18b72a53ca1d5a08eaf4a64cc17375aac4d84e8bb78c616c79c95446
b53b03e98a18df37f62a6de7e6335ad7bbec6a7303e4c8dcd3fa01a21f10c0d4
b71995aa25d3cb05e9527c478e81a780d0286283ac91c5a3f76a7865d7895307
b817ad88b519097436af4c217c1900998aa40c64f1f6ee58b9f1e1c86a9cd295
bd20cc25d37842a36f12da46f13d66c92c574aae2a1cbcdbc5382e6eed23ee55
bd6ea132fa298b55474b174a5f63bed87f36edb150dd0d092654b792a13c7d37
be0fc176faa681765c01045ec8f1aa18950e66bf7c72b27b5cf0618a8693cbfa
c084b47104c493fb377b6d35d8c08df67d773f6dcf8294c0a7360710cd8cacbd
c154fb9522ddad77a8abfecaed8bfb8bf7c7e8d78986a45c33beee43deb4edef
c44372172fd63c732549fbb0778bd7a8a73211262f9c5bd5d4ae18193da67eff
c6ce36530e316afc2574123466d7aff22be8e31d27369fcb02b4d6e95d9a8830
c7008ba45791249de3ce4ebc63d2c12625cf1ba854c6ef994ca39b142317f63a
c78ece78107811a353b89b10c5360e39e4dec2266a7f30321ce18e49e0d2ec3a
c88f730fbf6cc5dec4b8e973a0ced7c70d9178ad72fdad99c3d87c880590496d
ca151a7eeb6ef29eff45d2ad171d7ffa528c3ede6cf621e668e1913573937e14
cae350684576e64d541f9ab3f710de89981d39059cd5fad22ca0841676e52e6a
cb868cc40ab3fb90072aa5d205236874689cdfae0d320482b179f1e169d72d86
d096df6cd211993756dd173370dd2bf8f90b4c27b531cbafd80e457d58ef0f06
d0c233d327541d2961f1cde9e53a6166279655f4d4041c1bc458ac1701827719
d40626e9d8ea8052031fc473d690ea6840d12a8d890953ab285ae0ed9f2c91c8
d435bbd7bc666aa9b93495a79aaacd523025f13593f125177758971f6b2218f5
d55ad3bc35664e6ce9dc3e6a71bb6d3a4c8fddeb6af1a195727c0361ddd92a2e
d56b8461bffdcc4db22385465f2001a5ab6f2bf6dd83b03b0c99a7080fc9b0e3
dbaa12fb2cdc5d7751bfe901d59826ff366df88f2c6cf67ceaccf129a9147370
dbd878ad293e54b209a0a4525d01acf195931470219b6861143d079bc4697b13
def2a184135eba029f8f785b3ed69edc5f36b368226ce1fcfeda4f5aa301d1b6
e01394cfc0e554bbba3b14f15255930ac8c2754f8ea869cdbe94b6baf80ce277
e9e499d1e59dce1bf40f4bb0d9ab77e51f0fa14385c8b20850cfa949630d093c
ea81de6f49f31265675927f5af39e786b800fdf6087388d2932a403e2a9dd9a9
ebb7642fa6effb1c29878e564b245af8c5fcedbcbcf7ae42394bf307bd9897d9
ebd30dcbe0464afb78a85c7ba5932f8d0f1f13bd9a2782f52fce2d8f53547c86
ecf923cba931a880d9c4dcc7b8bf0800da77f7de35d6c2b85cd014e9c6abbc7f
ed6cdede60c08b2018fb89cb11e09501ae18ad8ae6001f899eee68023849efa1
ed71d7ff31b6f1ab7f595073982724d566ea0b2df33556407eeaff55da3f1cc2
efb839bd16a9762619cdbc70de6bc578182a08364712c884052a6f76b1098ebe
f84fe70c2a7dd212be81cfba86db29a3baafbf2382789320c33dcdc6c797ae2c
fc0d35b37dec82600a4fd6078f9ee56575bc0834cca56f3cecf4f21d32c90cb7
fcf772a0613aa72107c447e4821cc8b6da24be313b520c2f205290e7384e9ae9
ff97bfdcdb694ced6549af8f2194532d21587af5889082f03e360bf4fd257105