Submitted URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0...
Effective URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=dee...
Submission: On July 02 via api from IN — Scanned from DE

Summary

This website contacted 38 IPs in 5 countries across 52 domains to perform 249 HTTP transactions. The main IP is 50.56.167.254, located in United States and belongs to RMH-14, US. The main domain is www.databreachtoday.com. The Cisco Umbrella rank of the primary domain is 302802.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on February 21st 2024. Valid for: 5 months.
This is the only time www.databreachtoday.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 104.17.70.206 13335 (CLOUDFLAR...)
31 50.56.167.254 33070 (RMH-14)
1 2a00:1450:400... 15169 (GOOGLE)
1 3.160.150.71 16509 (AMAZON-02)
2 2600:9000:206... 16509 (AMAZON-02)
93 23.212.202.217 16625 (AKAMAI-AS)
1 104.130.251.6 33070 (RMH-14)
1 2a00:1450:400... 15169 (GOOGLE)
2 184.31.85.59 16625 (AKAMAI-AS)
3 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2600:9000:206... 16509 (AMAZON-02)
2 3.69.40.101 16509 (AMAZON-02)
1 65.9.66.24 16509 (AMAZON-02)
1 199.232.192.134 54113 (FASTLY)
2 34.117.77.79 396982 (GOOGLE-CL...)
1 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 2a02:26f0:350... 20940 (AKAMAI-ASN1)
18 2.17.100.193 20940 (AKAMAI-ASN1)
1 3 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
1 52.4.52.83 14618 (AMAZON-AES)
3 2600:9000:215... 16509 (AMAZON-02)
2 142.250.186.34 15169 (GOOGLE)
2 2a02:26f0:710... 20940 (AKAMAI-ASN1)
2 192.28.147.68 15224 (OMNITURE)
2 2620:1ec:29:1... 8075 (MICROSOFT...)
1 151.101.128.134 54113 (FASTLY)
15 216.58.206.34 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 13.248.142.121 16509 (AMAZON-02)
3 2001:4860:480... 15169 (GOOGLE)
4 2a00:1450:400... 15169 (GOOGLE)
3 52.152.143.207 8075 (MICROSOFT...)
1 4 2600:9000:264... 16509 (AMAZON-02)
1 2 13.74.129.1 8075 (MICROSOFT...)
1 1 2a01:111:202c... 8068 (MICROSOFT...)
1 2a05:d018:cc3... 16509 (AMAZON-02)
249 38
93    23.212.202.217 (Frankfurt am Main, Germany)
ASN16625 (AKAMAI-AS, US)
PTR: a23-212-202-217.deploy.static.akamaitechnologies.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
Apex Domain
Subdomains
Transfer
93 rackcdn.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 350456
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 374017
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 809392
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com — Cisco Umbrella Rank: 400824
8 MB
30 databreachtoday.com
www.databreachtoday.com — Cisco Umbrella Rank: 302802
ransomware.databreachtoday.com Failed
462 KB
20 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 137
443a8f4aa46eb56306333063eb702b3a.safeframe.googlesyndication.com
tpc.googlesyndication.com — Cisco Umbrella Rank: 177
213 KB
20 6sc.co
j.6sc.co — Cisco Umbrella Rank: 5903
c.6sc.co — Cisco Umbrella Rank: 8340
ipv6.6sc.co — Cisco Umbrella Rank: 6045
b.6sc.co — Cisco Umbrella Rank: 3852
23 KB
7 clarity.ms
www.clarity.ms — Cisco Umbrella Rank: 743
o.clarity.ms — Cisco Umbrella Rank: 12392
c.clarity.ms — Cisco Umbrella Rank: 1434
28 KB
7 sharethis.com
platform-api.sharethis.com — Cisco Umbrella Rank: 5168
buttons-config.sharethis.com — Cisco Umbrella Rank: 5857
l.sharethis.com — Cisco Umbrella Rank: 5781
platform-cdn.sharethis.com — Cisco Umbrella Rank: 12014
50 KB
5 adroll.com
s.adroll.com — Cisco Umbrella Rank: 3747
d.adroll.com — Cisco Umbrella Rank: 1811
30 KB
4 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 360
px4.ads.linkedin.com — Cisco Umbrella Rank: 6416
2 KB
3 google-analytics.com
region1.google-analytics.com — Cisco Umbrella Rank: 2355
3 ml314.com
ml314.com — Cisco Umbrella Rank: 2091
in.ml314.com — Cisco Umbrella Rank: 12024
38 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 81
259 KB
3 ensighten.com
nexus.ensighten.com — Cisco Umbrella Rank: 4321
11 KB
2 6sense.com
epsilon.6sense.com — Cisco Umbrella Rank: 9419
713 B
2 mktoresp.com
051-zxi-237.mktoresp.com
636 B
2 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 235
145 KB
2 disqus.com
bankinfosecurity.disqus.com
disqus.com — Cisco Umbrella Rank: 1385
26 KB
2 gstatic.com
fonts.gstatic.com
97 KB
2 marketo.net
munchkin.marketo.net — Cisco Umbrella Rank: 4512
6 KB
2 ismgcorp.com
links.ismgcorp.com — Cisco Umbrella Rank: 412937
worker.ismgcorp.com — Cisco Umbrella Rank: 647191
2 KB
1 bing.com
c.bing.com — Cisco Umbrella Rank: 224
765 B
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 902
14 KB
1 bizographics.com
sjs.bizographics.com — Cisco Umbrella Rank: 49151
17 KB
1 googletagservices.com
www.googletagservices.com — Cisco Umbrella Rank: 324
31 KB
1 cybersecuritycontent.com
www.cybersecuritycontent.com
21 B
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 83
3 KB
0 cio.inc Failed
www.cio.inc Failed
0 devicesecurity.io Failed
www.devicesecurity.io Failed
0 paymentsecurity.io Failed
www.paymentsecurity.io Failed
0 fraudtoday.io Failed
www.fraudtoday.io Failed
0 inforisktoday.asia Failed
www.inforisktoday.asia Failed
0 inforisktoday.in Failed
www.inforisktoday.in Failed
0 inforisktoday.eu Failed
www.inforisktoday.eu Failed
0 inforisktoday.co.uk Failed
www.inforisktoday.co.uk Failed
0 ot.today Failed
www.ot.today Failed
0 inforisktoday.com Failed
www.inforisktoday.com Failed
ddos.inforisktoday.com Failed
securityintelligence.inforisktoday.com Failed
gdpr.inforisktoday.com Failed
covid19.inforisktoday.com Failed
0 databreachtoday.asia Failed
www.databreachtoday.asia Failed
0 databreachtoday.in Failed
www.databreachtoday.in Failed
0 databreachtoday.eu Failed
www.databreachtoday.eu Failed
0 databreachtoday.co.uk Failed
www.databreachtoday.co.uk Failed
0 careersinfosecurity.asia Failed
www.careersinfosecurity.asia Failed
0 careersinfosecurity.in Failed
www.careersinfosecurity.in Failed
0 careersinfosecurity.eu Failed
www.careersinfosecurity.eu Failed
0 careersinfosecurity.co.uk Failed
www.careersinfosecurity.co.uk Failed
0 careersinfosecurity.com Failed
www.careersinfosecurity.com Failed
0 govinfosecurity.com Failed
www.govinfosecurity.com Failed
0 healthcareinfosecurity.com Failed
www.healthcareinfosecurity.com Failed
omnibus.healthcareinfosecurity.com Failed
0 cuinfosecurity.com Failed
www.cuinfosecurity.com Failed
0 bankinfosecurity.asia Failed
www.bankinfosecurity.asia Failed
0 bankinfosecurity.in Failed
www.bankinfosecurity.in Failed
0 bankinfosecurity.eu Failed
www.bankinfosecurity.eu Failed
0 bankinfosecurity.co.uk Failed
www.bankinfosecurity.co.uk Failed
0 bankinfosecurity.com Failed
www.bankinfosecurity.com Failed
ffiec.bankinfosecurity.com Failed
249 52
Domain Requested by
30 www.databreachtoday.com links.ismgcorp.com
www.databreachtoday.com
19 130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com www.databreachtoday.com
15 pagead2.googlesyndication.com securepubads.g.doubleclick.net
links.ismgcorp.com
pagead2.googlesyndication.com
15 dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com www.databreachtoday.com
14 0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com www.databreachtoday.com
13 b.6sc.co www.databreachtoday.com
13 75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com www.databreachtoday.com
12 6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com www.databreachtoday.com
8 752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com www.databreachtoday.com
4 s.adroll.com 1 redirects www.databreachtoday.com
s.adroll.com
4 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
4 21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com www.databreachtoday.com
4 fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com www.databreachtoday.com
4 4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com www.databreachtoday.com
3 o.clarity.ms www.clarity.ms
3 region1.google-analytics.com www.googletagmanager.com
3 c.6sc.co j.6sc.co
3 platform-cdn.sharethis.com www.databreachtoday.com
3 px.ads.linkedin.com 1 redirects snap.licdn.com
sjs.bizographics.com
3 www.googletagmanager.com www.databreachtoday.com
www.googletagmanager.com
3 nexus.ensighten.com www.databreachtoday.com
nexus.ensighten.com
2 c.clarity.ms 1 redirects
2 epsilon.6sense.com j.6sc.co
2 www.clarity.ms links.ismgcorp.com
www.clarity.ms
2 051-zxi-237.mktoresp.com munchkin.marketo.net
2 ipv6.6sc.co j.6sc.co
2 securepubads.g.doubleclick.net www.googletagservices.com
2 j.6sc.co www.databreachtoday.com
links.ismgcorp.com
2 ml314.com www.databreachtoday.com
ml314.com
2 l.sharethis.com www.databreachtoday.com
platform-api.sharethis.com
2 fonts.gstatic.com fonts.googleapis.com
2 munchkin.marketo.net www.databreachtoday.com
munchkin.marketo.net
1 d.adroll.com s.adroll.com
1 c.bing.com 1 redirects
1 443a8f4aa46eb56306333063eb702b3a.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 disqus.com bankinfosecurity.disqus.com
1 in.ml314.com ml314.com
1 px4.ads.linkedin.com www.databreachtoday.com
1 snap.licdn.com www.databreachtoday.com
1 sjs.bizographics.com www.databreachtoday.com
1 bankinfosecurity.disqus.com www.databreachtoday.com
1 buttons-config.sharethis.com platform-api.sharethis.com
1 www.googletagservices.com www.databreachtoday.com
1 worker.ismgcorp.com www.databreachtoday.com
1 www.cybersecuritycontent.com www.databreachtoday.com
1 platform-api.sharethis.com www.databreachtoday.com
1 fonts.googleapis.com www.databreachtoday.com
1 links.ismgcorp.com
0 www.cio.inc Failed www.databreachtoday.com
0 www.devicesecurity.io Failed www.databreachtoday.com
0 www.paymentsecurity.io Failed www.databreachtoday.com
0 www.fraudtoday.io Failed www.databreachtoday.com
0 www.inforisktoday.asia Failed www.databreachtoday.com
0 www.inforisktoday.in Failed www.databreachtoday.com
0 www.inforisktoday.eu Failed www.databreachtoday.com
0 www.inforisktoday.co.uk Failed www.databreachtoday.com
0 covid19.inforisktoday.com Failed www.databreachtoday.com
0 www.ot.today Failed www.databreachtoday.com
0 gdpr.inforisktoday.com Failed www.databreachtoday.com
0 securityintelligence.inforisktoday.com Failed www.databreachtoday.com
0 ddos.inforisktoday.com Failed www.databreachtoday.com
0 www.inforisktoday.com Failed www.databreachtoday.com
0 omnibus.healthcareinfosecurity.com Failed www.databreachtoday.com
0 ffiec.bankinfosecurity.com Failed www.databreachtoday.com
0 www.databreachtoday.asia Failed www.databreachtoday.com
0 www.databreachtoday.in Failed www.databreachtoday.com
0 www.databreachtoday.eu Failed www.databreachtoday.com
0 www.databreachtoday.co.uk Failed www.databreachtoday.com
0 ransomware.databreachtoday.com Failed www.databreachtoday.com
0 www.careersinfosecurity.asia Failed www.databreachtoday.com
0 www.careersinfosecurity.in Failed www.databreachtoday.com
0 www.careersinfosecurity.eu Failed www.databreachtoday.com
0 www.careersinfosecurity.co.uk Failed www.databreachtoday.com
0 www.careersinfosecurity.com Failed www.databreachtoday.com
0 www.govinfosecurity.com Failed www.databreachtoday.com
0 www.healthcareinfosecurity.com Failed www.databreachtoday.com
0 www.cuinfosecurity.com Failed www.databreachtoday.com
0 www.bankinfosecurity.asia Failed www.databreachtoday.com
0 www.bankinfosecurity.in Failed www.databreachtoday.com
0 www.bankinfosecurity.eu Failed www.databreachtoday.com
0 www.bankinfosecurity.co.uk Failed www.databreachtoday.com
0 www.bankinfosecurity.com Failed www.databreachtoday.com
249 82
Subject Issuer Validity Valid
links.ismgcorp.com
E6
2024-06-29 -
2024-09-27
3 months crt.sh
ismg.io
Go Daddy Secure Certificate Authority - G2
2024-02-21 -
2024-07-30
5 months crt.sh
upload.video.google.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
sharethis.com
Amazon RSA 2048 M03
2024-04-19 -
2025-05-17
a year crt.sh
nexus.ensighten.com
Amazon RSA 2048 M02
2023-09-29 -
2024-10-27
a year crt.sh
*.ssl.cf1.rackcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2024-01-29 -
2025-01-29
a year crt.sh
worker.ismgcorp.com
Go Daddy Secure Certificate Authority - G2
2024-02-13 -
2025-03-16
a year crt.sh
*.g.doubleclick.net
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
*.marketo.net
DigiCert TLS RSA SHA256 2020 CA1
2023-12-08 -
2024-12-11
a year crt.sh
*.google-analytics.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
*.gstatic.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
*.disqus.com
Sectigo RSA Domain Validation Secure Server CA
2024-04-16 -
2025-04-16
a year crt.sh
event-horizon.gcp.bomm.in
WR3
2024-06-23 -
2024-09-21
3 months crt.sh
js.bizographics.com
DigiCert SHA2 Secure Server CA
2023-08-10 -
2024-08-09
a year crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-12-13 -
2024-12-12
a year crt.sh
6sc.co
R3
2024-04-09 -
2024-07-08
3 months crt.sh
www.linkedin.com
DigiCert SHA2 Secure Server CA
2024-07-01 -
2025-01-01
6 months crt.sh
*.ml314.com
Amazon RSA 2048 M02
2023-10-16 -
2024-11-12
a year crt.sh
*.mktoresp.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-07 -
2024-10-07
a year crt.sh
www.clarity.ms
DigiCert TLS RSA SHA256 2020 CA1
2023-12-07 -
2024-12-07
a year crt.sh
*.6sense.com
Amazon RSA 2048 M03
2024-03-31 -
2025-04-29
a year crt.sh
tpc.googlesyndication.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
a.clarity.ms
Microsoft Azure RSA TLS Issuing CA 08
2024-06-23 -
2025-06-18
a year crt.sh
s.adroll.com
Amazon RSA 2048 M02
2024-05-03 -
2025-06-01
a year crt.sh
d.adroll.com
Amazon RSA 2048 M01
2023-10-09 -
2024-11-07
a year crt.sh

This page contains 6 frames:

Primary Page: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Frame ID: D20422ACBD365F144E98AC67BAF62F19
Requests: 230 HTTP requests in this frame

Frame: https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649&t_d=Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20Frontlines&t_t=Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20Frontlines&s_o=default
Frame ID: 9FECAC78A16803241BAFCE04A44D680A
Requests: 1 HTTP requests in this frame

Frame: https://443a8f4aa46eb56306333063eb702b3a.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: B7F2C70F553048435871413D8E36EC1E
Requests: 1 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjstPemvWeckomV5rqW85ni9jspavjWtSYuEETp7BQnlPcDZ1Yc3MWspxOLsrFU6CHdiTZi4MmCU-AUZA51gg4F1CcDt0aAfzk7vdxPO_Khh78i9TlR8Y9Gvj7bb6xxLh9BgfzvLjTnfk7ts28V8l9ELE2_5oKrWZFj3xFDQIN5wV6jdCnIDE2kWN82Aoc3pEEME6HrkxdGn2jFcXJ7gWGKlX8zoUvOEk6asZtZbv-6hWNS4kTdl0_siEtKFmJ9C4e6uwPIKYtL8Dp3rX7P0FoBYmTHJQbxz7rsspyRlYvsaf6OtnQmyjYAJlITeq1kkwdnL3pO_owhufQ2U_0BzbJV_jLgUi7U3OEeoWgcm1-QUOV0vDnJgtSWw&sig=Cg0ArKJSzFQ53wGLdEvOEAE&uach_m=%5BUACH%5D&adurl=
Frame ID: 79D05056092CBDEA0EBA99F70B7BA153
Requests: 9 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjstK53dYhkDqekgExCP72cidGBD2E1JzJhNyffpwaEpsf2tArBdbRfadjyal64ag_zPwaSHRGUpMMu4B6jZaOphus3DUN99nfCszcrNh_t_RKZAwKMprnbWEaNRv61WFDn8pklfK_u7kTnJQ4q5IaqKB4-TLV1N4zoeL_7wUZlbpRmOq3WgjUtMR5TU9_ow0CbNQs23ISRkt8e4jTVEVvDbjvPPcedAD_zaT305YTCoZrEeOuoaDD8UJzy1dfW3GNmploPcygc-4H6OKjiVZpIk9XoIlqGcDj3yGDJ7U1wHQPmLaWCtzImQQwfllBQgrO6YqTcL8aET_5b1EO335maa_WC0sh1XWTBHDnnX7c9QXPbWqLuDsrWY8jHo&sig=Cg0ArKJSzN7Wun-yVVyVEAE&uach_m=%5BUACH%5D&adurl=
Frame ID: 75A197A0D0549F4B7E56EBA94C614C62
Requests: 8 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: F337EC3CBEE3EE146A382806C684E32B
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Webinar | 2023 OT Cybersecurity Year in Review: Lessons Learned from the FrontlinesWebinar.

Page URL History Show full URLs

  1. https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSW... Page URL
  2. https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /tiny_?mce(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • (?:a|s)\.adroll\.com

Overall confidence: 100%
Detected patterns
  • googletagservices\.com/tag/js/gpt(?:_mobile)?\.js

Overall confidence: 100%
Detected patterns
  • //nexus\.ensighten\.com/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • munchkin\.marketo\.\w+/(?:([\d.]+)/)?munchkin\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery-ui.*\.js

Overall confidence: 100%
Detected patterns
  • (?:<link [^>]*href="[^"]*prettyPhoto(?:\.min)?\.css|<a [^>]*rel="prettyPhoto)

Page Statistics

249
Requests

85 %
HTTPS

47 %
IPv6

52
Domains

82
Subdomains

38
IPs

5
Countries

10155 kB
Transfer

16627 kB
Size

61
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0Vr3v8PotpvxPS7LScI3ShKlhJVc8d3w_lE6LVa-dad9meGls2IgLH0BNz_4I55S4upqAjPprkMuFj0l2eDqPKjNGs3r4rfpqhMmVqGLH2Qjk9XwTtY8i3RuAKUnS8xQxxRmyYUsasULgaE4dyS9FHHsQkPp4glfE9iVmHmWJHuXsh_xYukHxYEY4w==/MDUxLVpYSS0yMzcAAAGUA41vImtV91T4JN3fneiPftSMT4uRjDjflCV909Cfjc7ZkkVTCIGKQcTLzYF_F_aXobBFsI0= Page URL
  2. https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 177
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1719904262193&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1719904262193&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&e_ipv6=AQKxgeqX230L4QAAAZBySFim3xkRxIc-SgfPsZofxXyQ_Sw6esKRm1RW6ZZnAND4Ug
Request Chain 233
  • https://c.clarity.ms/c.gif HTTP 302
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=4B56F4053CC044DBBB99BC057ED933FE&RedC=c.clarity.ms&MXFR=2412507FC3B865E3164C44CFC7B86BCD HTTP 302
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=4B56F4053CC044DBBB99BC057ED933FE&MUID=255C2835F55E64CA3C623C85F4B965A9
Request Chain 235
  • https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/fpconsent.js HTTP 302
  • https://s.adroll.com/j/pre/index.js

249 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
MDUxLVpYSS0yMzcAAAGUA41vImtV91T4JN3fneiPftSMT4uRjDjflCV909Cfjc7ZkkVTCIGKQcTLzYF_F_aXobBFsI0=
links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0Vr3v8PotpvxPS7LScI3ShKlhJVc8d3w_lE6LVa-dad9meGls2IgLH0BNz_4I55S4upqAjPprkMuFj0l2eD...
688 B
1 KB
Document
General
Full URL
https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0Vr3v8PotpvxPS7LScI3ShKlhJVc8d3w_lE6LVa-dad9meGls2IgLH0BNz_4I55S4upqAjPprkMuFj0l2eDqPKjNGs3r4rfpqhMmVqGLH2Qjk9XwTtY8i3RuAKUnS8xQxxRmyYUsasULgaE4dyS9FHHsQkPp4glfE9iVmHmWJHuXsh_xYukHxYEY4w==/MDUxLVpYSS0yMzcAAAGUA41vImtV91T4JN3fneiPftSMT4uRjDjflCV909Cfjc7ZkkVTCIGKQcTLzYF_F_aXobBFsI0=
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.70.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src 'self'; img-src 'self';script-src 'self' 'sha256-7p5mThSSPv+MERpNMXMWsz06oVLB7R+/Rbf2QwOEyGs=';object-src 'none';form-action 'none';frame-src 'none';style-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
private, no-cache, no-store, max-age=0
cf-cache-status
DYNAMIC
cf-ray
89ccd1b239fc1e4b-FRA
content-security-policy
default-src 'self'; img-src 'self';script-src 'self' 'sha256-7p5mThSSPv+MERpNMXMWsz06oVLB7R+/Rbf2QwOEyGs=';object-src 'none';form-action 'none';frame-src 'none';style-src 'self'
content-type
text/html;charset=UTF-8
date
Tue, 02 Jul 2024 07:10:59 GMT
referrer-policy
strict-origin
server
cloudflare
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-request-id
bf2441963ab898f4
Primary Request webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649
www.databreachtoday.com/webinars/
416 KB
49 KB
Document
General
Full URL
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0Vr3v8PotpvxPS7LScI3ShKlhJVc8d3w_lE6LVa-dad9meGls2IgLH0BNz_4I55S4upqAjPprkMuFj0l2eDqPKjNGs3r4rfpqhMmVqGLH2Qjk9XwTtY8i3RuAKUnS8xQxxRmyYUsasULgaE4dyS9FHHsQkPp4glfE9iVmHmWJHuXsh_xYukHxYEY4w==/MDUxLVpYSS0yMzcAAAGUA41vImtV91T4JN3fneiPftSMT4uRjDjflCV909Cfjc7ZkkVTCIGKQcTLzYF_F_aXobBFsI0=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
e5bfca1a4d2aa3b208482c80c830f58fa48312a25aeb20ff9b498dab33d53271
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://links.ismgcorp.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000
cache-control
no-store, no-cache, must-revalidate
content-encoding
gzip
content-security-policy
frame-ancestors 'none'
content-type
text/html; charset=UTF-8
date
Tue, 02 Jul 2024 07:10:59 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
deny
x-xss-protection
1; mode=block
jquery-ui.min.css
www.databreachtoday.com/css-responsive/vendor/
25 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/jquery-ui.min.css?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
fc54c09a7a71615ec35a22ed20afa4034588986ed88c3fc184b2c0bc637c33fb
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:10:59 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/css; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
mediaelementplayer-updated.css
www.databreachtoday.com/css-responsive/vendor/
11 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/mediaelementplayer-updated.css?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
1a0bbdba57f90a60fef89419fc940d8eae55c5b0d12ecbadde2beaef32ab2d90
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:10:59 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/css; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
2729
x-xss-protection
1; mode=block
css
fonts.googleapis.com/
55 KB
3 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
b17609553b24140fc01409b78fa834fe878de6410fe9e8996b0a5f6a984ddd6d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Tue, 02 Jul 2024 07:10:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Tue, 02 Jul 2024 05:27:04 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Tue, 02 Jul 2024 07:10:59 GMT
main.css
www.databreachtoday.com/css-responsive/
232 KB
45 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/main.css?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
91283916a6e9695687bb57ed913fe6fae10324ebfcfa06d31209357e56ebc004
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:10:59 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/css; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
prettyPhoto.css
www.databreachtoday.com/css-responsive/
20 KB
3 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/prettyPhoto.css?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
7d5e2f10ede290b4ad0d1bb2861dfacae9754453f352923e85e7d101a7686b00
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:10:59 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/css; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
2993
x-xss-protection
1; mode=block
bis-hdr.desktop.r2.css
www.databreachtoday.com/css-responsive/vendor/
8 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/bis-hdr.desktop.r2.css?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
20b9ebf817b8dc640c06e993e5ae1127a6eb6b0c9fc6acbfb288f3b3a82405be
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:10:59 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/css; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
1997
x-xss-protection
1; mode=block
bis-hdr.mobile.r2.css
www.databreachtoday.com/css-responsive/vendor/
9 KB
2 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/bis-hdr.mobile.r2.css?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
59400de556b42dee4aa3e6f7b73676a81e260d35481b6d8d77656ee45ae9484b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:10:59 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/css; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
2183
x-xss-protection
1; mode=block
font-awesome.min.css
www.databreachtoday.com/css-responsive/vendor/
22 KB
5 KB
Stylesheet
General
Full URL
https://www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
93f466f6b1a81c848140e51c839a5372034ab22182601e86dd86947ad3a7fe94
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/css; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
jquery.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
91 KB
34 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
eccabf5cc7613433c3ddc71ff34391ae850d304d3aceb5666868c4947134f3b5
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
bootstrap.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
35 KB
10 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/bootstrap.min.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
3fede2d0c0a8c93b0c5d0ab0c38289a5743bb88720255b8298c520d2e3d90939
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
jquery.validate.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
21 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.validate.min.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
e51831d751ef667b1f703a47bb05802b681e6a30816f5cce0d56c3552a4eaa31
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
mediaelement-and-player-updated.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
154 KB
39 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/mediaelement-and-player-updated.min.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
4e7304371ef9bcaea396e8928a9647f8306c296b9195c8763848d70c7f6f1390
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:10:59 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
tinymce.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
295 KB
105 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/tinymce.min.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
247d04c4d14c60a79c16245a74a792a662f9e7adf784d68edd4520a35ec90251
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:10:59 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
jquery.validate.bootstrap.popover.js
www.databreachtoday.com/javascripts-responsive/vendor/
2 KB
988 B
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.validate.bootstrap.popover.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
04d304d7ee49ac157f146382a46f02a666279bd7f29074f50e863b88f2affae9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
952
x-xss-protection
1; mode=block
jquery.placeholder.js
www.databreachtoday.com/javascripts-responsive/vendor/
2 KB
972 B
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.placeholder.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
256a489beea4a14eca458f6e5436758f1fcb8dd34034d3c36dd21b22a5841f3b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
936
x-xss-protection
1; mode=block
jquery-ui.min.js
www.databreachtoday.com/javascripts-responsive/vendor/
222 KB
63 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/jquery-ui.min.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
78cf63898c91ce3b95e37bc53e07adba5c2ee705ff28c2dd1dd784173c264ad1
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
crypt_des.js
www.databreachtoday.com/javascripts-responsive/vendor/
9 KB
3 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/vendor/crypt_des.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
34f6a8e7792bc499cdcfcfae70d35a02766db4471551ec36844c3214357d6163
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
2829
x-xss-protection
1; mode=block
sharethis.js
platform-api.sharethis.com/js/
206 KB
46 KB
Script
General
Full URL
https://platform-api.sharethis.com/js/sharethis.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.160.150.71 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-3-160-150-71.fra60.r.cloudfront.net
Software
/
Resource Hash
98d32b00fca86fc6994df33302e051a6ad03461a43ff5797d5b10ace4cf4772f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:06:47 GMT
content-encoding
gzip
via
1.1 12dba18ae3d66aa7dad74e664431ae9a.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA60-P7
age
253
etag
W/"336d0-g/6wprihOkYe7HpMswOVDodT6lU"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/javascript; charset=utf-8
edge-control
cache-maxage=60m,downstream-ttl=60m
cache-control
max-age=600, public
x-cache
Hit from cloudfront
x-amz-cf-id
lIt3hum2TDInXgrUV4KUwBx0ZwmCPmZbKZ8ik16hRcJVTmnTQbK0Yg==
server_set_cookie.php
www.bankinfosecurity.com/includes/
0
0

server_set_cookie.php
www.bankinfosecurity.co.uk/includes/
0
0

server_set_cookie.php
www.bankinfosecurity.eu/includes/
0
0

server_set_cookie.php
www.bankinfosecurity.in/includes/
0
0

server_set_cookie.php
www.bankinfosecurity.asia/includes/
0
0

server_set_cookie.php
www.cuinfosecurity.com/includes/
0
0

server_set_cookie.php
www.healthcareinfosecurity.com/includes/
0
0

server_set_cookie.php
www.govinfosecurity.com/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.com/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.co.uk/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.eu/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.in/includes/
0
0

server_set_cookie.php
www.careersinfosecurity.asia/includes/
0
0

server_set_cookie.php
www.databreachtoday.com/includes/
0
700 B
Script
General
Full URL
https://www.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Tue, 02 Jul 2024 07:11:00 GMT
p3p
CP=ALL DSP COR PSAa PSDa OUR NOR ONL UNI COM NAV
alt-svc
h3=":443"; ma=2592000
content-length
20
x-xss-protection
1; mode=block
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
vary
Accept-Encoding
x-frame-options
deny
content-type
text/html; charset=UTF-8
cache-control
no-store, no-cache, must-revalidate
expires
Thu, 19 Nov 1981 08:52:00 GMT
server_set_cookie.php
ransomware.databreachtoday.com/includes/
0
0

server_set_cookie.php
www.databreachtoday.co.uk/includes/
0
0

server_set_cookie.php
www.databreachtoday.eu/includes/
0
0

server_set_cookie.php
www.databreachtoday.in/includes/
0
0

server_set_cookie.php
www.databreachtoday.asia/includes/
0
0

server_set_cookie.php
ffiec.bankinfosecurity.com/includes/
0
0

server_set_cookie.php
omnibus.healthcareinfosecurity.com/includes/
0
0

server_set_cookie.php
www.inforisktoday.com/includes/
0
0

server_set_cookie.php
ddos.inforisktoday.com/includes/
0
0

server_set_cookie.php
securityintelligence.inforisktoday.com/includes/
0
0

server_set_cookie.php
gdpr.inforisktoday.com/includes/
0
0

server_set_cookie.php
www.ot.today/includes/
0
0

server_set_cookie.php
covid19.inforisktoday.com/includes/
0
0

server_set_cookie.php
www.inforisktoday.co.uk/includes/
0
0

server_set_cookie.php
www.inforisktoday.eu/includes/
0
0

server_set_cookie.php
www.inforisktoday.in/includes/
0
0

server_set_cookie.php
www.inforisktoday.asia/includes/
0
0

server_set_cookie.php
www.cybersecuritycontent.com/includes/
0
21 B
Script
General
Full URL
https://www.cybersecuritycontent.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Caddy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:01 GMT
server
Caddy
alt-svc
h3=":443"; ma=2592000
content-length
0
server_set_cookie.php
www.fraudtoday.io/includes/
0
0

server_set_cookie.php
www.paymentsecurity.io/includes/
0
0

server_set_cookie.php
www.devicesecurity.io/includes/
0
0

server_set_cookie.php
www.cio.inc/includes/
0
0

Bootstrap.js
nexus.ensighten.com/choozle/12567/
28 KB
10 KB
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:206f:2c00:2:8f43:5780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
7b1f1149b35bdc7a4ad9e37242331df369538b19116d6f08656048728affc113

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 11 Mar 2024 00:41:24 GMT
x-amz-version-id
wcpAQxtzZKGij2A3X0Ny8qS_0rxUarQG
content-encoding
gzip
via
1.1 4162b603e4967e54c2386fa354705d6e.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-C1
age
9786575
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 26 Oct 2023 00:58:02 GMT
server
CloudFront
etag
W/"aa210dcce2ce9f8169171b4343ee6d29"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=300
x-amz-cf-id
mG_EcWs2lecowMZjgxAj7QKTKtuBjesg81iXv-fYoTa_VtRAfQYgkA==
headerlogo-dbt.png
www.databreachtoday.com/images-responsive/logos/
6 KB
6 KB
Image
General
Full URL
https://www.databreachtoday.com/images-responsive/logos/headerlogo-dbt.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
11f8708cbc1a8d4570bdaafc5838a0fa583962e093540b5474546250da667ae9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
strict-transport-security
max-age=31536000; includeSubDomains; preload
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
x-frame-options
deny
content-type
image/png
cache-control
max-age=86400, private, must-revalidate
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
6430
x-xss-protection
1; mode=block
change-healthcare-breach-notification-issues-showcase_image-9-a-25671.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
33 KB
33 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/change-healthcare-breach-notification-issues-showcase_image-9-a-25671.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8e6b0e7d1b43fa64ac03902cc4eab7752ad4a2e1f1c1006a2d2de3314864c9c0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:10:59 GMT
Last-Modified
Mon, 01 Jul 2024 21:09:22 GMT
ETag
58ed66097cb24635ee663269499d3221
Content-Type
image/jpeg
X-Timestamp
1719868161.61561
Cache-Control
public, max-age=53200
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
33326
X-Trans-Id
tx01fabdf0f27a4051bdf44-0066832649dfw1
Expires
Tue, 02 Jul 2024 21:57:39 GMT
protecting-data-from-cybercriminals-wherever-resides-showcase_image-9-a-25450.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
110 KB
111 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/protecting-data-from-cybercriminals-wherever-resides-showcase_image-9-a-25450.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c792eadda6277db20b1530b2b0eab2e95a14322d490fa5339e1dbeb44a758893

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:10:59 GMT
Last-Modified
Wed, 12 Jun 2024 12:15:56 GMT
ETag
8b1dcfc8ad735ba5c8b56730b0e77b43
Content-Type
image/jpeg
X-Timestamp
1718194555.36148
Cache-Control
public, max-age=53157
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
112816
X-Trans-Id
txd6f71ead5fdb425e8a641-0066832614dfw1
Expires
Tue, 02 Jul 2024 21:56:56 GMT
urgently-patch-fixed-reintroduced-openssh-bug-qualys-showcase_image-9-a-25670.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
207 KB
207 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/urgently-patch-fixed-reintroduced-openssh-bug-qualys-showcase_image-9-a-25670.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
281f2bed37a68ad2385ac9e2bb5cf6a1ff339faebb02f67e5f50f0a8dbf815e5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:10:59 GMT
Last-Modified
Mon, 01 Jul 2024 18:15:29 GMT
ETag
ef0f4cb395e7fd1b3dd546246188e618
Content-Type
image/jpeg
X-Timestamp
1719857728.92861
Cache-Control
public, max-age=42625
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
211548
X-Trans-Id
txad62c45778094d0281ab6-006682fce5dfw1
Expires
Tue, 02 Jul 2024 19:01:24 GMT
how-cyber-insurers-evaluate-security-measures-showcase_image-10-a-25665.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
227 KB
227 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/how-cyber-insurers-evaluate-security-measures-showcase_image-10-a-25665.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
da88c24aaad2e8c9e24e10eb6fdcf0bddf4def17a476bcbbfcc856fcca81bf5c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:10:59 GMT
Last-Modified
Mon, 01 Jul 2024 12:20:46 GMT
ETag
aaba33baa7bd987244a88b586bee20b8
Content-Type
image/jpeg
X-Timestamp
1719836445.37139
Cache-Control
public, max-age=37543
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
232231
X-Trans-Id
tx807db2bb64a544a28768f-006682e940dfw1
Expires
Tue, 02 Jul 2024 17:36:42 GMT
next-frontier-in-purple-teaming-showcase_image-10-i-5400.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
62 KB
62 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/next-frontier-in-purple-teaming-showcase_image-10-i-5400.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
63d5343f2602c71c6f11adfd923969caa726e98b33643990dc019b7ed03dd349

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 28 Jun 2024 16:04:09 GMT
ETag
c180f362b5c47e74eb036980c3aabaed
Content-Type
image/jpeg
X-Timestamp
1719590648.53255
Cache-Control
public, max-age=37969
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
63308
X-Trans-Id
txed2d675245d04943acc6f-006682eae2dfw1
Expires
Tue, 02 Jul 2024 17:43:50 GMT
securing-applications-managing-attack-surfaces-showcase_image-4-i-5398.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
39 KB
39 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/securing-applications-managing-attack-surfaces-showcase_image-4-i-5398.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f35dbd04613ac20910f44c17ac86f6ed8b5be12164e5ee776f41a3a8958b3a95

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 26 Jun 2024 18:28:26 GMT
ETag
99df373d19b91921919988588bfa50e8
Content-Type
image/jpeg
X-Timestamp
1719426505.42931
Cache-Control
public, max-age=81029
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
39711
X-Trans-Id
tx4e345efbff7842b28988e-00667da166dfw1
Expires
Wed, 03 Jul 2024 05:41:30 GMT
securing-data-immutable-backups-automated-recovery-showcase_image-7-i-5397.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
46 KB
46 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/securing-data-immutable-backups-automated-recovery-showcase_image-7-i-5397.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4c0da73596dd5010fb414a96e887a41fc49286784fea283b0b625f350a4ce2ce

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 25 Jun 2024 20:34:34 GMT
ETag
dfbf428b51219e516bf287a15b69485d
Content-Type
image/jpeg
X-Timestamp
1719347673.48814
Cache-Control
public, max-age=23877
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txe11f966bf4dc430689a5a-006682b3cadfw1
Content-Length
47121
Expires
Tue, 02 Jul 2024 13:48:58 GMT
unveiling-hidden-threat-payment-fraud-showcase_image-4-i-5396.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
89 KB
90 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/unveiling-hidden-threat-payment-fraud-showcase_image-4-i-5396.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fc356d203bd4caa0619b40e0385b8e40174c463b6be41f83ed5a3eb9b687d155

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 21 Jun 2024 20:25:53 GMT
ETag
a88f3f31f6f04642026a8939c2c3d937
Content-Type
image/jpeg
X-Timestamp
1719001552.22572
Cache-Control
public, max-age=50855
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx2416ce5c4eaa447ea20ce-00667e583edfw1
Content-Length
91452
Expires
Tue, 02 Jul 2024 21:18:36 GMT
on-point-risk-management-strategies-for-ai-tools-showcase_image-10-p-3655.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
86 KB
87 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/on-point-risk-management-strategies-for-ai-tools-showcase_image-10-p-3655.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2a193dbc4dfdb604eb2328050373320be75bb7c25e9420e2d8d9b7045d193df6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 22:56:32 GMT
ETag
baa94b29b97af4797a585474b72deee4
Content-Type
image/jpeg
X-Timestamp
1719528991.58995
Cache-Control
public, max-age=80994
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
88320
X-Trans-Id
tx6018a0331ee8424a88d4f-00667ecf81dfw1
Expires
Wed, 03 Jul 2024 05:40:55 GMT
breaches-due-to-credential-stuffing-whos-accountable-showcase_image-1-p-3656.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
24 KB
24 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/breaches-due-to-credential-stuffing-whos-accountable-showcase_image-1-p-3656.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
40a7621c7e5f1bfb85f3706a0e515f096dc6bae91733b588e21cc1e533c24840

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 28 Jun 2024 15:45:07 GMT
ETag
5baf344bff55485b3aea6300b59dd16f
Content-Type
image/jpeg
X-Timestamp
1719589506.92777
Cache-Control
public, max-age=10156
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
24560
X-Trans-Id
tx03d3850c841e4b4e94e35-00667eeca3dfw1
Expires
Tue, 02 Jul 2024 10:00:17 GMT
keeping-track-cybersecurity-job-market-showcase_image-4-p-3652.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
85 KB
85 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/keeping-track-cybersecurity-job-market-showcase_image-4-p-3652.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fa1b4dfd06ae6529b2b406922cf96b752203cc906ff6fd39e11e8412eb4bf63c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 26 Jun 2024 14:53:20 GMT
ETag
8cd5b03ac490c1da51a8a43abff4b497
Content-Type
image/jpeg
X-Timestamp
1719413599.61660
Cache-Control
public, max-age=70280
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx496b7e5b8c754baabd1f4-006682333cdfw1
Content-Length
86586
Expires
Wed, 03 Jul 2024 02:42:21 GMT
activist-investor-jana-pressing-rapid7-to-sell-itself-showcase_image-8-p-3654.jpg
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/
24 KB
24 KB
Image
General
Full URL
https://4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com/activist-investor-jana-pressing-rapid7-to-sell-itself-showcase_image-8-p-3654.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1476050ec9c4ebc08e3712afcf7448c53710cb9622a42bba773966189f28b373

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 26 Jun 2024 20:32:32 GMT
ETag
09cda479abe1e958f9b9fbbc3317da58
Content-Type
image/jpeg
X-Timestamp
1719433951.43043
Cache-Control
public, max-age=13604
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
24550
X-Trans-Id
txe38d92edc2364b95a68aa-00667c8a7edfw1
Expires
Tue, 02 Jul 2024 10:57:45 GMT
balancing-ai-potential-risk-management-in-cybersecurity-showcase_image-9-a-25668.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
263 KB
263 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/balancing-ai-potential-risk-management-in-cybersecurity-showcase_image-9-a-25668.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0f8397f762921d0d3d44533487325269b83e3d7e827c098f6a6bfa8435411a5b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Mon, 01 Jul 2024 12:58:07 GMT
ETag
4f3633eb3d2b157d7a5ae192bbe9cc13
Content-Type
image/jpeg
X-Timestamp
1719838686.25692
Cache-Control
public, max-age=37431
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
268859
X-Trans-Id
tx88efb51add1344428e019-006682e8b7dfw1
Expires
Tue, 02 Jul 2024 17:34:52 GMT
role-pam-in-enabling-business-goals-showcase_image-8-a-25644.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
81 KB
81 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/role-pam-in-enabling-business-goals-showcase_image-8-a-25644.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a9a1406d176b7814cbbd101850475dda17ed13a0ef9f130eefef245167e61ff9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 28 Jun 2024 05:58:33 GMT
ETag
7b90e21bb3fe16a673fd69f651574528
Content-Type
image/jpeg
X-Timestamp
1719554312.01883
Cache-Control
public, max-age=17958
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
82581
X-Trans-Id
tx54a84f07341c4702aaf6f-00667f0a45dfw1
Expires
Tue, 02 Jul 2024 12:10:19 GMT
webinar-everything-you-do-to-fight-social-engineering-phishing-showcase_image-3-w-5694.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
63 KB
63 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-everything-you-do-to-fight-social-engineering-phishing-showcase_image-3-w-5694.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8b10a3ae7e758194ef7ba56200423e502075131f73a5ba08d1f3e5edd650f7cc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Mon, 24 Jun 2024 17:19:09 GMT
ETag
0fbad05f97b5838d5e1bba8d2e56a8f4
Content-Type
image/jpeg
X-Timestamp
1719249548.72156
Cache-Control
public, max-age=59096
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
64196
X-Trans-Id
tx79bb6e0cf2a549fe857dd-006679b612dfw1
Expires
Tue, 02 Jul 2024 23:35:57 GMT
live-webinar-cloud-compromises-lessons-learned-from-mandiant-investigations-showcase_image-4-w-5642.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
64 KB
64 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-cloud-compromises-lessons-learned-from-mandiant-investigations-showcase_image-4-w-5642.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b4250e1afbe547d55f66f45d1b3c04a473be4da0c1567c4bd691e5fcf2d0de85

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 26 Jun 2024 20:00:35 GMT
ETag
52805c0aed4e69948663d1944f6aca08
Content-Type
image/jpeg
X-Timestamp
1719432034.75902
Cache-Control
public, max-age=83338
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
65497
X-Trans-Id
txc129d5e284cb4ca6a953b-00667c780fdfw1
Expires
Wed, 03 Jul 2024 06:19:59 GMT
introduction-to-rubriks-ruby-ai-showcase_image-6-w-5675.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
67 KB
67 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/introduction-to-rubriks-ruby-ai-showcase_image-6-w-5675.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
103b33d25322e10e943333eb75d4f234ecfc11aca3efc7b7276e9a2873e7e770

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 21 Jun 2024 15:51:44 GMT
ETag
4c689177c0a1e9439ca3f55caa46c7d7
Content-Type
image/jpeg
X-Timestamp
1718985103.64378
Cache-Control
public, max-age=31958
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
68273
X-Trans-Id
tx78d6ff614e4a48fa961cc-006675b86fdfw1
Expires
Tue, 02 Jul 2024 16:03:39 GMT
live-webinar-fast-track-your-cyber-insurance-initiatives-identity-protection-showcase_image-9-w-5676.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
55 KB
56 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-fast-track-your-cyber-insurance-initiatives-identity-protection-showcase_image-9-w-5676.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
67fa5c19b7896dd5f103daa0508c14355487c19dc5904e06f299aac07274cf34

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 21 Jun 2024 17:17:55 GMT
ETag
882d9965e6bcd072d212811ef3649aff
Content-Type
image/jpeg
X-Timestamp
1718990274.78199
Cache-Control
public, max-age=39022
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx0715304126594b6db7386-00667705a7dfw1
Content-Length
56819
Expires
Tue, 02 Jul 2024 18:01:23 GMT
webinar-securing-admins-engineers-developers-in-digital-native-businesses-without-impacting-velocity-showcase_image-8-w-5670.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
27 KB
27 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-securing-admins-engineers-developers-in-digital-native-businesses-without-impacting-velocity-showcase_image-8-w-5670.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b71cddf30c10c56540a0832d6b6cd090676c92bb92f1954150b9e7d88b0fe03f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 20 Jun 2024 22:00:15 GMT
ETag
28a0c0aba8df2fc26ea4ddaa7d08d5f7
Content-Type
image/jpeg
X-Timestamp
1718920814.26484
Cache-Control
public, max-age=42201
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx30c85fd34f3b4fcb9712b-00667aa63adfw1
Content-Length
27178
Expires
Tue, 02 Jul 2024 18:54:22 GMT
live-webinar-reality-hijacked-deepfakes-genai-emergent-threat-synthetic-media-showcase_image-2-w-5655.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
46 KB
47 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-reality-hijacked-deepfakes-genai-emergent-threat-synthetic-media-showcase_image-2-w-5655.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
01af252d7faab5246ac965706fd3e148cfc6036497bf033cd156fe541e950395

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 18 Jun 2024 15:03:57 GMT
ETag
392bb9e6d515626392970454dc6de194
Content-Type
image/jpeg
X-Timestamp
1718723036.74032
Cache-Control
public, max-age=27389
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txa3f57095463f4163ad8cc-006682c182dfw1
Content-Length
47505
Expires
Tue, 02 Jul 2024 14:47:30 GMT
live-webinar-reality-hijacked-deepfakes-genai-emergent-threat-synthetic-media-showcase_image-10-w-5656.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
45 KB
45 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-reality-hijacked-deepfakes-genai-emergent-threat-synthetic-media-showcase_image-10-w-5656.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5d5ff7c7e7ce5e326b8c731de858d78469f56bd1d8e95782dc57eebb25670e0d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 18 Jun 2024 15:15:37 GMT
ETag
af65c890ed96c52768af1bd843d4b307
Content-Type
image/jpeg
X-Timestamp
1718723736.93920
Cache-Control
public, max-age=29988
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
45835
X-Trans-Id
tx5f5c89a4a76e4e90a67d9-0066733f79dfw1
Expires
Tue, 02 Jul 2024 15:30:49 GMT
webinar-elevating-government-cybersecurity-advanced-mdr-strategies-showcase_image-7-w-5518.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
33 KB
34 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-elevating-government-cybersecurity-advanced-mdr-strategies-showcase_image-7-w-5518.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f7d5b661ea313098fe4a7595bd963f82351be26a49ccfe3f295788e969263efe

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 04 Apr 2024 19:27:52 GMT
ETag
a7b8dee107e435f0caac6c345d43c717
Content-Type
image/jpeg
X-Timestamp
1712258871.14675
Cache-Control
public, max-age=25289
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx7e5573e403ba4fd497a15-0066548c64dfw1
Content-Length
34135
Expires
Tue, 02 Jul 2024 14:12:30 GMT
paul-morris-large_image-9-a-6644.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
88 KB
89 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/paul-morris-large_image-9-a-6644.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e4e783140096b7c8c3ba6ada68aa7f30e57d9ffb3a0e8048bb87afa7c2114397

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Mon, 10 Jun 2024 15:46:32 GMT
ETag
2c4da640031c406e427c5cb5061273c5
Content-Type
image/jpeg
X-Timestamp
1718034391.37880
Cache-Control
public, max-age=14119
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
90613
X-Trans-Id
tx39629a5a8eb246a583d42-00666720f4dfw1
Expires
Tue, 02 Jul 2024 11:06:20 GMT
rei-nikolai-magnaye-large_image-6-a-6638.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
45 KB
46 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/rei-nikolai-magnaye-large_image-6-a-6638.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8a8b9b09edfc0fd05fbbb3e57539dbf0a0dfacf60441d238ce76e368c36c0161

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 05 Jun 2024 06:41:57 GMT
ETag
ecabba21b4a9d8e2d1a9f8d9a74d1230
Content-Type
image/jpeg
X-Timestamp
1717569716.75588
Cache-Control
public, max-age=16226
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txaf2b8bf30e4f403b9e568-00668295e7dfw1
Content-Length
46327
Expires
Tue, 02 Jul 2024 11:41:27 GMT
marlon-sorongon-large_image-4-a-6639.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
39 KB
40 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/marlon-sorongon-large_image-4-a-6639.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
03af3bea456f6b14f4a02e494293f4c29bd2f4ff7ce6e0f4dcf1c6f2572f3474

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 05 Jun 2024 06:45:12 GMT
ETag
b2c815d60531ae11f81bbc7aca30d1d6
Content-Type
image/jpeg
X-Timestamp
1717569911.98537
Cache-Control
public, max-age=16169
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txa52b7d69d8f3421da7a03-00668295e7dfw1
Content-Length
40176
Expires
Tue, 02 Jul 2024 11:40:30 GMT
ricardo-ferreira-large_image-7-a-6564.jpg
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
51 KB
51 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/ricardo-ferreira-large_image-7-a-6564.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
182026fe6a1a7e29b7fe0660f0332d563f6c9730caf18eba80345561bb718b49

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 09 May 2024 07:35:21 GMT
ETag
f684b7b73cf34d05b57f9316a9a98e77
Content-Type
image/jpeg
X-Timestamp
1715240120.07300
Cache-Control
public, max-age=29892
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1a660a640f5a456887e95-00664488aadfw1
Content-Length
52181
Expires
Tue, 02 Jul 2024 15:29:13 GMT
conversational-cyber-insurance-how-cybersecurity-cyber-insurance-are-interwined-pdf-3-w-13936.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
305 KB
305 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/conversational-cyber-insurance-how-cybersecurity-cyber-insurance-are-interwined-pdf-3-w-13936.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
580e5781d681a9cb71429d0ba464e82fc5ae7f64c9f733386cc0ba95a70e1bb4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 20:03:49 GMT
ETag
62ae1c9aca6314508990292065cb2e86
Content-Type
image/jpeg
X-Timestamp
1719518628.84996
Cache-Control
public, max-age=50087
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
311840
X-Trans-Id
txa4c2eef2081e45f5ae2eb-0066831a66dfw1
Expires
Tue, 02 Jul 2024 21:05:48 GMT
zero-trust-approaches-use-cases-myths-debunked-pdf-3-w-13938.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
223 KB
224 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/zero-trust-approaches-use-cases-myths-debunked-pdf-3-w-13938.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
eb7ab274c8d6910ab596b22707d964722c6afc5e2c632ae96ecb5e64a511c96e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 20:28:43 GMT
ETag
21f19a156833cdce9e26dd56400b6289
Content-Type
image/jpeg
X-Timestamp
1719520122.48751
Cache-Control
public, max-age=52308
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
228742
X-Trans-Id
txe6c43f9a9bab4ac4b1bc0-00668322a6dfw1
Expires
Tue, 02 Jul 2024 21:42:49 GMT
ebook-developing-comprehensive-pam-security-strategy-pdf-2-w-13937.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
211 KB
211 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/ebook-developing-comprehensive-pam-security-strategy-pdf-2-w-13937.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
55833d57fcb904fb8a3ab07d930ed3c6c645639506af08e357d13dd703e008d8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 20:17:15 GMT
ETag
8d153613006c8576994e0f3ab46f8fac
Content-Type
image/jpeg
X-Timestamp
1719519434.75853
Cache-Control
public, max-age=51638
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
215874
X-Trans-Id
tx1aba6dcbe0dd4202aecc0-006683200bdfw1
Expires
Tue, 02 Jul 2024 21:31:39 GMT
2024-gartner-magic-quadrant-for-security-service-edge-sse-logo-9-w-13935.JPG
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
25 KB
26 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/2024-gartner-magic-quadrant-for-security-service-edge-sse-logo-9-w-13935.JPG
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b49e336d487d5d8ed7e47d065c584ef714258cbb56f6ebf2fa1f023804f9646f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 15:53:21 GMT
ETag
8c8f99c98c9dfb1177b6d0824f133779
Content-Type
image/jpeg
X-Timestamp
1719503600.97559
Cache-Control
public, max-age=78236
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx93b63fb8512f4ee3af0be-0066825775dfw1
Content-Length
25911
Expires
Wed, 03 Jul 2024 04:54:57 GMT
top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
76 KB
77 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/top-canadian-cyber-threats-expected-in-2020-logo-9-h-102.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
eb9ec684a7198fded61e248eaff2d28d0c9f8a15dfee8d9afff66aa6ff200461

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Unused62
8096267
Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Mon, 28 Oct 2019 13:57:45 GMT
ETag
69913c61181f1fc9d730d6c8298e55c4
Content-Type
image/jpeg
X-Timestamp
1572271064.63410
Cache-Control
public, max-age=56218
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txa77f10a9341347a98100a-0066820286dfw1
Content-Length
78320
Expires
Tue, 02 Jul 2024 22:47:59 GMT
leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
197 KB
198 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/leveraging-new-technologies-in-fraud-investigations-logo-7-h-101.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c70242480ad0a0ecc7c305d659f1fdb3a9cb1eb480927b46f8bd62d33ed0f8b2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 15 Oct 2019 14:06:53 GMT
ETag
e3e068e355cdbfaa15e88b627d7ebc55
Content-Type
image/jpeg
X-Timestamp
1571148412.42493
Cache-Control
public, max-age=26095
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf2c782d8fbef44e798950-00666d54a5dfw1
Content-Length
202154
Expires
Tue, 02 Jul 2024 14:25:56 GMT
collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
87 KB
88 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/collaboration-avoiding-operational-conflicts-taking-on-new-roles-logo-10-h-100.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4c57a77761f2639985b760e69c5bbaffceb6100559dcf3296d3cc96ea6a0d305

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 02 Oct 2019 13:41:41 GMT
ETag
36c70127fa172aa8ce8cd235fddf4c97
Content-Type
image/jpeg
X-Timestamp
1570023700.81183
Cache-Control
public, max-age=20865
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txdafae395e539425b8c017-006681783edfw1
Content-Length
89481
Expires
Tue, 02 Jul 2024 12:58:46 GMT
cybered-magazine-special-healthcare-edition-logo-1-h-99.jpg
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/
75 KB
76 KB
Image
General
Full URL
https://fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com/cybered-magazine-special-healthcare-edition-logo-1-h-99.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
369bffbe203ed6d6454c3b45ee0a20f216518f676d7520bc5ed03a87ddc3f2b8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 16 Aug 2019 16:36:40 GMT
ETag
60d462094cfe3458426e91f8ae0a015d
Content-Type
image/jpeg
X-Timestamp
1565973399.90545
Cache-Control
public, max-age=65763
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1d48551ff43a4cec941d7-00667c3483dfw1
Content-Length
76929
Expires
Wed, 03 Jul 2024 01:27:04 GMT
securing-manufacturings-transition-to-cloud-research-survey-showcase_image-8-s-115.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
80 KB
80 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/securing-manufacturings-transition-to-cloud-research-survey-showcase_image-8-s-115.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
de09ec95edbf03bb0b1df290550e3ba706380eed2880505350cecd0ca829637d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 27 Mar 2024 13:53:00 GMT
ETag
05c18a5606c488e4fb5e284a934c7aad
Content-Type
image/jpeg
X-Timestamp
1711547579.53175
Cache-Control
public, max-age=17773
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd9f6fae2dea545f38f7ec-00662af809dfw1
Content-Length
81630
Expires
Tue, 02 Jul 2024 12:07:14 GMT
gaining-security-visibility-insights-throughout-identity-ecosystem-showcase_image-9-s-114.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
102 KB
103 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/gaining-security-visibility-insights-throughout-identity-ecosystem-showcase_image-9-s-114.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a1cec7a73b7845d303d289011ccc629bad30dec4e599c12ffbd58be5175f4293

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 05 Jan 2024 20:26:00 GMT
ETag
23a07d29a39e311ec8925dc8f8589c78
Content-Type
image/jpeg
X-Timestamp
1704486359.17556
Cache-Control
public, max-age=50974
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx1b7ccf0b859d4d4ab0787-00667e5a05dfw1
Content-Length
104845
Expires
Tue, 02 Jul 2024 21:20:35 GMT
key-security-challenges-tooling-approaches-for-2024-showcase_image-7-s-113.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
84 KB
85 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/key-security-challenges-tooling-approaches-for-2024-showcase_image-7-s-113.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4f785422f51f7229ba51f8b7478f504049de257e523b4de14da1781fb5c2b6c3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 07 Dec 2023 16:21:54 GMT
ETag
18751318357cfb3339c56e538475d50c
Content-Type
image/jpeg
X-Timestamp
1701966113.48368
Cache-Control
public, max-age=36450
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txed0d0cca70ec46e881b46-0066426e69dfw1
Content-Length
86134
Expires
Tue, 02 Jul 2024 17:18:31 GMT
fighting-fraud-financial-crime-showcase_image-4-s-112.jpg
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/
202 KB
202 KB
Image
General
Full URL
https://21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com/fighting-fraud-financial-crime-showcase_image-4-s-112.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b157d1fbbb8573e80cb45c09d2ddf858dc72e751553f755c2b9d344406d77b97

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Mon, 23 Oct 2023 21:24:00 GMT
ETag
946f745186684b1303be62398629bd08
Content-Type
image/jpeg
X-Timestamp
1698096239.62063
Cache-Control
public, max-age=83272
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx936f61422c954e4f8e5e4-006654004fdfw1
Content-Length
206925
Expires
Wed, 03 Jul 2024 06:18:53 GMT
insights-into-enhanced-cybersecurity-insurance-requirements-meeting-demands-cyber-risk-insurers-pdf-6-w-13941.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
305 KB
306 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/insights-into-enhanced-cybersecurity-insurance-requirements-meeting-demands-cyber-risk-insurers-pdf-6-w-13941.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
bb25e790843cc65633f31561ec3af2ee7928fa3b72d450cd4efc54a4db006a9d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 20:55:35 GMT
ETag
2b94f1761f8b3363c6b56afbff6936e3
Content-Type
image/jpeg
X-Timestamp
1719521734.87289
Cache-Control
public, max-age=52880
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
312808
X-Trans-Id
txc9a90f4cb08541f9a05ab-00668324e0dfw1
Expires
Tue, 02 Jul 2024 21:52:21 GMT
healthcare-cybersecurity-summit-new-york-showcase_image-3-e-407.png
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
373 KB
374 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/healthcare-cybersecurity-summit-new-york-showcase_image-3-e-407.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7498bb5e0fd8361da37a2982405883bd697fb64d5467bf6bfa36aa833af4c265

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 18 Jun 2024 05:03:13 GMT
ETag
6d8f674e15ee03826fb2fb759c7f6f70
Content-Type
image/png
X-Timestamp
1718686992.95383
Cache-Control
public, max-age=41288
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx7903705129a24afe89ae5-00667aa523dfw1
Content-Length
382166
Expires
Tue, 02 Jul 2024 18:39:09 GMT
cs4ca-cyber-security-for-critical-assets-europe-summit-showcase_image-7-e-415.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
60 KB
60 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cs4ca-cyber-security-for-critical-assets-europe-summit-showcase_image-7-e-415.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
62956519b5cf281cf7c5e1ffcdc5ffb9527acf8309452ba61f4433c1d10dd41e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 08 Mar 2024 08:44:34 GMT
ETag
917bd7835a6cb591fc3728765478ede8
Content-Type
image/jpeg
X-Timestamp
1709887473.75238
Cache-Control
public, max-age=29881
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx0dd1867414664e5d897b5-0066794569dfw1
Content-Length
61124
Expires
Tue, 02 Jul 2024 15:29:02 GMT
manusec-usa-summit-imageFile-10-e-416.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
62 KB
63 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/manusec-usa-summit-imageFile-10-e-416.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2f58793e3266514f09b76d57e9d2f4dae7025746f44de2ae1a1bce0a3dc388fe

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 01 Mar 2024 18:37:50 GMT
ETag
826d875b4740813b8929cafd6a53e4cf
Content-Type
image/jpeg
X-Timestamp
1709318269.02324
Cache-Control
public, max-age=18236
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx445e2499768d4d49ad067-006664dd1ddfw1
Content-Length
63660
Expires
Tue, 02 Jul 2024 12:14:57 GMT
cs4ca-latam-cyber-summit-imageFile-7-e-419.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
56 KB
56 KB
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cs4ca-latam-cyber-summit-imageFile-7-e-419.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d128ceb33329aa53e0fa1d860a16f34391a735621a4a88732be00abf05045193

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 01 Mar 2024 18:48:12 GMT
ETag
46feca1af998f7d659084994070d3a5c
Content-Type
image/jpeg
X-Timestamp
1709318891.93124
Cache-Control
public, max-age=16227
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txd79d697a20e74f45a1c70-00668295e8dfw1
Content-Length
57330
Expires
Tue, 02 Jul 2024 11:41:28 GMT
empty_menu_image.png
www.databreachtoday.com/images/navigation/generic/
5 KB
5 KB
Image
General
Full URL
https://www.databreachtoday.com/images/navigation/generic/empty_menu_image.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
69278fe35261286939e10f3832f461f9bf6addf267ffe0134e26be3d313dbd7d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
strict-transport-security
max-age=31536000; includeSubDomains; preload
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
x-frame-options
deny
content-type
image/png
cache-control
max-age=86400, private, must-revalidate
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
5306
x-xss-protection
1; mode=block
rsa-conference-2024-compendium-150-interviews-more-showcase_image-1-a-25565.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
111 KB
112 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/rsa-conference-2024-compendium-150-interviews-more-showcase_image-1-a-25565.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
76d3bbf6509834b8e39342ef129df55612a7db03356366abb13399b8d389d25a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Mon, 24 Jun 2024 16:13:40 GMT
ETag
2516afe1e1bc24f5c811a6b7419b99b9
Content-Type
image/jpeg
X-Timestamp
1719245619.06064
Cache-Control
public, max-age=53628
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx209d1fc72a6246708b66d-00667acefbdfw1
Content-Length
113802
Expires
Tue, 02 Jul 2024 22:04:49 GMT
role-ai-in-cloud-application-security-showcase_image-9-a-25121.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
246 KB
246 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/role-ai-in-cloud-application-security-showcase_image-9-a-25121.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
09fe33d173445cb191aa97d72e66314f324502840aabcfae45ecff13db130f9e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 21 May 2024 13:55:12 GMT
ETag
6544d515d201e7775b4382387d34bb09
Content-Type
image/jpeg
X-Timestamp
1716299711.39481
Cache-Control
public, max-age=71573
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx2b4cb35c257e40f18834b-0066706173dfw1
Content-Length
251475
Expires
Wed, 03 Jul 2024 03:03:54 GMT
cyberedboard-profiles-in-leadership-alexander-antukh-showcase_image-1-a-25241.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
137 KB
137 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cyberedboard-profiles-in-leadership-alexander-antukh-showcase_image-1-a-25241.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
60733e809a9550ba8ad33cd0859a7b66e98564e70fc48f626d6a452ac57b610c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 21 May 2024 12:40:10 GMT
ETag
e46f8e962d8e415db5dbe024b656905c
Content-Type
image/jpeg
X-Timestamp
1716295209.87527
Cache-Control
public, max-age=64965
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4f870855c429474bb4222-006672abc8dfw1
Content-Length
140082
Expires
Wed, 03 Jul 2024 01:13:46 GMT
artificial-intelligence-will-upend-cybersecurity-industry-showcase_image-1-a-25020.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
98 KB
98 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/artificial-intelligence-will-upend-cybersecurity-industry-showcase_image-1-a-25020.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
abe4b86e87d222950e222f715a0c4f959c69b90a27c9a1cc03f18eea80855f6d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 15 May 2024 17:04:24 GMT
ETag
9910fcef74ec45f8d8a391ae1a5c5754
Content-Type
image/jpeg
X-Timestamp
1715792663.61340
Cache-Control
public, max-age=64938
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf67f15447a3b44ab9a0b5-0066717bb3dfw1
Content-Length
99876
Expires
Wed, 03 Jul 2024 01:13:19 GMT
cyberedboard-profiles-in-leadership-don-gibson-showcase_image-2-a-25465.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
187 KB
187 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cyberedboard-profiles-in-leadership-don-gibson-showcase_image-2-a-25465.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
05f2bd204d6a112236e1cdfc2fbb4fa8f678628bf20d77b00fba7c1cbbb06052

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Mon, 10 Jun 2024 12:29:26 GMT
ETag
f911af545d40dac86d29cf9072c4dea0
Content-Type
image/jpeg
X-Timestamp
1718022565.94152
Cache-Control
public, max-age=44358
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx809b3a9c20bc4861b1374-00667d0c40dfw1
Content-Length
191352
Expires
Tue, 02 Jul 2024 19:30:19 GMT
cloud-security-big-challenge-for-cisos-heres-why-showcase_image-1-a-25575.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
233 KB
233 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cloud-security-big-challenge-for-cisos-heres-why-showcase_image-1-a-25575.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fc914abef5985cda118c262ac69b47cac07fbc94d51c5254cb055961590b6a98

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 20 Jun 2024 12:02:19 GMT
ETag
3cfbf0be30efc6b56680e178d4a287c1
Content-Type
image/jpeg
X-Timestamp
1718884938.29510
Cache-Control
public, max-age=36430
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
238655
X-Trans-Id
tx35e0b7329f644d1195747-0066749d66dfw1
Expires
Tue, 02 Jul 2024 17:18:11 GMT
cyberedboard-profiles-in-leadership-aman-sood-showcase_image-4-a-25498.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
124 KB
125 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/cyberedboard-profiles-in-leadership-aman-sood-showcase_image-4-a-25498.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ed8f02bdd4fa786645522f9d95a9a151b1e487063d6e8fcbe675ae60d444d8be

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Wed, 12 Jun 2024 13:08:26 GMT
ETag
61ed6c940a567abdafb5d8440404ea13
Content-Type
image/jpeg
X-Timestamp
1718197705.16604
Cache-Control
public, max-age=31997
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx719d074856c447a780689-00667a7b9cdfw1
Content-Length
127371
Expires
Tue, 02 Jul 2024 16:04:19 GMT
microsoft-365s-security-gaps-logging-beyond-showcase_image-1-a-25574.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
149 KB
149 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/microsoft-365s-security-gaps-logging-beyond-showcase_image-1-a-25574.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
faeb1d6fb81bb9aeb3e3a329c426342f666754276d903a572707d5160178070c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 20 Jun 2024 11:52:51 GMT
ETag
55cc8c0b069f4a24ef5ff7ea9de1007d
Content-Type
image/jpeg
X-Timestamp
1718884370.77873
Cache-Control
public, max-age=29951
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
152195
X-Trans-Id
tx0d320e50e16842a9a4cf5-0066748198dfw1
Expires
Tue, 02 Jul 2024 15:30:12 GMT
webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-frontlines-showcase_image-10-w-5649.png
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
339 KB
340 KB
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-frontlines-showcase_image-10-w-5649.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
73c33ba1281a837aa65ff651e004020ff584364a95d3e1cb75bb24a428898d94

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:15:48 GMT
ETag
0b85a052c63a9ee66bc8756f65808c84
Content-Type
image/png
X-Timestamp
1718388947.59251
Cache-Control
public, max-age=56106
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
347523
X-Trans-Id
txaf87cdc3b54d430082b7f-006672d2c7dfw1
Expires
Tue, 02 Jul 2024 22:46:06 GMT
cyber-insurance-assessment-readiness-checklist-pdf-6-w-13939.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
267 KB
267 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/cyber-insurance-assessment-readiness-checklist-pdf-6-w-13939.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e076f25e661d3fa310da6c2b36905456ee9bda9679228dcddd4b8444af5be83b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 20:48:55 GMT
ETag
0e950666a6fc303f32958043c5d50b1f
Content-Type
image/jpeg
X-Timestamp
1719521334.41524
Cache-Control
public, max-age=52370
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
273413
X-Trans-Id
txe440b491e35647f68611e-00668322fbdfw1
Expires
Tue, 02 Jul 2024 21:43:51 GMT
sase-recognizing-challenges-securing-hybrid-workforce-pdf-3-w-13931.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
204 KB
204 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/sase-recognizing-challenges-securing-hybrid-workforce-pdf-3-w-13931.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
136dc0829548cac1dd4059b858d589ae1c9e28f78d5f71f8178edf241cccd2f8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Thu, 27 Jun 2024 12:58:14 GMT
ETag
9f97156d540984b38746f9227e2de706
Content-Type
image/jpeg
X-Timestamp
1719493093.98215
Cache-Control
public, max-age=85021
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txadcb52601cfb401080cbe-00667ec1f0dfw1
Content-Length
208738
Expires
Wed, 03 Jul 2024 06:48:03 GMT
unifying-hybrid-workforce-cybersecurity-sase-pdf-7-w-13930.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
211 KB
211 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/unifying-hybrid-workforce-cybersecurity-sase-pdf-7-w-13930.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
825edceefb64f5a260faf1153faeb71c1fc66420f99b3ba84201026a2b1d57a6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Wed, 26 Jun 2024 15:08:30 GMT
ETag
6bd27dbacdfc5679aa470b8dc7236b88
Content-Type
image/jpeg
X-Timestamp
1719414509.21822
Cache-Control
public, max-age=84972
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx56eaa336943a4ede841a7-006683a272dfw1
Content-Length
215692
Expires
Wed, 03 Jul 2024 06:47:14 GMT
unified-sase-third-era-network-security-pdf-2-w-13929.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
160 KB
161 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/unified-sase-third-era-network-security-pdf-2-w-13929.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
be373de79126cdf71b0e1968407d7e977c433316273b6409dfffdb7728f34a44

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Wed, 26 Jun 2024 14:42:55 GMT
ETag
73b092ac33d30351ca7ffcb17c652704
Content-Type
image/jpeg
X-Timestamp
1719412974.92044
Cache-Control
public, max-age=24255
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txc4652a877a5e4e7eb4fef-006682b577dfw1
Content-Length
164089
Expires
Tue, 02 Jul 2024 13:55:17 GMT
buyers-guide-to-unified-sase-for-your-hybrid-workforce-logo-5-w-13932.JPG
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
110 KB
111 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/buyers-guide-to-unified-sase-for-your-hybrid-workforce-logo-5-w-13932.JPG
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
402619045fbebd28e8a9b9ac37c55d23232f6068a43821c618353f1bcad22ec0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Wed, 26 Jun 2024 21:48:49 GMT
ETag
f440909cff02f9057ed60459c036db25
Content-Type
image/jpeg
X-Timestamp
1719438528.56840
Cache-Control
public, max-age=84954
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx03f0ab8015c04848aced7-00667ff3b0dfw1
Content-Length
112861
Expires
Wed, 03 Jul 2024 06:46:56 GMT
choosing-best-sase-solution-for-your-hybrid-workforce-logo-1-w-13934.JPG
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
92 KB
92 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/choosing-best-sase-solution-for-your-hybrid-workforce-logo-1-w-13934.JPG
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
175fb58ef9de0a5f64b77a4bfc0d5648ba1a0a8087d48d2298ba0226d737b881

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Wed, 26 Jun 2024 22:15:29 GMT
ETag
760b690ec809bd402931bc7c14d30fa1
Content-Type
image/jpeg
X-Timestamp
1719440128.88431
Cache-Control
public, max-age=39686
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
94016
X-Trans-Id
tx0c9a045e12b4451293a4a-00667d95f7dfw1
Expires
Tue, 02 Jul 2024 18:12:28 GMT
intelligence-brief-ot-threat-intelligence-report-fuxnet-ics-malware-pdf-8-w-13908.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
222 KB
222 KB
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/intelligence-brief-ot-threat-intelligence-report-fuxnet-ics-malware-pdf-8-w-13908.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d4844232574a42d4098eb89b416ebb2de630c441d486d88c8691851a0193f355

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Tue, 18 Jun 2024 16:44:45 GMT
ETag
df2ad8491c3df8a6fc417caf779975bd
Content-Type
image/jpeg
X-Timestamp
1718729084.52328
Cache-Control
public, max-age=66277
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
227249
X-Trans-Id
tx0918cb5616fe4ec9b96b8-00667359fbdfw1
Expires
Wed, 03 Jul 2024 01:35:39 GMT
shift-from-perimeter-based-to-identity-based-security-showcase_image-7-a-25497.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
57 KB
58 KB
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/shift-from-perimeter-based-to-identity-based-security-showcase_image-7-a-25497.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e805e9d6eb3578d841badcd8b6c866939969318209aa16edefbe498dd149a300

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Wed, 12 Jun 2024 12:48:52 GMT
ETag
116c9d67709c4d31ec7afa68a6c8afdc
Content-Type
image/jpeg
X-Timestamp
1718196531.35571
Cache-Control
public, max-age=61822
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txf4da5dcd82354ba6813b2-00667412dbdfw1
Content-Length
58503
Expires
Wed, 03 Jul 2024 00:21:24 GMT
marissa-costa-senior-penetration-tester-dragos-large_image-7-a-6655.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
133 KB
133 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/marissa-costa-senior-penetration-tester-dragos-large_image-7-a-6655.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
677f1af492fcaf8cb159a1a8003f381d6058f79a280798ed7abd55dacfaabe14

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:37:50 GMT
ETag
ff3a40ce5cfcdc11dd7cd02be0012554
Content-Type
image/png
X-Timestamp
1718390269.03052
Cache-Control
public, max-age=39712
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx2ff5676e67ed4b1da11f2-0066743fd4dfw1
Content-Length
136103
Expires
Tue, 02 Jul 2024 18:12:52 GMT
jackson-evans-davies-director-professional-services-dragos-large_image-4-a-6653.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
251 KB
251 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/jackson-evans-davies-director-professional-services-dragos-large_image-4-a-6653.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
68464b91267a881105b939ffb60c02fd0cb906cfcca911b92f64fce3d763c9a0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:36:46 GMT
ETag
1058b557e7efb13c4032799ab1247335
Content-Type
image/png
X-Timestamp
1718390205.82814
Cache-Control
public, max-age=39695
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx713282237f6d4f3a8b15b-0066798f00dfw1
Content-Length
256665
Expires
Tue, 02 Jul 2024 18:12:35 GMT
hussain-virani-senior-industrial-incident-responder-dragos-large_image-3-a-6654.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
249 KB
250 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/hussain-virani-senior-industrial-incident-responder-dragos-large_image-3-a-6654.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5e86d669554476f1b8cb2c0e3d9e9bca7d08baaff55bbe029227a656b746f325

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:37:20 GMT
ETag
fd1b72ffacdc5ea11c603cda9175215e
Content-Type
image/png
X-Timestamp
1718390239.82983
Cache-Control
public, max-age=39735
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx4df36229360945d8b55d2-0066743fd4dfw1
Content-Length
255151
Expires
Tue, 02 Jul 2024 18:13:15 GMT
eddy-wade-senior-industrial-consultant-dragos-large_image-5-a-6656.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
196 KB
197 KB
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/eddy-wade-senior-industrial-consultant-dragos-large_image-5-a-6656.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f3b30c8b669a6da8ed599187beae3c58cc4e7bb392154b5d8aa8489367e1864a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:38:19 GMT
ETag
a87290251ef7ef22f6140b143209baaa
Content-Type
image/png
X-Timestamp
1718390298.02711
Cache-Control
public, max-age=39673
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
201186
X-Trans-Id
txd80f01c331b94174ae0c3-006672efaddfw1
Expires
Tue, 02 Jul 2024 18:12:13 GMT
securing-nation-fedramp-authorized-identity-security-showcase_image-4-i-5399.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
59 KB
59 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/securing-nation-fedramp-authorized-identity-security-showcase_image-4-i-5399.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c43ed3e885aa5b8a07621070a2daa98054ee3dd68c6595841347955168757087

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Wed, 26 Jun 2024 18:43:54 GMT
ETag
2d7736e35362f880296729f8ffb1b343
Content-Type
image/jpeg
X-Timestamp
1719427433.07346
Cache-Control
public, max-age=8721
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
60208
X-Trans-Id
tx5ddb1b836ec64d9dbafbe-00667c8712dfw1
Expires
Tue, 02 Jul 2024 09:36:23 GMT
learning-from-others-gaps-in-wake-major-attacks-showcase_image-1-i-5391.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
42 KB
43 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/learning-from-others-gaps-in-wake-major-attacks-showcase_image-1-i-5391.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f19ba3fd5138cf2762e172c47f7ab88bb08da81323b1e126084ffe0caf3c0348

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Thu, 13 Jun 2024 15:13:37 GMT
ETag
b25325c6ce7abad57ba0cf6f9c5a6dce
Content-Type
image/jpeg
X-Timestamp
1718291616.71689
Cache-Control
public, max-age=35840
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx603fb517cff440a2966c4-00666fdd91dfw1
Content-Length
43418
Expires
Tue, 02 Jul 2024 17:08:22 GMT
how-growing-demands-healthcare-are-complicating-risk-showcase_image-5-i-5394.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
55 KB
56 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/how-growing-demands-healthcare-are-complicating-risk-showcase_image-5-i-5394.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f03e5c1317a7b874fc412a7d5b89661468295bf29b0326d7b60c99391a5d80fe

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Fri, 14 Jun 2024 18:00:49 GMT
ETag
ebb23757a7dc1d25d6e01a525146b45b
Content-Type
image/jpeg
X-Timestamp
1718388048.11959
Cache-Control
public, max-age=59822
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txc3b71b826571440ba8fed-00667aeb72dfw1
Content-Length
56539
Expires
Tue, 02 Jul 2024 23:48:04 GMT
getting-firmer-grip-on-ai-privacy-concerns-in-healthcare-showcase_image-4-i-5395.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
100 KB
100 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/getting-firmer-grip-on-ai-privacy-concerns-in-healthcare-showcase_image-4-i-5395.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
87c74339b5bb118d42035974c9fb450b489182b4623ad17cac6d3725b8ca4fb0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Fri, 14 Jun 2024 19:16:06 GMT
ETag
00dae29109ab329215db8391a494e61a
Content-Type
image/jpeg
X-Timestamp
1718392565.93314
Cache-Control
public, max-age=72040
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
txdb14895f3b544a9791271-0066765580dfw1
Content-Length
102121
Expires
Wed, 03 Jul 2024 03:11:42 GMT
managing-chaos-in-major-healthcare-sector-cyberattacks-showcase_image-4-i-5392.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
43 KB
43 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/managing-chaos-in-major-healthcare-sector-cyberattacks-showcase_image-4-i-5392.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
25de539796ca4e7ee19d5b18064b92c5f0500c6f253f86363aecef5e477b810e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Thu, 13 Jun 2024 19:11:45 GMT
ETag
648d92dad2a34e41e8d2b89af51aa716
Content-Type
image/jpeg
X-Timestamp
1718305904.58728
Cache-Control
public, max-age=65315
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx603f66608c4042d9a65bb-0066717bb2dfw1
Content-Length
43589
Expires
Wed, 03 Jul 2024 01:19:37 GMT
dangers-over-relying-on-too-few-critical-vendors-showcase_image-8-i-5393.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
75 KB
76 KB
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/dangers-over-relying-on-too-few-critical-vendors-showcase_image-8-i-5393.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6805f3ba5a798aaa333b7994dd49ecb1379bbe32c5952c0897eb96a3d1b21ae4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Last-Modified
Fri, 14 Jun 2024 15:27:03 GMT
ETag
ccdff41606614d4b971c5d6b7518ca5a
Content-Type
image/jpeg
X-Timestamp
1718378822.61870
Cache-Control
public, max-age=65301
Connection
keep-alive
Accept-Ranges
bytes
X-Trans-Id
tx927d3c25acdf43ca8c7f8-00666f1538dfw1
Content-Length
77163
Expires
Wed, 03 Jul 2024 01:19:23 GMT
logo-ismg-with-text.png
www.databreachtoday.com/images-responsive/
4 KB
4 KB
Image
General
Full URL
https://www.databreachtoday.com/images-responsive/logo-ismg-with-text.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
4e2db1bef009e01901b4083a153f1607301428277a76f508e659dc2849cefa04
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
strict-transport-security
max-age=31536000; includeSubDomains; preload
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
x-frame-options
deny
content-type
image/png
cache-control
max-age=86400, private, must-revalidate
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
4419
x-xss-protection
1; mode=block
logo-ismg-print.png
www.databreachtoday.com/images-responsive/
5 KB
5 KB
Image
General
Full URL
https://www.databreachtoday.com/images-responsive/logo-ismg-print.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
5133e2e1a213ca44a8adb1f42f103a2d2e495849dfa4d42bf67c04fcc962e577
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
strict-transport-security
max-age=31536000; includeSubDomains; preload
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
x-frame-options
deny
content-type
image/png
cache-control
max-age=86400, private, must-revalidate
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
5575
x-xss-protection
1; mode=block
main.js
www.databreachtoday.com/javascripts-responsive/
42 KB
10 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/main.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
2fe2c40459379d392621953f0e00a9db30b408d06d9b0b5748673b72c276cb05
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
media-transcript-navigation.js
www.databreachtoday.com/javascripts-responsive/
26 KB
7 KB
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/media-transcript-navigation.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
ae3c472ff47a96820c1acdf9574b231a88f62a006b84d320eb313af40f32f2db
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
bis-hdr.r1.js
www.databreachtoday.com/javascripts-responsive/
1 KB
485 B
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/bis-hdr.r1.js?s=1719904259.5406
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
9a13fb5949ace41b41f2baafd0749b4a9e3b98a86082246980d785c0f0e2f494
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:00 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
449
x-xss-protection
1; mode=block
ismg-user-ip
worker.ismgcorp.com/
12 B
305 B
XHR
General
Full URL
https://worker.ismgcorp.com/ismg-user-ip
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1719904259.5406
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.130.251.6 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
d7299f53c4e3975280f5d8e9245bb5404f203f29b5313288e32f50e1f2a05ceb
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
*/*
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
upgrade-insecure-requests
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:01 GMT
referrer-policy
no-referrer-when-downgrade
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
cache-control
no-cache, private
content-length
12
x-xss-protection
1; mode=block
gpt.js
www.googletagservices.com/tag/js/
97 KB
31 KB
Script
General
Full URL
https://www.googletagservices.com/tag/js/gpt.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
98253491724106f0ebadde874bb3e1c48760bb22eb51e89727d13dd8316e3c54
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
31267
x-xss-protection
0
server
cafe
etag
955 / 19906 / m202406270101 / config-hash: 8213475747824349556
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
expires
Tue, 02 Jul 2024 07:11:02 GMT
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1719904259.5406
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.31.85.59 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-31-85-59.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5206536707c84baa892d3c3231b351985ee828cb8b9c0bd8db42cd3363995fc4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Content-Encoding
gzip
Last-Modified
Fri, 17 Mar 2023 01:24:48 GMT
Server
AkamaiNetStorage
ETag
"cb731cc5c2bd9f31d6bfeb19f3c8b1ff:1679016288.730763"
Vary
Accept-Encoding
Content-Type
application/x-javascript
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
729
serverComponent.php
nexus.ensighten.com/choozle/12567/
282 B
615 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/choozle/12567/code/&publishedOn=Thu%20Oct%2026%2000:57:53%20GMT%202023&ClientID=923&PageID=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:206f:2c00:2:8f43:5780:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
6f1ecfdcd82f78d0e3182a261353429ac0bf62020674117ca2ccd553e87193dd

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:00 GMT
via
1.1 4162b603e4967e54c2386fa354705d6e.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
FRA56-C1
x-cache
Miss from cloudfront
content-type
text/javascript
cache-control
no-cache, no-store
alt-svc
h3=":443"; ma=86400
content-length
282
x-amz-cf-id
Z8FZj5B6l6Gkc1QSiUo9Cuq0pCvDa1xGpb6ZWKeVvkaukLjDz2ZSnQ==
expires
Tue, 02 Jul 2024 07:10:59 GMT
gtm.js
www.googletagmanager.com/
224 KB
75 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-T626NZ
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
e9bb01ac97fa15619c4b91facb4995a99246adce643a01d50b14a0be8812a8af
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
76538
x-xss-protection
0
last-modified
Tue, 02 Jul 2024 06:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 02 Jul 2024 07:11:02 GMT
change-healthcare-breach-notification-issues-showcase_image-9-a-25671.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
33 KB
0
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/change-healthcare-breach-notification-issues-showcase_image-9-a-25671.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8e6b0e7d1b43fa64ac03902cc4eab7752ad4a2e1f1c1006a2d2de3314864c9c0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:10:59 GMT
Last-Modified
Mon, 01 Jul 2024 21:09:22 GMT
ETag
58ed66097cb24635ee663269499d3221
Content-Type
image/jpeg
X-Timestamp
1719868161.61561
Cache-Control
public, max-age=53200
Accept-Ranges
bytes
Content-Length
33326
X-Trans-Id
tx01fabdf0f27a4051bdf44-0066832649dfw1
Expires
Tue, 02 Jul 2024 21:57:39 GMT
protecting-data-from-cybercriminals-wherever-resides-showcase_image-9-a-25450.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
110 KB
0
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/protecting-data-from-cybercriminals-wherever-resides-showcase_image-9-a-25450.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c792eadda6277db20b1530b2b0eab2e95a14322d490fa5339e1dbeb44a758893

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:10:59 GMT
Last-Modified
Wed, 12 Jun 2024 12:15:56 GMT
ETag
8b1dcfc8ad735ba5c8b56730b0e77b43
Content-Type
image/jpeg
X-Timestamp
1718194555.36148
Cache-Control
public, max-age=53157
Accept-Ranges
bytes
Content-Length
112816
X-Trans-Id
txd6f71ead5fdb425e8a641-0066832614dfw1
Expires
Tue, 02 Jul 2024 21:56:56 GMT
urgently-patch-fixed-reintroduced-openssh-bug-qualys-showcase_image-9-a-25670.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
207 KB
0
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/urgently-patch-fixed-reintroduced-openssh-bug-qualys-showcase_image-9-a-25670.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
281f2bed37a68ad2385ac9e2bb5cf6a1ff339faebb02f67e5f50f0a8dbf815e5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:10:59 GMT
Last-Modified
Mon, 01 Jul 2024 18:15:29 GMT
ETag
ef0f4cb395e7fd1b3dd546246188e618
Content-Type
image/jpeg
X-Timestamp
1719857728.92861
Cache-Control
public, max-age=42625
Accept-Ranges
bytes
Content-Length
211548
X-Trans-Id
txad62c45778094d0281ab6-006682fce5dfw1
Expires
Tue, 02 Jul 2024 19:01:24 GMT
how-cyber-insurers-evaluate-security-measures-showcase_image-10-a-25665.jpg
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/
227 KB
0
Image
General
Full URL
https://130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com/how-cyber-insurers-evaluate-security-measures-showcase_image-10-a-25665.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
da88c24aaad2e8c9e24e10eb6fdcf0bddf4def17a476bcbbfcc856fcca81bf5c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:10:59 GMT
Last-Modified
Mon, 01 Jul 2024 12:20:46 GMT
ETag
aaba33baa7bd987244a88b586bee20b8
Content-Type
image/jpeg
X-Timestamp
1719836445.37139
Cache-Control
public, max-age=37543
Accept-Ranges
bytes
Content-Length
232231
X-Trans-Id
tx807db2bb64a544a28768f-006682e940dfw1
Expires
Tue, 02 Jul 2024 17:36:42 GMT
webinar-everything-you-do-to-fight-social-engineering-phishing-showcase_image-3-w-5694.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
63 KB
0
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/webinar-everything-you-do-to-fight-social-engineering-phishing-showcase_image-3-w-5694.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8b10a3ae7e758194ef7ba56200423e502075131f73a5ba08d1f3e5edd650f7cc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Mon, 24 Jun 2024 17:19:09 GMT
ETag
0fbad05f97b5838d5e1bba8d2e56a8f4
Content-Type
image/jpeg
X-Timestamp
1719249548.72156
Cache-Control
public, max-age=59096
Accept-Ranges
bytes
Content-Length
64196
X-Trans-Id
tx79bb6e0cf2a549fe857dd-006679b612dfw1
Expires
Tue, 02 Jul 2024 23:35:57 GMT
live-webinar-cloud-compromises-lessons-learned-from-mandiant-investigations-showcase_image-4-w-5642.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
64 KB
0
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-cloud-compromises-lessons-learned-from-mandiant-investigations-showcase_image-4-w-5642.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b4250e1afbe547d55f66f45d1b3c04a473be4da0c1567c4bd691e5fcf2d0de85

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 26 Jun 2024 20:00:35 GMT
ETag
52805c0aed4e69948663d1944f6aca08
Content-Type
image/jpeg
X-Timestamp
1719432034.75902
Cache-Control
public, max-age=83338
Accept-Ranges
bytes
Content-Length
65497
X-Trans-Id
txc129d5e284cb4ca6a953b-00667c780fdfw1
Expires
Wed, 03 Jul 2024 06:19:59 GMT
introduction-to-rubriks-ruby-ai-showcase_image-6-w-5675.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
67 KB
0
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/introduction-to-rubriks-ruby-ai-showcase_image-6-w-5675.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
103b33d25322e10e943333eb75d4f234ecfc11aca3efc7b7276e9a2873e7e770

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 21 Jun 2024 15:51:44 GMT
ETag
4c689177c0a1e9439ca3f55caa46c7d7
Content-Type
image/jpeg
X-Timestamp
1718985103.64378
Cache-Control
public, max-age=31958
Accept-Ranges
bytes
Content-Length
68273
X-Trans-Id
tx78d6ff614e4a48fa961cc-006675b86fdfw1
Expires
Tue, 02 Jul 2024 16:03:39 GMT
live-webinar-fast-track-your-cyber-insurance-initiatives-identity-protection-showcase_image-9-w-5676.jpg
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/
55 KB
0
Image
General
Full URL
https://75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com/live-webinar-fast-track-your-cyber-insurance-initiatives-identity-protection-showcase_image-9-w-5676.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
67fa5c19b7896dd5f103daa0508c14355487c19dc5904e06f299aac07274cf34

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 21 Jun 2024 17:17:55 GMT
ETag
882d9965e6bcd072d212811ef3649aff
Content-Type
image/jpeg
X-Timestamp
1718990274.78199
Cache-Control
public, max-age=39022
Accept-Ranges
bytes
X-Trans-Id
tx0715304126594b6db7386-00667705a7dfw1
Content-Length
56819
Expires
Tue, 02 Jul 2024 18:01:23 GMT
2024-gartner-magic-quadrant-for-security-service-edge-sse-logo-9-w-13935.JPG
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
25 KB
0
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/2024-gartner-magic-quadrant-for-security-service-edge-sse-logo-9-w-13935.JPG
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b49e336d487d5d8ed7e47d065c584ef714258cbb56f6ebf2fa1f023804f9646f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 15:53:21 GMT
ETag
8c8f99c98c9dfb1177b6d0824f133779
Content-Type
image/jpeg
X-Timestamp
1719503600.97559
Cache-Control
public, max-age=78236
Accept-Ranges
bytes
X-Trans-Id
tx93b63fb8512f4ee3af0be-0066825775dfw1
Content-Length
25911
Expires
Wed, 03 Jul 2024 04:54:57 GMT
zero-trust-approaches-use-cases-myths-debunked-pdf-3-w-13938.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
223 KB
0
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/zero-trust-approaches-use-cases-myths-debunked-pdf-3-w-13938.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
eb7ab274c8d6910ab596b22707d964722c6afc5e2c632ae96ecb5e64a511c96e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 20:28:43 GMT
ETag
21f19a156833cdce9e26dd56400b6289
Content-Type
image/jpeg
X-Timestamp
1719520122.48751
Cache-Control
public, max-age=52308
Accept-Ranges
bytes
Content-Length
228742
X-Trans-Id
txe6c43f9a9bab4ac4b1bc0-00668322a6dfw1
Expires
Tue, 02 Jul 2024 21:42:49 GMT
conversational-cyber-insurance-how-cybersecurity-cyber-insurance-are-interwined-pdf-3-w-13936.jpg
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/
305 KB
0
Image
General
Full URL
https://dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com/conversational-cyber-insurance-how-cybersecurity-cyber-insurance-are-interwined-pdf-3-w-13936.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
580e5781d681a9cb71429d0ba464e82fc5ae7f64c9f733386cc0ba95a70e1bb4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Thu, 27 Jun 2024 20:03:49 GMT
ETag
62ae1c9aca6314508990292065cb2e86
Content-Type
image/jpeg
X-Timestamp
1719518628.84996
Cache-Control
public, max-age=50087
Accept-Ranges
bytes
Content-Length
311840
X-Trans-Id
txa4c2eef2081e45f5ae2eb-0066831a66dfw1
Expires
Tue, 02 Jul 2024 21:05:48 GMT
cs4ca-cyber-security-for-critical-assets-europe-summit-showcase_image-7-e-415.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
60 KB
0
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cs4ca-cyber-security-for-critical-assets-europe-summit-showcase_image-7-e-415.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
62956519b5cf281cf7c5e1ffcdc5ffb9527acf8309452ba61f4433c1d10dd41e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 08 Mar 2024 08:44:34 GMT
ETag
917bd7835a6cb591fc3728765478ede8
Content-Type
image/jpeg
X-Timestamp
1709887473.75238
Cache-Control
public, max-age=29881
Accept-Ranges
bytes
X-Trans-Id
tx0dd1867414664e5d897b5-0066794569dfw1
Content-Length
61124
Expires
Tue, 02 Jul 2024 15:29:02 GMT
manusec-usa-summit-imageFile-10-e-416.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
62 KB
0
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/manusec-usa-summit-imageFile-10-e-416.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2f58793e3266514f09b76d57e9d2f4dae7025746f44de2ae1a1bce0a3dc388fe

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 01 Mar 2024 18:37:50 GMT
ETag
826d875b4740813b8929cafd6a53e4cf
Content-Type
image/jpeg
X-Timestamp
1709318269.02324
Cache-Control
public, max-age=18236
Accept-Ranges
bytes
X-Trans-Id
tx445e2499768d4d49ad067-006664dd1ddfw1
Content-Length
63660
Expires
Tue, 02 Jul 2024 12:14:57 GMT
cs4ca-latam-cyber-summit-imageFile-7-e-419.jpg
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
56 KB
0
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/cs4ca-latam-cyber-summit-imageFile-7-e-419.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d128ceb33329aa53e0fa1d860a16f34391a735621a4a88732be00abf05045193

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 01 Mar 2024 18:48:12 GMT
ETag
46feca1af998f7d659084994070d3a5c
Content-Type
image/jpeg
X-Timestamp
1709318891.93124
Cache-Control
public, max-age=16227
Accept-Ranges
bytes
X-Trans-Id
txd79d697a20e74f45a1c70-00668295e8dfw1
Content-Length
57330
Expires
Tue, 02 Jul 2024 11:41:28 GMT
empty_menu_image.png
www.databreachtoday.com/images/navigation/generic/
5 KB
0
Image
General
Full URL
https://www.databreachtoday.com/images/navigation/generic/empty_menu_image.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
69278fe35261286939e10f3832f461f9bf6addf267ffe0134e26be3d313dbd7d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
date
Tue, 02 Jul 2024 07:11:00 GMT
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
x-frame-options
deny
content-type
image/png
cache-control
max-age=86400, private, must-revalidate
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
5306
x-xss-protection
1; mode=block
healthcare-cybersecurity-summit-new-york-showcase_image-3-e-407.png
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/
373 KB
0
Image
General
Full URL
https://752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com/healthcare-cybersecurity-summit-new-york-showcase_image-3-e-407.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7498bb5e0fd8361da37a2982405883bd697fb64d5467bf6bfa36aa833af4c265

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 18 Jun 2024 05:03:13 GMT
ETag
6d8f674e15ee03826fb2fb759c7f6f70
Content-Type
image/png
X-Timestamp
1718686992.95383
Cache-Control
public, max-age=41288
Accept-Ranges
bytes
X-Trans-Id
tx7903705129a24afe89ae5-00667aa523dfw1
Content-Length
382166
Expires
Tue, 02 Jul 2024 18:39:09 GMT
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v40/
47 KB
48 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
3c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://fonts.googleapis.com/
Origin
https://www.databreachtoday.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 09:37:33 GMT
x-content-type-options
nosniff
age
423207
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
48236
x-xss-protection
0
last-modified
Thu, 14 Dec 2023 02:08:40 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Fri, 27 Jun 2025 09:37:33 GMT
fontawesome-webfont.woff
www.databreachtoday.com/css-responsive/fonts/
43 KB
43 KB
Font
General
Full URL
https://www.databreachtoday.com/css-responsive/fonts/fontawesome-webfont.woff?v=4.2.0
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1719904259.5406
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/css-responsive/vendor/font-awesome.min.css?s=1719904259.5406
Origin
https://www.databreachtoday.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
strict-transport-security
max-age=31536000; includeSubDomains; preload
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
last-modified
Mon, 01 Jul 2024 15:01:54 GMT
date
Tue, 02 Jul 2024 07:11:00 GMT
etag
"sfy9r6ya8"
x-frame-options
deny
content-type
font/woff
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
44432
x-xss-protection
1; mode=block
securing-data-immutable-backups-automated-recovery-showcase_image-7-i-5397.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
46 KB
0
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/securing-data-immutable-backups-automated-recovery-showcase_image-7-i-5397.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4c0da73596dd5010fb414a96e887a41fc49286784fea283b0b625f350a4ce2ce

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Tue, 25 Jun 2024 20:34:34 GMT
ETag
dfbf428b51219e516bf287a15b69485d
Content-Type
image/jpeg
X-Timestamp
1719347673.48814
Cache-Control
public, max-age=23877
Accept-Ranges
bytes
X-Trans-Id
txe11f966bf4dc430689a5a-006682b3cadfw1
Content-Length
47121
Expires
Tue, 02 Jul 2024 13:48:58 GMT
unveiling-hidden-threat-payment-fraud-showcase_image-4-i-5396.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
89 KB
0
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/unveiling-hidden-threat-payment-fraud-showcase_image-4-i-5396.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fc356d203bd4caa0619b40e0385b8e40174c463b6be41f83ed5a3eb9b687d155

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 21 Jun 2024 20:25:53 GMT
ETag
a88f3f31f6f04642026a8939c2c3d937
Content-Type
image/jpeg
X-Timestamp
1719001552.22572
Cache-Control
public, max-age=50855
Accept-Ranges
bytes
X-Trans-Id
tx2416ce5c4eaa447ea20ce-00667e583edfw1
Content-Length
91452
Expires
Tue, 02 Jul 2024 21:18:36 GMT
next-frontier-in-purple-teaming-showcase_image-10-i-5400.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
62 KB
0
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/next-frontier-in-purple-teaming-showcase_image-10-i-5400.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
63d5343f2602c71c6f11adfd923969caa726e98b33643990dc019b7ed03dd349

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Fri, 28 Jun 2024 16:04:09 GMT
ETag
c180f362b5c47e74eb036980c3aabaed
Content-Type
image/jpeg
X-Timestamp
1719590648.53255
Cache-Control
public, max-age=37969
Accept-Ranges
bytes
Content-Length
63308
X-Trans-Id
txed2d675245d04943acc6f-006682eae2dfw1
Expires
Tue, 02 Jul 2024 17:43:50 GMT
securing-applications-managing-attack-surfaces-showcase_image-4-i-5398.jpg
0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/
39 KB
0
Image
General
Full URL
https://0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com/securing-applications-managing-attack-surfaces-showcase_image-4-i-5398.jpg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f35dbd04613ac20910f44c17ac86f6ed8b5be12164e5ee776f41a3a8958b3a95

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Last-Modified
Wed, 26 Jun 2024 18:28:26 GMT
ETag
99df373d19b91921919988588bfa50e8
Content-Type
image/jpeg
X-Timestamp
1719426505.42931
Cache-Control
public, max-age=81029
Accept-Ranges
bytes
Content-Length
39711
X-Trans-Id
tx4e345efbff7842b28988e-00667da166dfw1
Expires
Wed, 03 Jul 2024 05:41:30 GMT
memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
fonts.gstatic.com/s/opensans/v40/
49 KB
49 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,800italic,400,300,600,700,800
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
0d8601a776b7dc777cd23bc42392d05a43df0d6402328e8913b58811083b513d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://fonts.googleapis.com/
Origin
https://www.databreachtoday.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 25 Jun 2024 15:03:14 GMT
x-content-type-options
nosniff
age
576466
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
50296
x-xss-protection
0
last-modified
Thu, 14 Dec 2023 02:10:01 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 25 Jun 2025 15:03:14 GMT
marissa-costa-senior-penetration-tester-dragos-large_image-7-a-6655.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
133 KB
0
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/marissa-costa-senior-penetration-tester-dragos-large_image-7-a-6655.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
677f1af492fcaf8cb159a1a8003f381d6058f79a280798ed7abd55dacfaabe14

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:37:50 GMT
ETag
ff3a40ce5cfcdc11dd7cd02be0012554
Content-Type
image/png
X-Timestamp
1718390269.03052
Cache-Control
public, max-age=39712
Accept-Ranges
bytes
X-Trans-Id
tx2ff5676e67ed4b1da11f2-0066743fd4dfw1
Content-Length
136103
Expires
Tue, 02 Jul 2024 18:12:52 GMT
jackson-evans-davies-director-professional-services-dragos-large_image-4-a-6653.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
251 KB
0
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/jackson-evans-davies-director-professional-services-dragos-large_image-4-a-6653.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
68464b91267a881105b939ffb60c02fd0cb906cfcca911b92f64fce3d763c9a0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:36:46 GMT
ETag
1058b557e7efb13c4032799ab1247335
Content-Type
image/png
X-Timestamp
1718390205.82814
Cache-Control
public, max-age=39695
Accept-Ranges
bytes
X-Trans-Id
tx713282237f6d4f3a8b15b-0066798f00dfw1
Content-Length
256665
Expires
Tue, 02 Jul 2024 18:12:35 GMT
hussain-virani-senior-industrial-incident-responder-dragos-large_image-3-a-6654.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
249 KB
0
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/hussain-virani-senior-industrial-incident-responder-dragos-large_image-3-a-6654.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5e86d669554476f1b8cb2c0e3d9e9bca7d08baaff55bbe029227a656b746f325

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:37:20 GMT
ETag
fd1b72ffacdc5ea11c603cda9175215e
Content-Type
image/png
X-Timestamp
1718390239.82983
Cache-Control
public, max-age=39735
Accept-Ranges
bytes
X-Trans-Id
tx4df36229360945d8b55d2-0066743fd4dfw1
Content-Length
255151
Expires
Tue, 02 Jul 2024 18:13:15 GMT
eddy-wade-senior-industrial-consultant-dragos-large_image-5-a-6656.png
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/
196 KB
0
Image
General
Full URL
https://6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com/eddy-wade-senior-industrial-consultant-dragos-large_image-5-a-6656.png
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.212.202.217 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-212-202-217.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f3b30c8b669a6da8ed599187beae3c58cc4e7bb392154b5d8aa8489367e1864a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Last-Modified
Fri, 14 Jun 2024 18:38:19 GMT
ETag
a87290251ef7ef22f6140b143209baaa
Content-Type
image/png
X-Timestamp
1718390298.02711
Cache-Control
public, max-age=39673
Accept-Ranges
bytes
Content-Length
201186
X-Trans-Id
txd80f01c331b94174ae0c3-006672efaddfw1
Expires
Tue, 02 Jul 2024 18:12:13 GMT
642714f45d783b00125f1b86.js
buttons-config.sharethis.com/js/
564 B
1011 B
Script
General
Full URL
https://buttons-config.sharethis.com/js/642714f45d783b00125f1b86.js
Requested by
Host: platform-api.sharethis.com
URL: https://platform-api.sharethis.com/js/sharethis.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:206f:8600:c:abe:f440:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e7acadbf0974375556c28ad3d2c4b09d6b4f180f85df202922cc06ed526f946e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:10:36 GMT
via
1.1 547a50460a0cda7ae3dafb1c0b6d0e1a.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA56-C1
age
45
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
564
last-modified
Fri, 31 Mar 2023 17:56:01 GMT
server
AmazonS3
etag
"643296975534fd0c8b837a75629dc0b0"
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=60
accept-ranges
bytes
x-amz-cf-id
pSXeJuiDqvozw_fBCjiFKUSsSpvdQpORBHikppO0crXorSxktxBEBw==
log
l.sharethis.com/
0
380 B
Image
General
Full URL
https://l.sharethis.com/log?event=ibl&title=&url=https%3A%2F%2Flinks.ismgcorp.com%2F&fcmp=false&fcmpv2=false&has_segmentio=false&product=inline-share-buttons&publisher=642714f45d783b00125f1b86&account=true&ssb=false&refDomain=links.ismgcorp.com&refQuery=&source=sharethis.js&ts=1719904260747&sop=true&cms=unknown&description=.%20data%20security%20breach
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.69.40.101 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-69-40-101.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Access-Control-Max-Age
1728000
Access-Control-Allow-Origin
*
Access-Control-Expose-Headers
stid
Cache-Control
no-cache, no-store, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
*
pview
l.sharethis.com/
0
410 B
XHR
General
Full URL
https://l.sharethis.com/pview?event=pview&hostname=www.databreachtoday.com&location=%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649&product=inline-share-buttons&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&source=platform&fcmp=false&fcmpv2=false&has_segmentio=false&title=Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.&refDomain=links.ismgcorp.com&cms=unknown&publisher=642714f45d783b00125f1b86&sop=true&version=st_sop.js&lang=en&description=.%20data%20security%20breach&ua=%22Google%20Chrome%22%3Bv%3D%22126%22%2C%20%22Not%3AA-Brand%22%3Bv%3D%228%22%2C%20%22Chromium%22%3Bv%3D%22126%22&ua_mobile=false&ua_platform=Win32&ua_full_version_list=%22Not%2FA)Brand%22%3Bv%3D%228.0.0.0%22%2C%20%22Chromium%22%3Bv%3D%22126.0.6478.126%22%2C%20%22Google%20Chrome%22%3Bv%3D%22126.0.6478.126%22&ua_platform_version=10.0.0&uuid=24eefb29-32b2-488e-9af7-d2365c7bb9bb
Requested by
Host: platform-api.sharethis.com
URL: https://platform-api.sharethis.com/js/sharethis.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.69.40.101 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-69-40-101.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:00 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Access-Control-Max-Age
1728000
Access-Control-Allow-Origin
https://www.databreachtoday.com
Access-Control-Expose-Headers
stid
Cache-Control
no-cache, no-store, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
*
d3d14424fac71699bdbff068d9b1184b.js
nexus.ensighten.com/choozle/12567/code/
2 KB
874 B
Script
General
Full URL
https://nexus.ensighten.com/choozle/12567/code/d3d14424fac71699bdbff068d9b1184b.js?conditionId0=421905
Requested by
Host: nexus.ensighten.com
URL: https://nexus.ensighten.com/choozle/12567/Bootstrap.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
65.9.66.24 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-24.fra56.r.cloudfront.net
Software
CloudFront /
Resource Hash
e80cfc6df2f882813f88dcf1175bc0c47e13c0cd8517bc240a65ee6cc758b0f2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 19 May 2024 06:57:25 GMT
x-amz-version-id
ACrGVhvD9Z.vDoBABfgFbXyniOSHFx8V
content-encoding
gzip
via
1.1 106758604a7f1ae0fa6678cd3d828d62.cloudfront.net (CloudFront)
age
3802415
x-amz-cf-pop
FRA56-C1
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 26 Oct 2023 00:58:08 GMT
server
CloudFront
etag
W/"e8e93310d35a9462151b8fdab5b436ce"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
max-age=315360000
x-amz-cf-id
rFTRIQVtBm5RNnrvbJnBtW8jmzuIy1jAcWnbOXMc5N3yNQq7jx83aA==
embed.js
bankinfosecurity.disqus.com/
80 KB
26 KB
Script
General
Full URL
https://bankinfosecurity.disqus.com/embed.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
199.232.192.134 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
openresty /
Resource Hash
20b348805a7b4574f53f875defe80969d0e64980f9423174d34688a41494dc6c
Security Headers
Name Value
Strict-Transport-Security max-age=300; includeSubdomains

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
gzip
Strict-Transport-Security
max-age=300; includeSubdomains
server
openresty
Age
52
Vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
Cache-Control
private, max-age=60
x-service
router
Cross-Origin-Resource-Policy
cross-origin
Connection
keep-alive
Link
<https://disqus.com>; rel=preconnect, <https://c.disquscdn.com>; rel=preconnect
Content-Length
26324
tag.aspx
ml314.com/
37 KB
37 KB
Script
General
Full URL
https://ml314.com/tag.aspx?262024
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.117.77.79 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
79.77.117.34.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
773a28cc9ac8062b38482769d1f03d92a6487d5775d439cff1c8b5be61fdd6d7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 06:39:36 GMT
via
1.1 google
age
1886
x-guploader-uploadid
ACJd0Np_xqrjbVvH33Yi5qzq1QK9RDScwumUwOWokOuHyYdJASCE3yLiajOWdkeQ8Y2PtS0OfnI
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
identity
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
37568
last-modified
Wed, 12 Jun 2024 23:47:10 GMT
server
UploadServer
etag
"611c769b568a169ba0179bc0e4fb3d9e"
x-goog-generation
1718236030191817
x-goog-hash
crc32c=jdP4zA==, md5=YRx2m1aKFpugF5vA5Ps9ng==
content-type
application/javascript
cache-id
FRA-1209ea83
cache-control
public,max-age=3600
x-cache-hit
hit
x-goog-stored-content-length
37568
accept-ranges
bytes
insight.min.js
sjs.bizographics.com/
47 KB
17 KB
Script
General
Full URL
https://sjs.bizographics.com/insight.min.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:10::210:a9a Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
899d1ec3c095342571d3be2091ec6f984d4cc82390d1f61945c391fa035b00d9
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 06 May 2024 17:20:18 GMT
x-cdn
AKAM
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
max-age=56170
accept-ranges
bytes
content-length
16683
insight.min.js
snap.licdn.com/li.lms-analytics/
38 KB
14 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:10::210:a99 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
942a9ba1fe78b402e8b52b83058dbbabde8db6b4d1debf960d6d5afe5192db52
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 18 Jun 2024 16:46:52 GMT
x-cdn
AKAM
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
max-age=13784
accept-ranges
bytes
content-length
14004
6si.min.js
j.6sc.co/
66 KB
18 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
4d3dab569c7b9e24ba3484873769a6b4a34bd3ab4ef6ff53b1c5a5c60f7d5663
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 14 Jun 2024 00:42:44 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"666b9204-10980"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, no-cache, proxy-revalidate
accept-ranges
bytes
content-length
18315
expires
Tue, 02 Jul 2024 07:11:02 GMT
ajax.php
www.databreachtoday.com/
5 B
241 B
XHR
General
Full URL
https://www.databreachtoday.com/ajax.php?json=notificationCookies&action=getNotifications
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/javascripts-responsive/vendor/jquery.min.js?s=1719904259.5406
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Accept
*/*
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:01 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/html; charset=UTF-8
cache-control
no-store, no-cache, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
25
x-xss-protection
1; mode=block
expires
Thu, 19 Nov 1981 08:52:00 GMT
munchkin.js
munchkin.marketo.net/163/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/163/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.31.85.59 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-31-85-59.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
68cc280ce370c6f1f51a4fc5950103fc38df80a429552c549add04ebd8bd3a23

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:02 GMT
Content-Encoding
gzip
Last-Modified
Fri, 06 Jan 2023 02:26:40 GMT
Server
AkamaiNetStorage
ETag
"ea7826f34518d7c2295738f39c7640fa:1672972000.238769"
Vary
Accept-Encoding
Content-Type
application/x-javascript
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
4741
Expires
Thu, 10 Oct 2024 07:11:02 GMT
attribution_trigger
px.ads.linkedin.com/
2 B
809 B
XHR
General
Full URL
https://px.ads.linkedin.com/attribution_trigger?pid=749%2C2330930&time=1719904262193&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
*
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:01 GMT
content-encoding
gzip
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: D7F1A80B098047469FA974298BB34F04 Ref B: FRAEDGE1119 Ref C: 2024-07-02T07:11:02Z
access-control-allow-methods
GET, OPTIONS
x-li-fabric
prod-lva1
access-control-allow-origin
*
x-cache
CONFIG_NOCACHE
content-type
application/json
x-li-proto
http/2
x-restli-protocol-version
1.0.0
access-control-allow-headers
*
x-li-uuid
AAYcPmqaKWAqKvlcZtiGzw==
x-fs-uuid
00061c3e6a9a29602a2af95c66d886cf
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1719904262193&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learn...
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1719904262193&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-lear...
0
265 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1719904262193&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&e_ipv6=AQKxgeqX230L4QAAAZBySFim3xkRxIc-SgfPsZofxXyQ_Sw6esKRm1RW6ZZnAND4Ug
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://www.databreachtoday.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: ACEE0B2B0C1A46DC99D9184584AA70F6 Ref B: DUS30EDGE0408 Ref C: 2024-07-02T07:11:02Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-fabric
prod-lva1
x-li-proto
http/2
content-length
0
x-li-uuid
AAYcPmqcg1IDHvrsIclyJA==

Redirect headers

date
Tue, 02 Jul 2024 07:11:01 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: D235A842B203420398EA25D60C63A2C4 Ref B: FRAEDGE1505 Ref C: 2024-07-02T07:11:02Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lva1
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=749%2C2330930&time=1719904262193&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&e_ipv6=AQKxgeqX230L4QAAAZBySFim3xkRxIc-SgfPsZofxXyQ_Sw6esKRm1RW6ZZnAND4Ug
x-li-proto
http/2
content-length
0
x-li-uuid
AAYcPmqaLQPFcDuC1IcQ9A==
utsync.ashx
ml314.com/
62 B
254 B
Script
General
Full URL
https://ml314.com/utsync.ashx?pub=&adv=&et=0&eid=57819&ct=js&pi=&fp=&clid=&if=0&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pv=1719904262197_hwk7z2wix&bl=de-de&cb=1617223&return=&ht=&d=&dc=&si=1719904262197_hwk7z2wix&cid=&s=1600x1200&rp=https%3A%2F%2Flinks.ismgcorp.com%2F&v=2.7.3.180
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?262024
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.117.77.79 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
79.77.117.34.bc.googleusercontent.com
Software
Google Frontend /
Resource Hash
5a1ba6ff6db12f791bbbfc4da3cb389e06f0cd53eede09ef3eb3ceb074089ef1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
via
1.1 google, 1.1 google
server
Google Frontend
content-type
application/javascript
p3p
CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
cache-control
no-cache, no-store, must-revalidate
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
0
ud.ashx
in.ml314.com/
20 B
482 B
Script
General
Full URL
https://in.ml314.com/ud.ashx?topiclimit=&cb=262024&v=2.7.3.180
Requested by
Host: ml314.com
URL: https://ml314.com/tag.aspx?262024
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.4.52.83 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-4-52-83.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d0e4a6372d6fb5ffe9505dbe9e94aee8f1b9b96ec8e5e20684cce8b4c5a88fa7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:01 GMT
Content-Encoding
gzip
Server
Microsoft-IIS/10.0
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Cache-Control
public
Connection
keep-alive
Content-Length
138
Expires
Wed, 03 Jul 2024 07:11:02 GMT
/
px.ads.linkedin.com/wa/
0
443 B
XHR
General
Full URL
https://px.ads.linkedin.com/wa/
Requested by
Host: sjs.bizographics.com
URL: https://sjs.bizographics.com/insight.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8
Accept
*
Referer
https://www.databreachtoday.com/
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:01 GMT
x-li-pop
afd-prod-lva1-x
x-msedge-ref
Ref A: 945DB07B5C99470C8551A94AC0472581 Ref B: FRAEDGE1505 Ref C: 2024-07-02T07:11:02Z
linkedin-action
1
vary
Origin
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-lva1
access-control-allow-origin
https://www.databreachtoday.com
x-li-proto
http/2
access-control-allow-credentials
true
x-li-uuid
AAYcPmqaLXYIYoyVS5hFhQ==
facebook.svg
platform-cdn.sharethis.com/img/
301 B
743 B
Image
General
Full URL
https://platform-cdn.sharethis.com/img/facebook.svg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2156:2200:1d:85c3:6640:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
768d97ec0916217ae82c70aeda3a61b9b0dab344edc4a3240a4f7cd94af00307
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 20 Jun 2024 09:17:49 GMT
via
1.1 bab8148a65b29113f79cf2725076287c.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA50-C1
age
1477239
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
301
last-modified
Thu, 10 Oct 2019 01:20:12 GMT
server
AmazonS3
etag
"c6e9be45643e197ce1db1d7e24a99adc"
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=2592000
accept-ranges
bytes
x-amz-cf-id
8nwmj0Fd2V5i-z_aP4jB5RuVRszuw_gCQ4k-ewa0j3VudCO-By4x7g==
twitter.svg
platform-cdn.sharethis.com/img/
368 B
777 B
Image
General
Full URL
https://platform-cdn.sharethis.com/img/twitter.svg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2156:2200:1d:85c3:6640:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
76ffdc5337cd5a509f15d70767b85a793aead82975d0d86912e1607e963c9aed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:07:53 GMT
via
1.1 bab8148a65b29113f79cf2725076287c.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 15 Sep 2023 16:58:49 GMT
server
AmazonS3
x-amz-cf-pop
FRA50-C1
age
190
x-amz-server-side-encryption
AES256
etag
"2deb3d5121d475d195577a70b0a91a0c"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
image/svg+xml
accept-ranges
bytes
content-length
368
x-amz-cf-id
uDArb1ccLBi2Jv_BPoffuUXoSz_7GGy4nh5t6VWbodijYfhisqbhRA==
linkedin.svg
platform-cdn.sharethis.com/img/
456 B
900 B
Image
General
Full URL
https://platform-cdn.sharethis.com/img/linkedin.svg
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2156:2200:1d:85c3:6640:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cb8c2b19fd9b56c41db14bd71b5c0616c1ba4e99b08c8e75084cf695f74b7120
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 20 Jun 2024 05:51:12 GMT
via
1.1 bab8148a65b29113f79cf2725076287c.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA50-C1
age
1041591
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
456
last-modified
Thu, 10 Oct 2019 01:20:12 GMT
server
AmazonS3
etag
"fa43b4ede18498b114fc7185993f6da7"
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=2592000
accept-ranges
bytes
x-amz-cf-id
2XOQcGw4dR_cH8nSNUHzqdEkQ2ozRCqeiL5ERR5E9kU3hC67_BFNnw==
pubads_impl.js
securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/
466 KB
145 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
0c0b0a5f015dbecef921a387c2f0f5bf42b440a271c0418279aae7c9ab8ca799
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Jul 2024 21:59:28 GMT
content-encoding
br
x-content-type-options
nosniff
age
33094
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
148622
x-xss-protection
0
server
cafe
etag
8151157238384872658
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, immutable, max-age=31536000
timing-allow-origin
*
expires
Tue, 01 Jul 2025 21:59:28 GMT
ppub_config
securepubads.g.doubleclick.net/pagead/
71 B
78 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=www.databreachtoday.com
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
4abd1a4fd9e6f1fa7fd73235df212bc8d003e61e836203034481d5fcc2bdf033
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private, max-age=3600, stale-while-revalidate=3600
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
54
x-xss-protection
0
expires
Tue, 02 Jul 2024 07:11:02 GMT
/
c.6sc.co/
7 B
199 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.com
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
15 B
306 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:7100::210:180 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
9b7ed5ed6777f1ec508c24bfa91b195b02d982363f2d723806e266a471292605

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
vary
Origin
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.com
cache-control
max-age=0, no-cache, no-store
6si-ipv6
2a01:4a0:5a::11
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1719904262347_34603388_66703648_20_856_13_29_219";dur=1
content-length
15
expires
Tue, 02 Jul 2024 07:11:02 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=a_pageload&q=%7B%22pageLoadTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02dad-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:02 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=ni%3AasyncSettingsAudit&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%2C%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%220%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:02 GMT
visitWebPage
051-zxi-237.mktoresp.com/webevents/
2 B
318 B
Ping
General
Full URL
https://051-zxi-237.mktoresp.com/webevents/visitWebPage?_mchNc=1719904262329&_mchCn=&_mchId=051-ZXI-237&_mchTk=_mch-databreachtoday.com-1719904262328-99182&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&_mchHo=www.databreachtoday.com&_mchPo=&_mchRu=%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Flinks.ismgcorp.com%2F&_mchQp=user_email%3Ddeepak.indorkar%40icicibank.com__-__rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649__-__mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/163/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:03 GMT
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
4b7cf7a5-3f27-4c4f-9cc9-d6ce064dc89d
visitWebPage
051-zxi-237.mktoresp.com/webevents/
2 B
318 B
Ping
General
Full URL
https://051-zxi-237.mktoresp.com/webevents/visitWebPage?_mchNc=1719904262330&_mchRu=%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26amp%3Brf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26amp%3Bmkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&_mchQp=cat%3D584%26cat%3D449%26cat%3D506%26cat%3D409%26cat%3D93%26cat%3D40%26cat%3D431%26cat%3D599%26cat%3D444%26cat%3D433%26cat%3D550%26assetID%3D5649%26assetType%3Dwebinar%26key%3Dot%26key%3Doperational%20technology%26key%3Dmanufacturing%26key%3Ddevice%20security%26key%3Dapplication%20security%26key%3Dpenetration%20testing%26key%3Dpentest%26key%3Dresiliency%26key%3Ddragos%26key%3D&_mchId=051-ZXI-237&_mchTk=_mch-databreachtoday.com-1719904262328-99182&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&_mchHo=www.databreachtoday.com&_mchPo=&_mchPc=https%3A&_mchVr=163&_mchEcid=&_mchRe=https%3A%2F%2Flinks.ismgcorp.com%2F
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/163/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx/1.20.1 /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 07:11:03 GMT
Content-Encoding
gzip
Server
nginx/1.20.1
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
0739b564-5a5b-47f5-9c32-802c3d3f48e6
js
www.googletagmanager.com/gtag/
271 KB
94 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-T626NZ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
fd3754cbb780f521e4cd97fcbc4cd01752ac0c51d539697a08e1a833a22fd10e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
95791
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 02 Jul 2024 07:11:02 GMT
js
www.googletagmanager.com/gtag/
254 KB
90 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-P0BJ2JRM5Y&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-T626NZ
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80e::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
645aa2b53a770cadf558293d64c214ae7fb65785547d07c12b700bcde7a7ab76
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
91777
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 02 Jul 2024 07:11:02 GMT
/
c.6sc.co/
7 B
199 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.com
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
6si.min.js
j.6sc.co/
66 KB
153 B
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0Vr3v8PotpvxPS7LScI3ShKlhJVc8d3w_lE6LVa-dad9meGls2IgLH0BNz_4I55S4upqAjPprkMuFj0l2eDqPKjNGs3r4rfpqhMmVqGLH2Qjk9XwTtY8i3RuAKUnS8xQxxRmyYUsasULgaE4dyS9FHHsQkPp4glfE9iVmHmWJHuXsh_xYukHxYEY4w==/MDUxLVpYSS0yMzcAAAGUA41vImtV91T4JN3fneiPftSMT4uRjDjflCV909Cfjc7ZkkVTCIGKQcTLzYF_F_aXobBFsI0=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
4d3dab569c7b9e24ba3484873769a6b4a34bd3ab4ef6ff53b1c5a5c60f7d5663
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 14 Jun 2024 00:42:44 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"666b9204-10980"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, no-cache, proxy-revalidate
accept-ranges
bytes
content-length
18315
expires
Tue, 02 Jul 2024 07:11:02 GMT
i5wta0dq65
www.clarity.ms/tag/
637 B
1000 B
Script
General
Full URL
https://www.clarity.ms/tag/i5wta0dq65
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0Vr3v8PotpvxPS7LScI3ShKlhJVc8d3w_lE6LVa-dad9meGls2IgLH0BNz_4I55S4upqAjPprkMuFj0l2eDqPKjNGs3r4rfpqhMmVqGLH2Qjk9XwTtY8i3RuAKUnS8xQxxRmyYUsasULgaE4dyS9FHHsQkPp4glfE9iVmHmWJHuXsh_xYukHxYEY4w==/MDUxLVpYSS0yMzcAAAGUA41vImtV91T4JN3fneiPftSMT4uRjDjflCV909Cfjc7ZkkVTCIGKQcTLzYF_F_aXobBFsI0=
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f8670767f32ff0f54c3ee60bc9f8681c6d57c92ae220aa4810125bc773514e9a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

expires
-1
date
Tue, 02 Jul 2024 07:11:02 GMT
x-azure-ref
20240702T071102Z-16dbcf9f44cgmttlasnpk649ss0000000bx00000000009yy
x-cache
CONFIG_NOCACHE
content-type
application/x-javascript
cache-control
no-cache, no-store
accept-ranges
bytes
content-length
637
request-context
appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableEventTracking%5C%22%2C%5C%22value%5C%22%3A%5C%22true%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2226%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02dad-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:02 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setToken%5C%22%2C%5C%22value%5C%22%3A%5C%228cde4267f2ac828e1ae5d1fbcd5ef992%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2227%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 00:49:36 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f020a0-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:02 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEndpoint%5C%22%2C%5C%22value%5C%22%3A%5C%22b.6sc.co%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2227%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02dad-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:02 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22setEpsilonKey%5C%22%2C%5C%22value%5C%22%3A%5C%227207ef3e32cb3a527876a3e90b6bf51dbd9d9339%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2227%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:02 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=s_update&q=%7B%22settings%22%3A%22%5B%7B%5C%22name%5C%22%3A%5C%22enableCompanyDetails%5C%22%2C%5C%22value%5C%22%3A%5C%22%5Btrue%2Cnull%2C3%5D%5C%22%2C%5C%22dateTime%5C%22%3A%5C%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%5C%22%2C%5C%22timeSincePageLoad%5C%22%3A%5C%2227%5C%22%7D%5D%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02dad-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:02 GMT
/
disqus.com/embed/comments/ Frame 9FEC
0
0
Document
General
Full URL
https://disqus.com/embed/comments/?base=default&f=bankinfosecurity&t_u=https%3A%2F%2Fwww.bankinfosecurity.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649&t_d=Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20Frontlines&t_t=Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20Frontlines&s_o=default
Requested by
Host: bankinfosecurity.disqus.com
URL: https://bankinfosecurity.disqus.com/embed.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
151.101.128.134 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src https://*.twitter.com:* https://www.gstatic.com/recaptcha/ https://a.disquscdn.com https://c.disquscdn.com c.disquscdn.com https://*.services.disqus.com:* https://cdn.boomtrain.com/p13n/ https://com-disqus.netmng.com:* 'unsafe-inline' https://referrer.disqus.com/juggler/ https://connect.facebook.net/en_US/sdk.js https://cdn.syndication.twimg.com/tweets.json https://apis.google.com https://www.google.com/recaptcha/ https://cf.ignitionone.com:* https://disqus.com
Strict-Transport-Security max-age=300; includeSubdomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://www.databreachtoday.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Age
10
Cache-Control
stale-if-error=3600, s-stalewhilerevalidate=3600, stale-while-revalidate=30, no-cache, must-revalidate, public, s-maxage=5
Connection
keep-alive
Content-Encoding
gzip
Content-Length
2967
Content-Security-Policy
script-src https://*.twitter.com:* https://www.gstatic.com/recaptcha/ https://a.disquscdn.com https://c.disquscdn.com c.disquscdn.com https://*.services.disqus.com:* https://cdn.boomtrain.com/p13n/ https://com-disqus.netmng.com:* 'unsafe-inline' https://referrer.disqus.com/juggler/ https://connect.facebook.net/en_US/sdk.js https://cdn.syndication.twimg.com/tweets.json https://apis.google.com https://www.google.com/recaptcha/ https://cf.ignitionone.com:* https://disqus.com
Content-Type
text/html; charset=utf-8
Cross-Origin-Resource-Policy
cross-origin
Date
Tue, 02 Jul 2024 07:11:02 GMT
ETag
W/"lounge:view:10227282082.50ae24a9af0f865c82ee5fe40aa66481.2"
Last-Modified
Fri, 14 Jun 2024 18:40:20 GMT
Link
<https://c.disquscdn.com>;rel=preconnect,<https://c.disquscdn.com>;rel=dns-prefetch
Referrer-Policy
no-referrer-when-downgrade
Server
nginx
Strict-Transport-Security
max-age=300; includeSubdomains
Timing-Allow-Origin
*
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
p3p
CP="DSP IDC CUR ADM DELi STP NAV COM UNI INT PHY DEM"
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=ipv6&q=%7B%22address%22%3A%222a01%3A4a0%3A5a%3A%3A11%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
last-modified
Sat, 05 Jun 2021 07:56:05 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"60bb2e15-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:02 GMT
ads
pagead2.googlesyndication.com/gampad/
478 KB
47 KB
Fetch
General
Full URL
https://pagead2.googlesyndication.com/gampad/ads?pvsid=869767259085762&correlator=2594198348615519&eid=31079956%2C31078663%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202406270101&ptt=17&impl=fifs&ltd_cs=1&iu_parts=4444691%2CDBT_TOP_728x90%2CDBT_MID_RB_300x250%2CDBT_MID_RB_2_300x250%2CDBT_MID_RB_3_300x250%2CDBT_MID_RB_300x600%2CDBT_MID_L_180x150%2CDBT_MID_R_180x150%2CDBT_MID2_L_180x150%2CDBT_MID2_R_180x150%2CDBT_TEXT_1%2CDBT_TEXT_2%2CDBT_BOTTOM_728x90%2CDBT_MID_728x90%2CDBT_Interstitial%2CDBT_TOP_320x50%2CDBT_BOTTOM_320x50%2CDBT_MID_320x50%2CDBT_CAT_LOGO&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4%2C%2F0%2F5%2C%2F0%2F6%2C%2F0%2F7%2C%2F0%2F8%2C%2F0%2F9%2C%2F0%2F10%2C%2F0%2F11%2C%2F0%2F12%2C%2F0%2F13%2C%2F0%2F14%2C%2F0%2F15%2C%2F0%2F16%2C%2F0%2F17%2C%2F0%2F18&prev_iu_szs=728x90%2C300x250%2C300x250%2C300x250%2C300x600%2C180x150%2C180x150%2C180x150%2C180x150%2C280x70%2C280x70%2C728x90%2C728x90%2C640x480%2C320x50%2C320x50%2C320x50%2C216x54&ifi=1&sfv=1-0-40&sc=1&abxe=1&dt=1719904262497&lmt=1719904262&adxs=615%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C15%2C-9%2C-9%2C-12245933%2C-12245933%2C-9%2C-12245933&adys=71%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C-9%2C2429%2C-9%2C-9%2C-12245933%2C-12245933%2C-9%2C-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&btvi=0%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1%7C1%7C-1%7C-1%7C-1%7C-1%7C-1%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7%7C8%7C9%7Ca%7Cb%7Cc%7Cd%7Ce%7Cf%7Cg%7Ch%7Ci&oid=2&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNi4wLjY0NzguMTI2IixudWxsLDAsbnVsbCwiNjQiLFtbIk5vdC9BKUJyYW5kIiwiOC4wLjAuMCJdLFsiQ2hyb21pdW0iLCIxMjYuMC42NDc4LjEyNiJdLFsiR29vZ2xlIENocm9tZSIsIjEyNi4wLjY0NzguMTI2Il1dLDBd&url=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&ref=https%3A%2F%2Flinks.ismgcorp.com%2F&vis=1&psz=800x1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C1600x1%7C0x-1%7C0x-1%7C0x0%7C0x0%7C0x-1%7C1170x45&msz=770x0%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C0x-1%7C1570x0%7C0x-1%7C0x-1%7C0x0%7C0x0%7C0x-1%7C236x36&fws=0%2C2%2C2%2C2%2C2%2C2%2C2%2C2%2C2%2C2%2C2%2C0%2C2%2C2%2C128%2C128%2C2%2C128&ohw=0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0%2C0&ga_vid=120070541.1719904263&ga_sid=1719904263&ga_hid=594325704&ga_fc=false&topics=5&tps=5&htps=5&nt=1&psd=WzE0LG51bGwsbnVsbCwzXQ..&dlt=1719904259785&idt=2617&cust_params=category%3D%255B584%252C449%252C506%252C409%252C93%252C40%252C431%252C599%252C444%252C433%252C550%255D%26gated%3Dy&adks=3278784386%2C2977291722%2C3327481402%2C2602068264%2C993613247%2C3432865064%2C1680696679%2C2506343038%2C2484848859%2C1900808572%2C392546858%2C1235722975%2C288851561%2C1097209948%2C2986446788%2C3173543903%2C3361737753%2C1845465306&frm=20
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
1958f09069be7a351825bb3dfc1ec44ae830341e33875c85f8db576b16949e69
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2,-2
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
48156
x-xss-protection
0
google-lineitem-id
6616666507,6616666507,6616666507,-2,6616666507,-2,-2,-2,-2,-2,-2,6616666507,6616666507,6741692544,-2,-2,-2,-2
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138466509941,138466509929,138466509935,-2,138466349463,-2,-2,-2,-2,-2,-2,138466348443,138466349469,138479543556,-2,-2,-2,-2
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.databreachtoday.com
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
container.html
443a8f4aa46eb56306333063eb702b3a.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame B7F2
0
0
Document
General
Full URL
https://443a8f4aa46eb56306333063eb702b3a.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:809::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://www.databreachtoday.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Tue, 02 Jul 2024 07:11:02 GMT
expires
Tue, 02 Jul 2024 07:11:02 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
details
epsilon.6sense.com/v3/company/
725 B
713 B
XHR
General
Full URL
https://epsilon.6sense.com/v3/company/details
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.248.142.121 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac3ff6aafb2cddae2.awsglobalaccelerator.com
Software
nginx /
Resource Hash
d454566fbbab8fcbc70a1c3139be25be5205712442564fe24a5e0258e3337a98

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
Authorization
Token 7207ef3e32cb3a527876a3e90b6bf51dbd9d9339
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
X-6s-CustomID
WebTag1.0 8cde4267f2ac828e1ae5d1fbcd5ef992
Referer
https://www.databreachtoday.com/
sec-ch-ua-platform
"Win32"

Response headers

x-trace-id
3190132553548694281
date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
gzip
server
nginx
vary
Origin, Accept-Encoding
content-type
application/json
x-6si-region
eu-central-1a
access-control-allow-origin
https://www.databreachtoday.com
access-control-expose-headers
X-6si-Region
access-control-allow-credentials
true
timing-allow-origin
https://6sense.com, https://www.ssga.com
content-length
387
details
epsilon.6sense.com/v3/company/ Frame
0
0
Preflight
General
Full URL
https://epsilon.6sense.com/v3/company/details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.248.142.121 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ac3ff6aafb2cddae2.awsglobalaccelerator.com
Software
nginx /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,x-6s-customid
Access-Control-Request-Method
GET
Origin
https://www.databreachtoday.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
authorization,x-6s-customid
access-control-allow-methods
OPTIONS,GET
access-control-allow-origin
https://www.databreachtoday.com
access-control-expose-headers
X-6si-Region
access-control-max-age
1800
date
Tue, 02 Jul 2024 07:11:02 GMT
server
nginx
timing-allow-origin
https://6sense.com, https://www.ssga.com
x-6si-region
eu-central-1a
x-trace-id
6540937210378527224
collect
region1.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je46q0v886765778z86624193za200zb6624193&_p=1719904260641&gcd=13l3l3l2l1&npa=1&dma_cps=sypham&dma=1&tag_exp=0&cid=120070541.1719904263&ul=de-de&sr=1600x1200&uaa=x86&uab=64&uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1719904262&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&dr=https%3A%2F%2Flinks.ismgcorp.com%2F&dt=Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.&en=page_view&_fv=1&_ss=1&ep.asset_type=webinar5649&ep.ismg_id=4200026&ep.ismg_company=ICICI%20Bank%20Limited&ep.asset_categories=584%2C449%2C506%2C409%2C93%2C40%2C431%2C599%2C444%2C433%2C550&ep.asset_keywords_1=OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security&ep.asset_keywords_2=%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos&ep.asset_keywords_3=&ep.asset_keywords_4=&ep.asset_keywords_5=&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=&tfd=3423&_z=fetch
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
clarity.js
www.clarity.ms/s/0.7.32/
61 KB
26 KB
Script
General
Full URL
https://www.clarity.ms/s/0.7.32/clarity.js
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/tag/i5wta0dq65
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5ba7b351020430e304e1c38988858e13690202831484697551e56fed5826004e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
content-encoding
br
last-modified
Fri, 10 May 2024 17:30:20 GMT
etag
W/"0x8DC7116DE09E645"
vary
Accept-Encoding
x-azure-ref
20240702T071102Z-16dbcf9f44cgmttlasnpk649ss0000000bx00000000009z7
content-type
application/javascript;charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b4e52e54-401e-0078-065a-c58d23000000
cache-control
public, max-age=86400
x-cache
TCP_HIT
x-ms-version
2018-03-28
x-fd-int-roxy-purgeid
51562430
collect
region1.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-P0BJ2JRM5Y&gtm=45je46q0v9122993204z86624193za200zb6624193&_p=1719904260641&gcd=13l3l3l2l1&npa=1&dma_cps=sypham&dma=1&tag_exp=0&cid=120070541.1719904263&ul=de-de&sr=1600x1200&uaa=x86&uab=64&uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1719904262&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&dr=https%3A%2F%2Flinks.ismgcorp.com%2F&dt=Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.&en=page_view&_fv=1&_ss=1&tfd=3460&_z=fetch
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-P0BJ2JRM5Y&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
c.6sc.co/
7 B
199 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe04a9dc88d3f3be8d4f6bc63a9a80f45a4c6d8460e7551dab849457c091920a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
access-control-max-age
86400
access-control-allow-methods
GET,POST
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.com
access-control-allow-credentials
true
access-control-allow-headers
*
content-length
7
/
ipv6.6sc.co/
15 B
305 B
XHR
General
Full URL
https://ipv6.6sc.co/
Requested by
Host: j.6sc.co
URL: https://j.6sc.co/6si.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:7100::210:180 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
9b7ed5ed6777f1ec508c24bfa91b195b02d982363f2d723806e266a471292605

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
vary
Origin
content-type
text/html
access-control-allow-origin
https://www.databreachtoday.com
cache-control
max-age=0, no-cache, no-store
6si-ipv6
2a01:4a0:5a::11
server-timing
cdn-cache; desc=HIT, edge; dur=1, ak_p; desc="1719904262630_34603388_66703868_14_765_13_0_219";dur=1
content-length
15
expires
Tue, 02 Jul 2024 07:11:02 GMT
view
pagead2.googlesyndication.com/pcs/ Frame 79D0
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjstPemvWeckomV5rqW85ni9jspavjWtSYuEETp7BQnlPcDZ1Yc3MWspxOLsrFU6CHdiTZi4MmCU-AUZA51gg4F1CcDt0aAfzk7vdxPO_Khh78i9TlR8Y9Gvj7bb6xxLh9BgfzvLjTnfk7ts28V8l9ELE2_5oKrWZFj3xFDQIN5wV6jdCnIDE2kWN82Aoc3pEEME6HrkxdGn2jFcXJ7gWGKlX8zoUvOEk6asZtZbv-6hWNS4kTdl0_siEtKFmJ9C4e6uwPIKYtL8Dp3rX7P0FoBYmTHJQbxz7rsspyRlYvsaf6OtnQmyjYAJlITeq1kkwdnL3pO_owhufQ2U_0BzbJV_jLgUi7U3OEeoWgcm1-QUOV0vDnJgtSWw&sig=Cg0ArKJSzFQ53wGLdEvOEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0Vr3v8PotpvxPS7LScI3ShKlhJVc8d3w_lE6LVa-dad9meGls2IgLH0BNz_4I55S4upqAjPprkMuFj0l2eDqPKjNGs3r4rfpqhMmVqGLH2Qjk9XwTtY8i3RuAKUnS8xQxxRmyYUsasULgaE4dyS9FHHsQkPp4glfE9iVmHmWJHuXsh_xYukHxYEY4w==/MDUxLVpYSS0yMzcAAAGUA41vImtV91T4JN3fneiPftSMT4uRjDjflCV909Cfjc7ZkkVTCIGKQcTLzYF_F_aXobBFsI0=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20240625/r20110914/ Frame 79D0
23 KB
9 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20240625/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
cee1bd5e01ed194ed9211d280aebe15999582d614189cafab2239e5001093613
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:00:49 GMT
content-encoding
br
x-content-type-options
nosniff
age
613
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9221
x-xss-protection
0
server
cafe
etag
14524351023591845701
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Tue, 16 Jul 2024 07:00:49 GMT
window_focus_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20240625/r20110914/client/ Frame 79D0
3 KB
1 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20240625/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
66e9bf446316f6eec5eaefa7098592bbd2144a60eb38c481db233a6ca8b8d94a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:00:49 GMT
content-encoding
br
x-content-type-options
nosniff
age
613
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1229
x-xss-protection
0
server
cafe
etag
16544991220582087243
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Tue, 16 Jul 2024 07:00:49 GMT
ufs_web_display.js
pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ Frame 79D0
205 KB
63 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
066bf781659af09bb40a24a7d87dd2310c2324c9619e347c6d6d05c00ffeb182
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 06:58:04 GMT
content-encoding
br
x-content-type-options
nosniff
age
778
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
64446
x-xss-protection
0
server
cafe
etag
vary
Accept-Encoding
content-type
text/javascript; charset=ISO-8859-2
cache-control
public, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Tue, 02 Jul 2024 07:58:04 GMT
6450248463427747866
tpc.googlesyndication.com/simgad/ Frame 79D0
38 KB
38 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/6450248463427747866
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
0fbbaa8f6c3e8736efac7fa6d5a448ce5199ef29cba22f805f2ca7d6c70c0ede
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

expires
Fri, 27 Jun 2025 18:43:37 GMT
date
Thu, 27 Jun 2024 18:43:37 GMT
x-content-type-options
nosniff
age
390445
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
38748
x-xss-protection
0
last-modified
Fri, 01 Mar 2024 14:53:35 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
allow-fenced-frame-automatic-beacons
true
view
pagead2.googlesyndication.com/pcs/ Frame 75A1
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjstK53dYhkDqekgExCP72cidGBD2E1JzJhNyffpwaEpsf2tArBdbRfadjyal64ag_zPwaSHRGUpMMu4B6jZaOphus3DUN99nfCszcrNh_t_RKZAwKMprnbWEaNRv61WFDn8pklfK_u7kTnJQ4q5IaqKB4-TLV1N4zoeL_7wUZlbpRmOq3WgjUtMR5TU9_ow0CbNQs23ISRkt8e4jTVEVvDbjvPPcedAD_zaT305YTCoZrEeOuoaDD8UJzy1dfW3GNmploPcygc-4H6OKjiVZpIk9XoIlqGcDj3yGDJ7U1wHQPmLaWCtzImQQwfllBQgrO6YqTcL8aET_5b1EO335maa_WC0sh1XWTBHDnnX7c9QXPbWqLuDsrWY8jHo&sig=Cg0ArKJSzN7Wun-yVVyVEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: links.ismgcorp.com
URL: https://links.ismgcorp.com/dc/NZ1SFXSiqgATs5RfFqbpSz9EIiReyoTEBGVszx8yRmwzcNZfF2XkVFdE8aT6HHkfiQOJJboSWQejt7OPJu4I-hduqEDQ0Vr3v8PotpvxPS7LScI3ShKlhJVc8d3w_lE6LVa-dad9meGls2IgLH0BNz_4I55S4upqAjPprkMuFj0l2eDqPKjNGs3r4rfpqhMmVqGLH2Qjk9XwTtY8i3RuAKUnS8xQxxRmyYUsasULgaE4dyS9FHHsQkPp4glfE9iVmHmWJHuXsh_xYukHxYEY4w==/MDUxLVpYSS0yMzcAAAGUA41vImtV91T4JN3fneiPftSMT4uRjDjflCV909Cfjc7ZkkVTCIGKQcTLzYF_F_aXobBFsI0=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20240625/r20110914/ Frame 75A1
23 KB
0
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20240625/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
cee1bd5e01ed194ed9211d280aebe15999582d614189cafab2239e5001093613
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:00:49 GMT
content-encoding
br
x-content-type-options
nosniff
age
613
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9221
x-xss-protection
0
server
cafe
etag
14524351023591845701
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Tue, 16 Jul 2024 07:00:49 GMT
window_focus_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20240625/r20110914/client/ Frame 75A1
3 KB
0
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20240625/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
66e9bf446316f6eec5eaefa7098592bbd2144a60eb38c481db233a6ca8b8d94a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:00:49 GMT
content-encoding
br
x-content-type-options
nosniff
age
613
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1229
x-xss-protection
0
server
cafe
etag
16544991220582087243
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Tue, 16 Jul 2024 07:00:49 GMT
ufs_web_display.js
pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ Frame 75A1
205 KB
0
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
066bf781659af09bb40a24a7d87dd2310c2324c9619e347c6d6d05c00ffeb182
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 06:58:04 GMT
content-encoding
br
x-content-type-options
nosniff
age
778
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
64446
x-xss-protection
0
server
cafe
etag
vary
Accept-Encoding
content-type
text/javascript; charset=ISO-8859-2
cache-control
public, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Tue, 02 Jul 2024 07:58:04 GMT
16717730837170229531
tpc.googlesyndication.com/simgad/ Frame 75A1
35 KB
35 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/16717730837170229531
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
af986511ff0054d551468df437d91f70a7485bfc3cdbee8ad7ef1290c9fc939f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

expires
Fri, 27 Jun 2025 18:43:38 GMT
date
Thu, 27 Jun 2024 18:43:38 GMT
x-content-type-options
nosniff
age
390444
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35765
x-xss-protection
0
last-modified
Fri, 01 Mar 2024 14:53:35 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
allow-fenced-frame-automatic-beacons
true
truncated
/ Frame 79D0
213 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
718dd018dba96a7a421ad45ffa885372f24ec650e8849c5eb5b77c9d8c779749

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame 75A1
215 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a3d1dc9ba9dc474196f7e18d0e9f19c013507d880ec8954450e4524ff28d0839

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
collect
o.clarity.ms/
0
287 B
XHR
General
Full URL
https://o.clarity.ms/collect
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/s/0.7.32/clarity.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.152.143.207 Washington, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/x-clarity-gzip
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Access-Control-Allow-Origin
https://www.databreachtoday.com
Date
Tue, 02 Jul 2024 07:11:03 GMT
Access-Control-Allow-Credentials
true
Server
nginx
Connection
keep-alive
Vary
Origin
Request-Context
appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
gen_204
pagead2.googlesyndication.com/pagead/ Frame 79D0
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=CAlgAWgD
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:03 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
view
pagead2.googlesyndication.com/pcs/ Frame 75A1
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjss7zyMgLK90BpPrrcNlFG70VOAa1vI8S_dC1nadg4gWsVuUHxkX0w_uEn0RI5mdCGJ9NFrXyuhXaaAnCE79Ibd2lUFcdR-yUiLxg-hae_145C0maHpyXk8CGP7_NiqLVETZdrC1ex3dmQA5Nr6f4b5mpTMHI2HpbdPfe7BO3eoKZ0FNMjiznb0L_-_fYXaTG6NLFvqgKCfERNZs50REiRFroS1WpClAds8GgGMmsrRXk5FNACn8k5jI1qpTj0R59LH3-PMks06tLq-x72nftXbbZpZbiOBHg3z2zQAmBbuwC2KLNiLdR3afyNRkni5a377jU96a5wMwpsQBOIDFqzRZXLAWSRNS2CSU2TenfAfQzjOUCdSdg8xBeVhNQg&sig=Cg0ArKJSzBxCrjvVrV6aEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
gen_204
pagead2.googlesyndication.com/pagead/ Frame 75A1
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=CAlgAWgD
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:03 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
view
pagead2.googlesyndication.com/pcs/ Frame 79D0
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjsvJCrxpYiJXk9yEW3IlcXzzYYLAXOO3G3KX7n5OoawR9DvtAPIBZIVbACaHdClYrEZYZebXckekQ20T-VYIX9-EccM4ZNKmYeYzf5uYuT-PmeVYY8l62zHqlZ2kFtEPaEZmepdM151Hd1gW0dxElcLI476uXqzlBnOvw6CX637whdJ0MYqGeSZMFM9dwM3d9ZEt9jokWEMSicla4EHv3BNzk7iK658IscoysXkPkNS7JGxL2fUr4Pwa6yp4oUF8FHo7mtE9HhYLAT2zv3Gg4vdM4v9p_6dLS0AE64afO-6M-I9CEP3B-34fZ703WC4hW9FRNOoj1e-Nyf_eNbHgYe2-oREcCX5DVcCyeRdg8f7RBU355LQ4Exsc5Q&sig=Cg0ArKJSzKDig4JObLpWEAE&uach_m=%5BUACH%5D&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNi4wLjY0NzguMTI2IixudWxsLDAsbnVsbCwiNjQiLFtbIk5vdC9BKUJyYW5kIiwiOC4wLjAuMCJdLFsiQ2hyb21pdW0iLCIxMjYuMC42NDc4LjEyNiJdLFsiR29vZ2xlIENocm9tZSIsIjEyNi4wLjY0NzguMTI2Il1dLDBd&adurl=
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:02 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
bis-hdr.desktop.r2.js
www.databreachtoday.com/javascripts-responsive/
2 KB
704 B
Script
General
Full URL
https://www.databreachtoday.com/javascripts-responsive/bis-hdr.desktop.r2.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
56d67bff3c0d11af3f7b09d825eca83408c0017d7c34a03678f0f9433a97819d
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:03 GMT
vary
Accept-Encoding
x-frame-options
deny
content-type
text/javascript; charset=utf-8
cache-control
max-age=86400, private, must-revalidate
alt-svc
h3=":443"; ma=2592000
content-length
593
x-xss-protection
1; mode=block
roundtrip.js
s.adroll.com/j/
88 KB
27 KB
Script
General
Full URL
https://s.adroll.com/j/roundtrip.js
Requested by
Host: www.databreachtoday.com
URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2644:5a00:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cd374bea8f2cce1e9514e9f9a7af6cd7efbb566a5eea5cda53affc1391ada818

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

X-Amz-Version-Id
mo7_u_yH02gprJDRXoC6WhXOKdSomtp.
Content-Encoding
gzip
Via
1.1 18fab39b23fb6b3013058d6df5faf0bc.cloudfront.net (CloudFront)
Date
Tue, 02 Jul 2024 06:55:38 GMT
Age
926
X-Amz-Cf-Pop
FRA60-P6
X-Amz-Server-Side-Encryption
AES256
Transfer-Encoding
chunked
X-Cache
Hit from cloudfront
Connection
keep-alive
Last-Modified
Wed, 05 Jun 2024 15:35:46 GMT
Server
AmazonS3
Etag
W/"39817cce3f515077c86e9cc99a65f623"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
max-age=3600, must-revalidate
Access-Control-Allow-Credentials
false
Access-Control-Max-Age
600
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
KSyNZQQZVaV-K48UdC1Ca1amouvVpggYtcQpPpLnL49dbWOuJ-QHqA==
sodar
pagead2.googlesyndication.com/getconfig/
16 KB
12 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202406270101&st=env
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
6c1fc0d672ec70f8c5e8acc263e4732bbeaf0324cb6ccd59b0bbec4c969c0d8f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:03 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12534
x-xss-protection
0
c.gif
c.clarity.ms/
Redirect Chain
  • https://c.clarity.ms/c.gif
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=4B56F4053CC044DBBB99BC057ED933FE&RedC=c.clarity.ms&MXFR=2412507FC3B865E3164C44CFC7B86BCD
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=4B56F4053CC044DBBB99BC057ED933FE&MUID=255C2835F55E64CA3C623C85F4B965A9
42 B
442 B
Image
General
Full URL
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=4B56F4053CC044DBBB99BC057ED933FE&MUID=255C2835F55E64CA3C623C85F4B965A9
Protocol
H2
Server
13.74.129.1 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://www.databreachtoday.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
last-modified
Tue, 25 Jun 2024 19:30:12 GMT
server
Microsoft-IIS/10.0
etag
"7473f1936c7da1:0"
x-powered-by
ASP.NET
content-type
image/gif
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
private, no-cache, proxy-revalidate, no-store
accept-ranges
bytes
content-length
42

Redirect headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:02 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 7D6721C2E50F4DF8831378A1FE0B9D2B Ref B: VIEEDGE3208 Ref C: 2024-07-02T07:11:03Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=4B56F4053CC044DBBB99BC057ED933FE&MUID=255C2835F55E64CA3C623C85F4B965A9
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
favicon_DBT.ico
www.databreachtoday.com/images/favicons/
894 B
952 B
Other
General
Full URL
https://www.databreachtoday.com/images/favicons/favicon_DBT.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
50.56.167.254 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
/
Resource Hash
33040968931c3f2bf321b07022823a59fe29690b217b9d445d5dc58746ce191b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
frame-ancestors 'none'
strict-transport-security
max-age=31536000; includeSubDomains; preload
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
date
Tue, 02 Jul 2024 07:11:03 GMT
x-frame-options
deny
content-type
image/vnd.microsoft.icon
cache-control
max-age=86400, private, must-revalidate
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000
content-length
894
x-xss-protection
1; mode=block
index.js
s.adroll.com/j/pre/
Redirect Chain
  • https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/fpconsent.js
  • https://s.adroll.com/j/pre/index.js
0
756 B
Script
General
Full URL
https://s.adroll.com/j/pre/index.js
Protocol
HTTP/1.1
Server
2600:9000:2644:5a00:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://www.databreachtoday.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

X-Amz-Version-Id
nQEe8wQ7h0ROt7P4GJfDfstto6x684Hy
Date
Mon, 01 Jul 2024 18:55:36 GMT
Via
1.1 104bdf965b5b1cb596af463b142160de.cloudfront.net (CloudFront)
Age
44128
X-Amz-Cf-Pop
FRA60-P6
X-Amz-Server-Side-Encryption
AES256
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Last-Modified
Wed, 15 Jan 2020 23:54:18 GMT
Server
AmazonS3
Etag
"d41d8cd98f00b204e9800998ecf8427e"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Access-Control-Max-Age
600
Access-Control-Allow-Credentials
false
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
q-ZfR6WxsWZHENhJf-RqmWhejGVEADr7vmkRaaq3p9wqQsgMTkSDJg==

Redirect headers

Date
Mon, 01 Jul 2024 18:54:59 GMT
Via
1.1 18fab39b23fb6b3013058d6df5faf0bc.cloudfront.net (CloudFront)
Age
44164
X-Amz-Cf-Pop
FRA60-P6
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Server
AmazonS3
Access-Control-Max-Age
600
Access-Control-Allow-Methods
GET
Content-Type
application/xml
Location
https://s.adroll.com/j/pre/index.js
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
false
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
wGU0GCFT5Y7qlDX_Y8PuNDvta_1oLCtZeM0PqcRSBkKeuMlez-ksYg==
index.js
s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/
0
809 B
Script
General
Full URL
https://s.adroll.com/j/pre/UV4XAXR4EJEHFIYDPNUFT4/LI7GLAYWFZCJJNGHFKJFGD/index.js
Requested by
Host: s.adroll.com
URL: https://s.adroll.com/j/roundtrip.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2644:5a00:6:9280:1080:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

X-Amz-Version-Id
Z53jv4YRvWUBp4Dvo.sjDydd9DM8U3uq
Date
Tue, 02 Jul 2024 06:45:44 GMT
Via
1.1 18fab39b23fb6b3013058d6df5faf0bc.cloudfront.net (CloudFront)
Age
1594
X-Amz-Cf-Pop
FRA60-P6
X-Amz-Server-Side-Encryption
AES256
X-Cache
Hit from cloudfront
Connection
keep-alive
Content-Length
0
Last-Modified
Sun, 30 Jun 2024 11:40:50 GMT
Server
AmazonS3
Etag
"d41d8cd98f00b204e9800998ecf8427e"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
max-age=3600, must-revalidate
Access-Control-Allow-Credentials
false
Access-Control-Max-Age
600
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
X-Amz-Cf-Id
PBEPbHEu0dGSXi996f98XkbzEwWuFJ88LKc4AhAubi7DD9RgOkRc2g==
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202406270101/pubads_impl.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Tue, 02 Jul 2024 07:11:03 GMT
UV4XAXR4EJEHFIYDPNUFT4
d.adroll.com/consent/check/
501 B
594 B
Script
General
Full URL
https://d.adroll.com/consent/check/UV4XAXR4EJEHFIYDPNUFT4?pv=68404717316.944756&arrfrr=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&_s=88528fba108ff1f3fa19e50717263e73&_b=2
Requested by
Host: s.adroll.com
URL: https://s.adroll.com/j/roundtrip.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a05:d018:cc3:fe05:c7ad:5c08:7d6a:1427 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
nginx/1.22.1 /
Resource Hash
9dad651e46e911714d190a0003c46636a190a71d171ba6a603d3ec475e511b74

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 07:11:03 GMT
server
nginx/1.22.1
content-length
501
content-type
application/javascript
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame F337
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://www.databreachtoday.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
age
430585
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Thu, 27 Jun 2024 07:34:38 GMT
expires
Fri, 27 Jun 2025 07:34:38 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=active_time_track&q=%7B%22currentTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A03%20GMT%22%2C%22lastTrackTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A02%20GMT%22%2C%22timeSpent%22%3A%221010%22%2C%22totalTimeSpent%22%3A%221010%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:03 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 02:04:22 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f03226-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:03 GMT
collect
o.clarity.ms/
0
287 B
XHR
General
Full URL
https://o.clarity.ms/collect
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/s/0.7.32/clarity.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.152.143.207 Washington, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/x-clarity-gzip
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Access-Control-Allow-Origin
https://www.databreachtoday.com
Date
Tue, 02 Jul 2024 07:11:03 GMT
Access-Control-Allow-Credentials
true
Server
nginx
Connection
keep-alive
Vary
Origin
Request-Context
appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
activeview
pagead2.googlesyndication.com/pcs/ Frame 79D0
42 B
65 B
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvOYbp3ZTckaLBlngKZbkA2ZMKcxh3S_6m54ZtMZOEnYCmsQ5L0AmVB5wjv_2701ZERQwidYYPuGKySls1ALNYiCFdfMMN6is0JLdLAxypH8LohPDt1hhbYaFijBVA9Uu0dy_-3HpMKf2zNbmytuubSyzJ1k46J_t_1yqQZIjPo6e4&sig=Cg0ArKJSzLCUOPfWdPC0EAE&id=lidar2&mcvt=1000&p=71,636,161,1364&mtos=1000,1000,1000,1000,1000&tos=1000,0,0,0,0&v=20240701&bin=7&avms=nio&bs=1600,1200&mc=1&vu=1&app=0&itpl=3&adk=3278784386&rs=4&la=0&cr=0&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNi4wLjY0NzguMTI2IixudWxsLDAsbnVsbCwiNjQiLFtbIk5vdC9BKUJyYW5kIiwiOC4wLjAuMCJdLFsiQ2hyb21pdW0iLCIxMjYuMC42NDc4LjEyNiJdLFsiR29vZ2xlIENocm9tZSIsIjEyNi4wLjY0NzguMTI2Il1dLDBd&vs=4&r=v&co=1583706200&rst=1719904262756&rpt=208&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
mil07s07-in-f2.1e100.net
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:04 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
sodar
pagead2.googlesyndication.com/pagead/
0
0

img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=active_time_track&q=%7B%22currentTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A04%20GMT%22%2C%22lastTrackTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A03%20GMT%22%2C%22timeSpent%22%3A%221000%22%2C%22totalTimeSpent%22%3A%222010%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:04 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:04 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=active_time_track&q=%7B%22currentTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A05%20GMT%22%2C%22lastTrackTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A04%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%223011%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:05 GMT
x-content-type-options
nosniff
last-modified
Sat, 05 Jun 2021 07:56:05 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"60bb2e15-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:05 GMT
collect
o.clarity.ms/
0
287 B
XHR
General
Full URL
https://o.clarity.ms/collect
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/s/0.7.32/clarity.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.152.143.207 Washington, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/x-clarity-gzip
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Access-Control-Allow-Origin
https://www.databreachtoday.com
Date
Tue, 02 Jul 2024 07:11:06 GMT
Access-Control-Allow-Credentials
true
Server
nginx
Connection
keep-alive
Vary
Origin
Request-Context
appId=cid-v1:238681e8-7d6b-453a-acb6-7dcad74f3111
img.gif
b.6sc.co/v1/beacon/
43 B
257 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=active_time_track&q=%7B%22currentTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A06%20GMT%22%2C%22lastTrackTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A05%20GMT%22%2C%22timeSpent%22%3A%221000%22%2C%22totalTimeSpent%22%3A%224011%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:06 GMT
x-content-type-options
nosniff
last-modified
Tue, 05 Oct 2021 22:17:52 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"615ccf10-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:06 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
258 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=8cde4267f2ac828e1ae5d1fbcd5ef992&svisitor=null&visitor=1bc093d0-5418-41f9-87a7-5d0d686ac048&session=ea06bbab-af55-46b7-84e7-a479441cec62&event=active_time_track&q=%7B%22currentTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A07%20GMT%22%2C%22lastTrackTime%22%3A%22Tue%2C%2002%20Jul%202024%2007%3A11%3A06%20GMT%22%2C%22timeSpent%22%3A%221001%22%2C%22totalTimeSpent%22%3A%225012%22%7D&isIframe=false&m=%7B%22description%22%3A%22.%20data%20security%20breach%22%2C%22keywords%22%3A%22OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security%2C%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos%22%2C%22title%22%3A%22Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.%20%22%7D&cb=&r=https%3A%2F%2Flinks.ismgcorp.com%2F&thirdParty=%7B%7D&v2=1&pageURL=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&pageViewId=28d8c5dc-fb00-4c19-8859-1a03f4062232&v=1.1.21
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.193 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-193.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:07 GMT
x-content-type-options
nosniff
last-modified
Sat, 18 Feb 2023 01:45:17 GMT
server
nginx/1.14.0 (Ubuntu)
etag
"63f02dad-2b"
content-type
image/gif
cache-control
max-age=0, no-cache, no-store
accept-ranges
bytes
content-length
43
expires
Tue, 02 Jul 2024 07:11:07 GMT
collect
region1.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-XJ8Q4QGGRH&gtm=45je46q0v886765778z86624193za200zb6624193&_p=1719904260641&gcd=13l3l3l2l1&npa=1&dma_cps=sypham&dma=1&tag_exp=0&cid=120070541.1719904263&ul=de-de&sr=1600x1200&uaa=x86&uab=64&uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=2&sid=1719904262&sct=1&seg=0&dl=https%3A%2F%2Fwww.databreachtoday.com%2Fwebinars%2Fwebinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649%3Fuser_email%3Ddeepak.indorkar%40icicibank.com%26rf%3D2024-06-29__ACQ_DBT__Slot6_WEB5649%26mkt_tok%3DMDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g&dr=https%3A%2F%2Flinks.ismgcorp.com%2F&dt=Webinar%20%7C%202023%20OT%20Cybersecurity%20Year%20in%20Review%3A%20Lessons%20Learned%20from%20the%20FrontlinesWebinar.&en=6sense&ep.asset_type=webinar5649&ep.ismg_id=4200026&ep.ismg_company=ICICI%20Bank%20Limited&ep.asset_categories=584%2C449%2C506%2C409%2C93%2C40%2C431%2C599%2C444%2C433%2C550&ep.asset_keywords_1=OT%2C%20operational%20technology%2C%20manufacturing%2C%20device%20security%2C%20application%20security&ep.asset_keywords_2=%20penetration%20testing%2C%20pentest%2C%20resiliency%2C%20dragos&ep.asset_keywords_3=&ep.asset_keywords_4=&ep.asset_keywords_5=&ep.asset_keywords_6=&ep.asset_keywords_7=&ep.asset_keywords_8=&ep.asset_keywords_9=&ep.asset_keywords_10=&_et=93&up.company_name_6s=&up.confidence_6s=NA&up.naics_6s=&up.domain_6s=&tfd=8548&_z=fetch
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-XJ8Q4QGGRH&l=dataLayer&cx=c
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://www.databreachtoday.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 02 Jul 2024 07:11:07 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.databreachtoday.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bankinfosecurity.com
URL
https://www.bankinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.bankinfosecurity.co.uk
URL
https://www.bankinfosecurity.co.uk/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.bankinfosecurity.eu
URL
https://www.bankinfosecurity.eu/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.bankinfosecurity.in
URL
https://www.bankinfosecurity.in/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.bankinfosecurity.asia
URL
https://www.bankinfosecurity.asia/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.cuinfosecurity.com
URL
https://www.cuinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.healthcareinfosecurity.com
URL
https://www.healthcareinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.govinfosecurity.com
URL
https://www.govinfosecurity.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZGNnTnVhME9Ic3JQR0dGUEY5WVRYWTNybkZ1Y1pKMlNOTnhjMjZDSGgwVGNqOE51ZUZzNnpucmt5dkFGY1N6TVRTQzROUFkzdUZFQlYzcUZtU3N4NVpJSXNPeWk3WDVUbDYzZkdIWGEvZXRLU0dlY3gwaGFCbW41SEVINzM2ZFJLL1E5alRkV2hCZFpjdkViVGcrQ2o1ZWFMUjFSQ2pGWW1HRzRhZHV5OGZlQmxjMzhYSk16dVRtVmVDVW9pL3M2dTU0OS9zZU5Eazd1UzFFWUQxSk4vU2c9PQ..&ws=Q
Domain
www.careersinfosecurity.com
URL
https://www.careersinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.careersinfosecurity.co.uk
URL
https://www.careersinfosecurity.co.uk/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZGNnTnVhME9Ic3JQR0dGUEY5WVRYWTNybkZ1Y1pKMlNOTnhjMjZDSGgwVGNqOE51ZUZzNnpucmt5dkFGY1N6TVRTQzROUFkzdUZFQlYzcUZtU3N4NVpJSXNPeWk3WDVUbDYzZkdIWGEvZXRLU0dlY3gwaGFCbW41SEVINzM2ZFJLL1E5alRkV2hCZFpjdkViVGcrQ2o1ZWFMUjFSQ2pGWW1HRzRhZHV5OGZlQmxjMzhYSk16dVRtVmVDVW9pL3M2dTU0OS9zZU5Eazd1UzFFWUQxSk4vU2c9PQ..&ws=Q
Domain
www.careersinfosecurity.eu
URL
https://www.careersinfosecurity.eu/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.careersinfosecurity.in
URL
https://www.careersinfosecurity.in/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.careersinfosecurity.asia
URL
https://www.careersinfosecurity.asia/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
ransomware.databreachtoday.com
URL
https://ransomware.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZGNnTnVhME9Ic3JQR0dGUEY5WVRYWTNybkZ1Y1pKMlNOTnhjMjZDSGgwVGNqOE51ZUZzNnpucmt5dkFGY1N6TVRTQzROUFkzdUZFQlYzcUZtU3N4NVpJSXNPeWk3WDVUbDYzZkdIWGEvZXRLU0dlY3gwaGFCbW41SEVINzM2ZFJLL1E5alRkV2hCZFpjdkViVGcrQ2o1ZWFMUjFSQ2pGWW1HRzRhZHV5OGZlQmxjMzhYSk16dVRtVmVDVW9pL3M2dTU0OS9zZU5Eazd1UzFFWUQxSk4vU2c9PQ..&ws=Q
Domain
www.databreachtoday.co.uk
URL
https://www.databreachtoday.co.uk/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZGNnTnVhME9Ic3JQR0dGUEY5WVRYWTNybkZ1Y1pKMlNOTnhjMjZDSGgwVGNqOE51ZUZzNnpucmt5dkFGY1N6TVRTQzROUFkzdUZFQlYzcUZtU3N4NVpJSXNPeWk3WDVUbDYzZkdIWGEvZXRLU0dlY3gwaGFCbW41SEVINzM2ZFJLL1E5alRkV2hCZFpjdkViVGcrQ2o1ZWFMUjFSQ2pGWW1HRzRhZHV5OGZlQmxjMzhYSk16dVRtVmVDVW9pL3M2dTU0OS9zZU5Eazd1UzFFWUQxSk4vU2c9PQ..&ws=Q
Domain
www.databreachtoday.eu
URL
https://www.databreachtoday.eu/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.databreachtoday.in
URL
https://www.databreachtoday.in/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.databreachtoday.asia
URL
https://www.databreachtoday.asia/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
ffiec.bankinfosecurity.com
URL
https://ffiec.bankinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
omnibus.healthcareinfosecurity.com
URL
https://omnibus.healthcareinfosecurity.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.com
URL
https://www.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZGNnTnVhME9Ic3JQR0dGUEY5WVRYWTNybkZ1Y1pKMlNOTnhjMjZDSGgwVGNqOE51ZUZzNnpucmt5dkFGY1N6TVRTQzROUFkzdUZFQlYzcUZtU3N4NVpJSXNPeWk3WDVUbDYzZkdIWGEvZXRLU0dlY3gwaGFCbW41SEVINzM2ZFJLL1E5alRkV2hCZFpjdkViVGcrQ2o1ZWFMUjFSQ2pGWW1HRzRhZHV5OGZlQmxjMzhYSk16dVRtVmVDVW9pL3M2dTU0OS9zZU5Eazd1UzFFWUQxSk4vU2c9PQ..&ws=Q
Domain
ddos.inforisktoday.com
URL
https://ddos.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
securityintelligence.inforisktoday.com
URL
https://securityintelligence.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
gdpr.inforisktoday.com
URL
https://gdpr.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.ot.today
URL
https://www.ot.today/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoRnUrR2Y2ays5eHJQZjVnY1ExRlJiTno1TmRHOTF6UUtLbUx4RFo5ZzdpekpLaVFSUjZ0aEFnYVVhbjIvOXhJc1RkN2l2OHZMWllhTmhlTmw0aVltT2lkTm9PcFhwVnZRZFFCazViaHhNWGVqeFlJdkRlN0tXb3BTR0tyU20rZ1F6aFpjaVFiRU1SWXoySUpTRkVQa2NLRFBkQ1JFV09VZ3A5WlVXSCtRTEFQQk9KMi9HUFgvTWVqcGp2TTI5cHVaWmlISldibDlhY3kvNDBBVSt3UnNjdTM2N2RzSENQclE4WEpWUTJPVmJZL3hXWWhhalc2ck5jSE5lR3RLa0VQL3RmUStkdWdJY25MbjNyUVBqWlc1azIyUEpNRFB5Z0JOL1p2OEhlRUVZLzJCZlBXc2N5ZXFTL1lHK2xtR2dScUdvbzF0M2FPQXZiS1pCU0Fya0hUdXhOUzdJaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZGNnTnVhME9Ic3JQR0dGUEY5WVRYWTNybkZ1Y1pKMlNOTnhjMjZDSGgwVGNqOE51ZUZzNnpucmt5dkFGY1N6TVRTQzROUFkzdUZFQlYzcUZtU3N4NVpJSXNPeWk3WDVUbDYzZkdIWGEvZXRLU0dlY3gwaGFCbW41SEVINzM2ZFJLL1E5alRkV2hCZFpjdkViVGcrQ2o1ZWFMUjFSQ2pGWW1HRzRhZHV5OGZlQmxjMzhYSk16dVRtVmVDVW9pL3M2dTU0OS9zZU5Eazd1UzFFWUQxSk4vU2c9PQ..&ws=Q
Domain
covid19.inforisktoday.com
URL
https://covid19.inforisktoday.com/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.co.uk
URL
https://www.inforisktoday.co.uk/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.eu
URL
https://www.inforisktoday.eu/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.in
URL
https://www.inforisktoday.in/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.inforisktoday.asia
URL
https://www.inforisktoday.asia/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.fraudtoday.io
URL
https://www.fraudtoday.io/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.paymentsecurity.io
URL
https://www.paymentsecurity.io/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.devicesecurity.io
URL
https://www.devicesecurity.io/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
www.cio.inc
URL
https://www.cio.inc/includes/server_set_cookie.php?cookie_msg=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..&ws=Q
Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gpt_m202406270101&jk=869767259085762&bg=!09Cl0J_NAAb64txl2uI7ADQBe5WfOIcdOSAiLPnOwRhA0vN3r8S3Fb2AnN4EcEFQ_1D95OjFGRxB76EljmUyXXkXVbaTAgAAAN1SAAAABWgBB34ANYrqOaXJNM5U9NACRpjjxPFxYwG4iT5_XokRYT6JKKJutS34rdZp2XAS3jm5Vu2qG-DiY9JgCgBlg7A8AOtWlp3ldBxmzhIo2VzSavJfim5M0OSkPnxjcKnVMhgqgKJ7_Fz4Lm9JsYEOV8-wgfJ0SAxLx3ZwrN_YHW7W9AsyA3XYa0XrNRZ7-WtNOKcAWOQxZ3yqIsK4XzcEoJrSXBmZApeLILthjs-KsvVe6jj-PzRrMsWdThlm3ArNsmMxlB4WXNt0psAqhGaT_CgFup-xukZDRU6oQnX8gLD_bbLynUlAlswv_lVf2vD02GjZpkQZED4BVyJTnZXmI2E8XLyB1LQRi0Pebjkny-8j5J6Pgi_r4jX1960vbu33wNq7AufQQeexihSlxvcJXzgN4GnX9fZVeswcHYOH5qYRigW4cwWDO7_8rRBzYpOvrMuh9woif7CLy3BuvsGYcZk7N78_3_fkZDlgQ9Dx1mjDe1mdCbNYpu-gPXQlEQSrRy1XFp6xJ8fMXdJ1R8bwijKRGbQKSbrUwve1QcMYbN7YZihDKTqAXEBJjHJWzOYA8UOpJc7lov3hYZ2ab_CRcuNT1Z_u_evtkXKLv14d2fYBCC3LBR5clKL5jmwRA6nXqtI0ap6OYfh-k8ehgZNjC8jFx4kD6ZxZJGojkSLLDGmP2_nKS586ieESZAAbOB8bD_BYdVNGFG5xF2aLkVKX0xFLrom4sZ3dix_M9w6viDti0_rnXq3CrnRpZgEDe_nQgpfZsel5PZJy3uNW5Dc3B0weWJCRrGkFjNjNuuCDkZDEXlUYEeJtBuITHPV8hL64ABUZLxwHotsu9sgMVoXaoO8QS4O1j6ZClrrcc4d7_mH2hi5xM6N6yhGBdPwTBvlshNf6pgyG20uAGsx0JLs2J20-u39w-Hjmu_GMpCM5NObgiIclS96O7XZFY7z4_r5tYaCyWmEBXjnqK7BqcxRr5wxtIwTLGTzDM_LGkbnE5cu7YVIZcfVeaPQGoflobRxzQhW1UU6xGHq665ePlev-5-RmEKIXcTizwdkwy09maS3d2sB9NNBG-C8zxrQdkUpjjSWd1Hck7DcS_aTDty8

Verdicts & Comments Add Verdict or Comment

199 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 undefined| event object| fence object| sharedStorage function| $ function| jQuery object| jQuery19100224631334007539 object| mejs function| MediaElement object| HtmlMediaElement function| onYouTubePlayerAPIReady function| DefaultPlayer function| MediaElementPlayer number| mce-data-1i1p4gkft object| tinyMCE object| tinymce function| des function| des_createKeys function| stringToHex function| hexToString function| readCookie function| disqus_config object| googletag object| top_banner_display object| ensBootstraps object| Bootstrapper object| dataLayer function| importScript function| cleanExistingScript function| refreshJavascript function| uncheckOthers function| showMoreSlots function| togglePQOther string| base_url string| base_url_auto string| ssl_base string| services_url string| includes_url object| video_intro object| audio_data boolean| rsa_page boolean| ceo_page boolean| interview_page boolean| article_page boolean| is_gatedasset number| videoAskLoginTime number| videoStart string| identified_user object| identified_user_data object| gaKeywords string| gaCategories number| videoGA4EventTime1 number| videoGA4EventTime3 boolean| display_videologin string| current_page string| session_id boolean| user_is_acq object| login_reload_pages object| scrollTopPages string| popup_to_open string| marketo_contact_identification_ajax object| all_states object| all_countries_with_states string| webinar_auto_click_register string| webinar_auto_click_register_slot string| __family__ boolean| exclude_pre_roll string| user_email number| ENTER_KEY object| article_video_caption_id object| highlight number| show_subtitles_speakers string| caption_speakers undefined| opened_modal undefined| do_hashchange string| register_source boolean| player_is_running boolean| videoGA4Event1Saved boolean| videoGA4Event2Saved boolean| videoGA4Event3Saved boolean| interviewGA4Event1Saved boolean| interviewGA4Event2Saved function| closeCookieTerms function| uncheckGroupInputs function| submitFormPopup function| setMembershipPrices function| updatePriceBox function| forgotPassword function| generateHash2w function| login function| register function| pagination function| scrollTO function| showAlert function| assetPrequalSubmit function| addToBriefcase function| toggleDdlsByValue function| populateStates function| registerFormShowErrors function| recordLead function| initAudio function| initVideos function| initVideoScrolling function| resizeVideoPlayer function| removePlayerFromSidebar function| togglePrePostTime function| jumpSlide function| initVideoEvents function| URLToObj function| timedPopUpCount function| initAutoPopups function| initAJAXpopups function| checkClassicPopupPrequalErrors function| submitPopupAction function| saveToMyJobs function| initEmailSubscriptionsValidation function| emailSubscriptionsUncheckAll function| showPopupOnDemand function| sendAssetEmail function| displayChallengeText function| runStrikesOnMKTLeadIdentification object| st object| __stdos__ boolean| tpcCookiesEnableCheckingDone boolean| tpcCookiesEnabledStatus function| __sharethis__docReady object| __sharethis__ object| ua_fields function| mediaMetadataNavigation number| width function| isMobile boolean| isDesktop function| addClassToMenuItem function| addClassToDropDown function| removeClassFromMenuItem function| removeClassFromDropDown function| clearDropDowns function| showDropDown function| hideDropDown function| showDropDown2 function| hideDropDown2 string| disqus_shortname string| disqus_url object| _ml string| _bizo_data_partner_id string| adroll_adv_id string| adroll_pix_id string| _linkedin_partner_id object| _linkedin_data_partner_ids function| lintrk object| _6si number| top_banner_display_interval boolean| notifications function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin boolean| _already_called_lintrk object| ORIBILI object| DISQUS object| ggeac object| google_tag_data object| google_js_reporting_queue object| google_tag_manager object| MunchkinTracker function| processEpsilonData string| epsilonName boolean| enabled function| callback number| version function| clarity undefined| google_measure_js_timing object| google_reactive_ads_global_state number| google_unique_id object| gaGlobal boolean| _storagePopulated function| onYouTubeIframeAPIReady boolean| __adroll_loaded string| adroll_sid object| __adroll_consent_data object| adroll object| __adroll boolean| adroll_optout object| adroll_loaded object| adroll_ext_network object| adroll_callbacks function| adroll_tpc_callback object| GoogleGcLKhOms function| showSearch function| hideSearch object| adroll_exp_list boolean| __adroll_consent boolean| __adroll_consent_is_gdpr string| __adroll_consent_user_country object| google_image_requests

61 Cookies

Domain/Path Name / Value
.links.ismgcorp.com/ Name: __cf_bm
Value: c1H_qhyvGd6KHNcaiRyAQHJ7qnO183VDCAQvTcK5ImA-1719904259-1.0.1.1-JODhC5QYNraaXcf7X.mDsmnKorVEbtn5lceVJAd.4FRMDgi3LG9yj4S_xA8APRMxFjPoCwGJ3gDDPoeIysLF3w
www.databreachtoday.com/ Name: PHPSESSID
Value: btjjb02ffqrbqbnfm4hc3ago41
www.databreachtoday.com/ Name: _advert
Value: false
www.bankinfosecurity.co.uk/ Name: PHPSESSID
Value: 7veb5b6cbdlb82norqpkvvlvug
www.bankinfosecurity.eu/ Name: PHPSESSID
Value: 824i7q2s2lj4khfh336i3egamc
www.bankinfosecurity.in/ Name: PHPSESSID
Value: v59mq72vetatuhdnkha9ms9862
.databreachtoday.com/ Name: user_email
Value: czoyOToiZGVlcGFrLmluZG9ya2FyQGljaWNpYmFuay5jb20iOw%3D%3D
.databreachtoday.com/ Name: user_email_id
Value: czo3OiI0MjAwMDI2Ijs%3D
www.cuinfosecurity.com/ Name: PHPSESSID
Value: r065bho4cvpv61b7jng1ek11fb
www.healthcareinfosecurity.com/ Name: PHPSESSID
Value: qbssb17lnels37dkj9ckqg85nr
www.bankinfosecurity.com/ Name: PHPSESSID
Value: 1mq21c4pdl4tnd59pc5ddcmk0u
www.bankinfosecurity.asia/ Name: PHPSESSID
Value: kf5e41lt4og8pv29jagnomg17s
www.govinfosecurity.com/ Name: PHPSESSID
Value: 3cg4q3np1v1ro9cc9367a2sadk
www.careersinfosecurity.com/ Name: PHPSESSID
Value: h01reehf81pct02e3nha5adtrd
www.careersinfosecurity.co.uk/ Name: PHPSESSID
Value: tk4afh2tio1eoifb9m82cnl37f
www.careersinfosecurity.in/ Name: PHPSESSID
Value: naoeic8eurtpiaqkro2a9rm4ni
www.careersinfosecurity.eu/ Name: PHPSESSID
Value: jsohpig1dt3g37c2lodqk68tpv
www.careersinfosecurity.asia/ Name: PHPSESSID
Value: 8sbsgm095gu7qdb2opl7gmal9h
ransomware.databreachtoday.com/ Name: PHPSESSID
Value: usoeh72g46eo8vn79nkkfp02jc
.ransomware.databreachtoday.com/ Name: user_email
Value: czoyOToiZGVlcGFrLmluZG9ya2FyQGljaWNpYmFuay5jb20iOw%3D%3D
.ransomware.databreachtoday.com/ Name: user_email_id
Value: czo3OiI0MjAwMDI2Ijs%3D
www.databreachtoday.co.uk/ Name: PHPSESSID
Value: uplf3j68800kbph5il2rhqo4ek
www.databreachtoday.eu/ Name: PHPSESSID
Value: 7h33aqbfsq66qj50p3d0s7dg2u
www.databreachtoday.in/ Name: PHPSESSID
Value: 2nve4ateqf2psm10nj1fgrlahj
www.databreachtoday.com/ Name: visitorip
Value: 10.187.187.9
www.databreachtoday.asia/ Name: PHPSESSID
Value: g6bmcos3ep1jtap7983lfi41m5
ffiec.bankinfosecurity.com/ Name: PHPSESSID
Value: pij18g31kq0633e60rknjkg55b
www.inforisktoday.com/ Name: PHPSESSID
Value: k07iliig90b9vi6n5dav47pt14
omnibus.healthcareinfosecurity.com/ Name: PHPSESSID
Value: 5s3gr9v6tvklv7k44ikvrnhfia
securityintelligence.inforisktoday.com/ Name: PHPSESSID
Value: oi9e31knit5eo6llvings499ds
ddos.inforisktoday.com/ Name: PHPSESSID
Value: inc9ehafougnd1tfq0gph6562m
gdpr.inforisktoday.com/ Name: PHPSESSID
Value: n7p20e72td8toa67f79hh16las
www.ot.today/ Name: PHPSESSID
Value: qai7b8dn8eosqj5ueu5t5mt8mc
www.inforisktoday.co.uk/ Name: PHPSESSID
Value: 3v3oj10esobmuplj51erqaennc
covid19.inforisktoday.com/ Name: PHPSESSID
Value: terc2kd4gm2l618j9c5tlpo153
www.inforisktoday.in/ Name: PHPSESSID
Value: f9e898rqkgd38140erssj4aiq8
www.inforisktoday.eu/ Name: PHPSESSID
Value: rp8lg0il6q930244ucm68cvomi
www.inforisktoday.asia/ Name: PHPSESSID
Value: eqjmlobplrg4k2qh2a3bqicrh9
www.fraudtoday.io/ Name: PHPSESSID
Value: 20tlksh66siv4t2fc20gp7a9us
www.devicesecurity.io/ Name: PHPSESSID
Value: q94llpsh6rkjuqckaufi6ovifm
www.paymentsecurity.io/ Name: PHPSESSID
Value: thc841ecu5sl44bdh77as04rbq
www.cio.inc/ Name: PHPSESSID
Value: stuv2v671u5rrvn26dln3uuqf8
www.databreachtoday.com/ Name: _gd_visitor
Value: 1bc093d0-5418-41f9-87a7-5d0d686ac048
www.databreachtoday.com/ Name: _gd_session
Value: ea06bbab-af55-46b7-84e7-a479441cec62
.databreachtoday.com/ Name: _mkto_trk
Value: id:051-ZXI-237&token:_mch-databreachtoday.com-1719904262328-99182
.linkedin.com/ Name: lidc
Value: "b=VGST06:s=V:r=V:a=V:p=V:g=3037:u=1:x=1:i=1719904262:t=1719990662:v=2:sig=AQGihui0_wxpw5ZC1sTrzPecxcEbQ1pw"
.linkedin.com/ Name: bcookie
Value: "v=2&61a2fd51-59de-413e-8b12-3ee27239fd31"
.linkedin.com/ Name: li_gc
Value: MTswOzE3MTk5MDQyNjI7MjswMjFXXy5OHCDyMvAScqPZPlWsyc9Yam3v/5RC5twGB/J1NA==
www.clarity.ms/ Name: CLID
Value: 4e17e11bfd53466a84a7829d0bbe4c3c.20240702.20250702
.databreachtoday.com/ Name: _ga
Value: GA1.1.120070541.1719904263
.databreachtoday.com/ Name: _ga_P0BJ2JRM5Y
Value: GS1.1.1719904262.1.0.1719904262.0.0.0
.databreachtoday.com/ Name: _clck
Value: scit8%7C2%7Cfn4%7C0%7C1644
.databreachtoday.com/ Name: _ga_XJ8Q4QGGRH
Value: GS1.1.1719904262.1.0.1719904262.0.0.0
.databreachtoday.com/ Name: _clsk
Value: 1a2qkln%7C1719904263132%7C1%7C1%7Co.clarity.ms%2Fcollect
.bing.com/ Name: MUID
Value: 255C2835F55E64CA3C623C85F4B965A9
.c.bing.com/ Name: MR
Value: 0
.c.bing.com/ Name: SRM_B
Value: 255C2835F55E64CA3C623C85F4B965A9
.c.clarity.ms/ Name: SM
Value: C
.clarity.ms/ Name: MUID
Value: 255C2835F55E64CA3C623C85F4B965A9
.c.clarity.ms/ Name: MR
Value: 0
.c.clarity.ms/ Name: ANONCHK
Value: 0

16 Console Messages

Source Level URL
Text
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #asset_url: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #chk_stp1-1: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #chk_stp1-2: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #chk_stp1-3: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #registration-select-job-function: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #registration-select-title-level: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #registration-text-phone: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 3 elements with non-unique id #request-share-txt-email: (More info: https://goo.gl/9p2vKq) %o %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 3 elements with non-unique id #request-share-txt-first-name: (More info: https://goo.gl/9p2vKq) %o %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #slot_11562: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 6 elements with non-unique id #survey-checkbox-input-answer_1: (More info: https://goo.gl/9p2vKq) %o %o %o %o %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 5 elements with non-unique id #survey-checkbox-input-answer_2: (More info: https://goo.gl/9p2vKq) %o %o %o %o %o
recommendation warning URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Found 2 elements with non-unique id #webinar_register: (More info: https://goo.gl/9p2vKq) %o %o
recommendation verbose URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
recommendation verbose URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
security error URL: https://www.databreachtoday.com/webinars/webinar-2023-ot-cybersecurity-year-in-review-lessons-learned-from-w-5649?user_email=deepak.indorkar@icicibank.com&rf=2024-06-29__ACQ_DBT__Slot6_WEB5649&mkt_tok=MDUxLVpYSS0yMzcAAAGUA41vIo8IoKeg6abQLG3kcIiqO2ad_CA43wVNl37u6n1ZpYNN5xsJqtawkl1780wVYXUFpK2BReqlnQtdDfyZPxHQpeiJ4Jx7lBAZTkOirn2Mk0u97g
Message:
Refused to execute script from 'https://www.databreachtoday.com/includes/server_set_cookie.php?cookie_msg=Wk1kTWNpcGZpVVRPZXhqK0wyaEJrbkZXbTBRNElNRWF1RFhvZktldE9xcUpaNVM1S2ovSmZrekZjU3Y3aktyUDhPMmJIOWMzcDVUWHBVUDZ3dExYOFNOdlZlNFRMTmJlbWxwSnJzYlpzY2xzeDJaeExlYm9SbUZGWmZyZjBYT0J4R1dtbGkvaUNRTit4dm9NODJYd0dQOGUxN054dEtZM2diZk5TT2I0a3hOQTAvblFydWQvRGQ0TGZmWGpKTzQ2QkdqbGJhTUJRMFhndjNHbWs0d2dWdFBLNHpRYTlqWHg2N000VENtZWdySWNNL0lwajEwcEFuOWJIYmhEcTB0UC9DdjBZMHNnOGx1MEpHWHNJelhuQkNZVUp2YzR3N0g3YXZWd3FUdFNkYmxBSzY0N3Jsb1kvNmZBZEp0cGl6TzdzZzJCalBoR...JaVpBWVpMR3ZacUxBOG5RVnJVb1UyZkdDNjlXQ3ViR21uT2l0QzZGTGZmRE9mVkNUaGtva25XdlB4UGJQTDE5S3Zjbks3ajQ4T09aV0FXV2Zod2dGb0lianFJUjRjck54b09admVGbmQwSVIvMEU4SUhWbVFVTERWQlBPdGFONTFYUEtNQ3ZyWEozS0t3dlV0YlJtT2s0T2lWaHkxclJwZGNnTnVhME9Ic3JQR0dGUEY5WVRYWTNybkZ1Y1pKMlNOTnhjMjZDSGgwVGNqOE51ZUZzNnpucmt5dkFGY1N6TVRTQzROUFkzdUZFQlYzcUZtU3N4NVpJSXNPeWk3WDVUbDYzZkdIWGEvZXRLU0dlY3gwaGFCbW41SEVINzM2ZFJLL1E5alRkV2hCZFpjdkViVGcrQ2o1ZWFMUjFSQ2pGWW1HRzRhZHV5OGZlQmxjMzhYSk16dVRtVmVDVW9pL3M2dTU0OS9zZU5Eazd1UzFFWUQxSk4vU2c9PQ..&ws=Q' because its MIME type ('text/html') is not executable, and strict MIME type checking is enabled.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; img-src 'self';script-src 'self' 'sha256-7p5mThSSPv+MERpNMXMWsz06oVLB7R+/Rbf2QwOEyGs=';object-src 'none';form-action 'none';frame-src 'none';style-src 'self'
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

0267f973c7f511eda6a4-193e28812cee85d6e20ea22afb83e185.ssl.cf1.rackcdn.com
051-zxi-237.mktoresp.com
130e178e8f8ba617604b-8aedd782b7d22cfe0d1146da69a52436.ssl.cf1.rackcdn.com
21aaef15263171502b5a-3fc6a64a094676b060fa7dc8c4490be9.ssl.cf1.rackcdn.com
443a8f4aa46eb56306333063eb702b3a.safeframe.googlesyndication.com
4a7efb2d53317100f611-1d7064c4f7b6de25658a4199efb34975.ssl.cf1.rackcdn.com
6d63d49ccb7c52435540-5070aa97eaa2b8df4eb5a91600e69901.ssl.cf1.rackcdn.com
752b069ec945bee67d86-1021436e05aad7b2347bf3096cc7e309.ssl.cf1.rackcdn.com
75d03c5f1bfbbbb9cc13-369a671ebb934b49b239e372822005c5.ssl.cf1.rackcdn.com
b.6sc.co
bankinfosecurity.disqus.com
buttons-config.sharethis.com
c.6sc.co
c.bing.com
c.clarity.ms
covid19.inforisktoday.com
d.adroll.com
dbac8a2e962120c65098-4d6abce208e5e17c2085b466b98c2083.ssl.cf1.rackcdn.com
ddos.inforisktoday.com
disqus.com
epsilon.6sense.com
fa94d5c47256403c613d-7164cafcaac68bfd3318486ab257f999.ssl.cf1.rackcdn.com
ffiec.bankinfosecurity.com
fonts.googleapis.com
fonts.gstatic.com
gdpr.inforisktoday.com
in.ml314.com
ipv6.6sc.co
j.6sc.co
l.sharethis.com
links.ismgcorp.com
ml314.com
munchkin.marketo.net
nexus.ensighten.com
o.clarity.ms
omnibus.healthcareinfosecurity.com
pagead2.googlesyndication.com
platform-api.sharethis.com
platform-cdn.sharethis.com
px.ads.linkedin.com
px4.ads.linkedin.com
ransomware.databreachtoday.com
region1.google-analytics.com
s.adroll.com
securepubads.g.doubleclick.net
securityintelligence.inforisktoday.com
sjs.bizographics.com
snap.licdn.com
tpc.googlesyndication.com
worker.ismgcorp.com
www.bankinfosecurity.asia
www.bankinfosecurity.co.uk
www.bankinfosecurity.com
www.bankinfosecurity.eu
www.bankinfosecurity.in
www.careersinfosecurity.asia
www.careersinfosecurity.co.uk
www.careersinfosecurity.com
www.careersinfosecurity.eu
www.careersinfosecurity.in
www.cio.inc
www.clarity.ms
www.cuinfosecurity.com
www.cybersecuritycontent.com
www.databreachtoday.asia
www.databreachtoday.co.uk
www.databreachtoday.com
www.databreachtoday.eu
www.databreachtoday.in
www.devicesecurity.io
www.fraudtoday.io
www.googletagmanager.com
www.googletagservices.com
www.govinfosecurity.com
www.healthcareinfosecurity.com
www.inforisktoday.asia
www.inforisktoday.co.uk
www.inforisktoday.com
www.inforisktoday.eu
www.inforisktoday.in
www.ot.today
www.paymentsecurity.io
covid19.inforisktoday.com
ddos.inforisktoday.com
ffiec.bankinfosecurity.com
gdpr.inforisktoday.com
omnibus.healthcareinfosecurity.com
pagead2.googlesyndication.com
ransomware.databreachtoday.com
securityintelligence.inforisktoday.com
www.bankinfosecurity.asia
www.bankinfosecurity.co.uk
www.bankinfosecurity.com
www.bankinfosecurity.eu
www.bankinfosecurity.in
www.careersinfosecurity.asia
www.careersinfosecurity.co.uk
www.careersinfosecurity.com
www.careersinfosecurity.eu
www.careersinfosecurity.in
www.cio.inc
www.cuinfosecurity.com
www.databreachtoday.asia
www.databreachtoday.co.uk
www.databreachtoday.eu
www.databreachtoday.in
www.devicesecurity.io
www.fraudtoday.io
www.govinfosecurity.com
www.healthcareinfosecurity.com
www.inforisktoday.asia
www.inforisktoday.co.uk
www.inforisktoday.com
www.inforisktoday.eu
www.inforisktoday.in
www.ot.today
www.paymentsecurity.io
104.130.251.6
104.17.70.206
13.107.42.14
13.248.142.121
13.74.129.1
142.250.186.34
151.101.128.134
184.31.85.59
192.28.147.68
199.232.192.134
2.17.100.193
2001:4860:4802:32::36
216.58.206.34
23.212.202.217
2600:9000:206f:2c00:2:8f43:5780:93a1
2600:9000:206f:8600:c:abe:f440:93a1
2600:9000:2156:2200:1d:85c3:6640:93a1
2600:9000:2644:5a00:6:9280:1080:93a1
2620:1ec:21::14
2620:1ec:29:1::45
2a00:1450:4001:809::2001
2a00:1450:4001:80e::2008
2a00:1450:4001:80f::2002
2a00:1450:4001:812::2001
2a00:1450:4001:81c::200a
2a00:1450:4001:830::2003
2a01:111:202c::237
2a02:26f0:3500:10::210:a99
2a02:26f0:3500:10::210:a9a
2a02:26f0:7100::210:180
2a05:d018:cc3:fe05:c7ad:5c08:7d6a:1427
3.160.150.71
3.69.40.101
34.117.77.79
50.56.167.254
52.152.143.207
52.4.52.83
65.9.66.24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