Submitted URL: http://www.santander.intel-web.co.uk/
Effective URL: https://www.santander.co.uk/business/logoff
Submission Tags: hades
Submission: On July 17 via api from ES — Scanned from GB

Summary

This website contacted 6 IPs in 4 countries across 6 domains to perform 40 HTTP transactions. The main IP is 2.17.100.155, located in Frankfurt am Main, Germany and belongs to AKAMAI-ASN1, NL. The main domain is www.santander.co.uk. The Cisco Umbrella rank of the primary domain is 159633.
TLS certificate: Issued by Entrust Certification Authority - L1M on April 22nd 2024. Valid for: a year.
This is the only time www.santander.co.uk was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 188.64.188.170 47625 (UKHOST4U)
1 1 193.127.210.144 2134 (GSVNET-AS...)
22 2.17.100.155 20940 (AKAMAI-ASN1)
4 2a02:26f0:480... 20940 (AKAMAI-ASN1)
1 3 52.209.47.42 16509 (AMAZON-02)
10 2606:4700:440... 13335 (CLOUDFLAR...)
1 99.81.228.109 16509 (AMAZON-02)
1 63.140.62.27 16509 (AMAZON-02)
1 1 18.203.29.63 16509 (AMAZON-02)
40 6
Apex Domain
Subdomains
Transfer
24 santander.co.uk
business.santander.co.uk — Cisco Umbrella Rank: 475713
www.santander.co.uk — Cisco Umbrella Rank: 159633
smetrics.santander.co.uk — Cisco Umbrella Rank: 105460
910 KB
10 onetrust.com
cdn-ukwest.onetrust.com — Cisco Umbrella Rank: 8316
160 KB
4 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 319
santander.demdex.net — Cisco Umbrella Rank: 118864
2 KB
4 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 521
113 KB
1 everesttech.net
cm.everesttech.net — Cisco Umbrella Rank: 2184
490 B
1 intel-web.co.uk
www.santander.intel-web.co.uk
996 B
40 6
Domain Requested by
22 www.santander.co.uk www.santander.co.uk
10 cdn-ukwest.onetrust.com assets.adobedtm.com
cdn-ukwest.onetrust.com
www.santander.co.uk
4 assets.adobedtm.com www.santander.co.uk
assets.adobedtm.com
3 dpm.demdex.net 1 redirects www.santander.co.uk
1 cm.everesttech.net 1 redirects
1 smetrics.santander.co.uk assets.adobedtm.com
1 santander.demdex.net assets.adobedtm.com
1 business.santander.co.uk 1 redirects
1 www.santander.intel-web.co.uk 1 redirects
40 9
Subject Issuer Validity Valid
www.santander.co.uk
Entrust Certification Authority - L1M
2024-04-22 -
2025-05-18
a year crt.sh
assets.adobedtm.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-07-09 -
2025-08-09
a year crt.sh
onetrust.com
WE1
2024-06-27 -
2024-09-25
3 months crt.sh
*.demdex.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-26 -
2024-10-26
a year crt.sh
smetrics.santander.co.uk
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-02-07 -
2025-03-09
a year crt.sh

This page contains 2 frames:

Primary Page: https://www.santander.co.uk/business/logoff
Frame ID: 1E81CF77D166E8EA69902AD4B163FDEA
Requests: 39 HTTP requests in this frame

Frame: https://santander.demdex.net/dest5.html?d_nsid=0
Frame ID: E735BCB7AA4692B4EACD1216E6C50CBB
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

You have successfully logged out of Online Banking | Santander UK

Page URL History Show full URLs

  1. http://www.santander.intel-web.co.uk/ HTTP 307
    https://www.santander.intel-web.co.uk/ HTTP 301
    https://business.santander.co.uk/LGSBBI_NS_ENS/channel.ssobto?dse_operationName=LGSBBI_LOGON&expired=S HTTP 302
    https://www.santander.co.uk/business/logoff Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • otSDKStub\.js

Page Statistics

40
Requests

95 %
HTTPS

22 %
IPv6

6
Domains

9
Subdomains

6
IPs

4
Countries

1184 kB
Transfer

2396 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://www.santander.intel-web.co.uk/ HTTP 307
    https://www.santander.intel-web.co.uk/ HTTP 301
    https://business.santander.co.uk/LGSBBI_NS_ENS/channel.ssobto?dse_operationName=LGSBBI_LOGON&expired=S HTTP 302
    https://www.santander.co.uk/business/logoff Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 10
  • https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1721186129774 HTTP 302
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1721186129774
Request Chain 28
  • https://cm.everesttech.net/cm/dd?d_uuid=31471254648201063101942716128906717511 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zpc3UgAAAKsdiANx

40 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request logoff
www.santander.co.uk/business/
Redirect Chain
  • http://www.santander.intel-web.co.uk/
  • https://www.santander.intel-web.co.uk/
  • https://business.santander.co.uk/LGSBBI_NS_ENS/channel.ssobto?dse_operationName=LGSBBI_LOGON&expired=S
  • https://www.santander.co.uk/business/logoff
51 KB
15 KB
Document
General
Full URL
https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e2bcf5decc3d195a8067c45e0238db2a4a18e9526f36001a82f0f1652e48bc41
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Encoding
gzip
Content-Language
en
Content-Length
11946
Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Type
text/html; charset=UTF-8
Date
Wed, 17 Jul 2024 03:15:29 GMT
ETag
W/"1721163106"
Expires
Wed, 17 Jul 2024 03:15:29 GMT
Last-Modified
Tue, 16 Jul 2024 20:51:46 GMT
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
1; mode=block

Redirect headers

Connection
Keep-Alive
Content-Length
0
Location
https://www.santander.co.uk/business/logoff
launch-ENed26431217ec4f129cc3055077309c86.min.js
assets.adobedtm.com/
379 KB
98 KB
Script
General
Full URL
https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:99e::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
70f1a1f46917403a8fc9f5c78a0543d8976830761fca4a2e57dce3b5f29a842b

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 17 Jul 2024 03:15:29 GMT
content-encoding
gzip
last-modified
Tue, 09 Jul 2024 14:00:41 GMT
server
AkamaiNetStorage
etag
"b143ce9b853908858241291027f10518:1720533641.401568"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
100058
expires
Wed, 17 Jul 2024 04:15:29 GMT
barista_image.jpg
www.santander.co.uk/assets/s3fs-public/styles/de2e/public/images/
203 KB
206 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/styles/de2e/public/images/barista_image.jpg?itok=QcSqSzPq
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8ee57594902ac2d7401ea5f7a41a36d586a2a13cae67b70d9b7dd3c8c11be851
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Wed, 17 Jul 2024 03:15:29 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 10 Jan 2024 16:48:40 GMT
ETag
"a09738d992d33c0dcdad42949a1fdeaf"
X-Frame-Options
SAMEORIGIN
Content-Type
image/jpeg
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
207747
X-XSS-Protection
1; mode=block
css_JZm2iES51OQf7CpcsID6uUDHKDD6SYOvmj0NP0YLGac.css
www.santander.co.uk/static/css/
38 KB
11 KB
Stylesheet
General
Full URL
https://www.santander.co.uk/static/css/css_JZm2iES51OQf7CpcsID6uUDHKDD6SYOvmj0NP0YLGac.css?delta=0&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e9002f67357bb64f9b62953c51016bb00536037f4fade8a355d713fb386a3e61
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Tue, 16 Jul 2024 00:03:30 GMT
Date
Wed, 17 Jul 2024 03:15:29 GMT
ETag
W/"6695b8d2-99c4"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
7425
X-XSS-Protection
1; mode=block
css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css
www.santander.co.uk/static/css/
434 KB
52 KB
Stylesheet
General
Full URL
https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
56e6819067a42aa8e87044ddbdb0919ff749ed4d815090a5d2f96eb458ba6c42
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 15 Jul 2024 23:52:08 GMT
Date
Wed, 17 Jul 2024 03:15:29 GMT
ETag
W/"6695b628-6c8a7"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
50142
X-XSS-Protection
1; mode=block
js_v6Y8wDLp521n6T2B6KYMMen8tf7OmpFaDUi0sPbHXjk.js
www.santander.co.uk/static/js/
132 KB
136 KB
Script
General
Full URL
https://www.santander.co.uk/static/js/js_v6Y8wDLp521n6T2B6KYMMen8tf7OmpFaDUi0sPbHXjk.js?scope=header&delta=0&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
52ecde2c7d3941402582324b8ca8e7a98cbac916e9e5a49c9804ceea3039165d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Wed, 17 Jul 2024 03:15:29 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 15 Jul 2024 23:51:27 GMT
ETag
"6695b5ff-211ab"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
135595
X-XSS-Protection
1; mode=block
logo.svg
www.santander.co.uk/themes/custom/santander_web18_2_0/
4 KB
5 KB
Image
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/logo.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
355e6be0b9b189e354f5602a2b9af2538cf5203d852fd14ef5fc15150fb769ea
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 12 Jul 2024 11:19:40 GMT
Date
Wed, 17 Jul 2024 03:15:29 GMT
ETag
W/"6691114c-1041"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
1857
X-XSS-Protection
1; mode=block
magnifying-glass-white.svg
www.santander.co.uk/themes/custom/santander_web18_2_0/images/
354 B
4 KB
Image
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/images/magnifying-glass-white.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
54c9ddda86f1c3c6a12e44825c3deb9078f1691b2b67c5c272832576eefc5282
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 12 Jul 2024 11:19:40 GMT
Date
Wed, 17 Jul 2024 03:15:29 GMT
ETag
W/"6691114c-162"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
236
X-XSS-Protection
1; mode=block
js_ppZTTo5vHLVAD5mgHqlefwoL8-0GnIEIn6hZv8371F0.js
www.santander.co.uk/static/js/
214 KB
217 KB
Script
General
Full URL
https://www.santander.co.uk/static/js/js_ppZTTo5vHLVAD5mgHqlefwoL8-0GnIEIn6hZv8371F0.js?scope=footer&delta=0&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b00b662d5437f68cbb5066fb73ca5623e6179df6ef278d871aeeca48a3ab2228
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Wed, 17 Jul 2024 03:15:29 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 15 Jul 2024 23:51:26 GMT
ETag
"6695b5fe-357d2"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
219090
X-XSS-Protection
1; mode=block
responsive_table-8de928067145d9cd6ae7bd897dbd505a.js
www.santander.co.uk/assets/s3fs-public/asset_injector/js/
96 B
3 KB
Script
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/asset_injector/js/responsive_table-8de928067145d9cd6ae7bd897dbd505a.js?sgovdn
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4401495d778be61216f7e1aee30038247fc86b4d6d0fe8bf33832975ca59f38e
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Wed, 17 Jul 2024 03:15:29 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 16 Jul 2020 22:49:15 GMT
ETag
"8de928067145d9cd6ae7bd897dbd505a"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
96
X-XSS-Protection
1; mode=block
js_Uom1A4L_ZDyRTjFiCQU3Fs8HSF_IVsgWwPvElo_plf4.js
www.santander.co.uk/static/js/
147 KB
150 KB
Script
General
Full URL
https://www.santander.co.uk/static/js/js_Uom1A4L_ZDyRTjFiCQU3Fs8HSF_IVsgWwPvElo_plf4.js?scope=footer&delta=2&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
07313a19702947254b031e2bdee591b5a8482dca20572aee4135e12637775f89
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Wed, 17 Jul 2024 03:15:29 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Tue, 16 Jul 2024 00:15:59 GMT
ETag
"6695bbbf-24cac"
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript
Cache-Control
private, max-age=14400
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
150700
X-XSS-Protection
1; mode=block
rd
dpm.demdex.net/id/
Redirect Chain
  • https://dpm.demdex.net/id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1721186129774
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1721186129774
368 B
915 B
XHR
General
Full URL
https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1721186129774
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
H2
Server
52.209.47.42 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-209-47-42.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
96020236fcfd237843fd7bb7e3498e9d9a88d9adb33edca8130a61826ac6df9f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

dcs
dcs-prod-irl1-1-v062-0ee1aad2d.edge-irl1.demdex.com 2 ms
pragma
no-cache
date
Wed, 17 Jul 2024 03:15:30 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-tid
w9IrNX4WSUc=
vary
Origin
content-type
application/json;charset=utf-8
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
access-control-allow-origin
https://www.santander.co.uk
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
access-control-allow-credentials
true
content-length
309
expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

dcs
dcs-prod-irl1-2-v062-081173f76.edge-irl1.demdex.com 0 ms
pragma
no-cache
date
Wed, 17 Jul 2024 03:15:29 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-tid
LEDC5FjCSD8=
vary
Origin
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
location
https://dpm.demdex.net/id/rd?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9C3940D7546235980A4C98A2%40AdobeOrg&d_nsid=0&ts=1721186129774
access-control-allow-origin
https://www.santander.co.uk
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
access-control-allow-credentials
true
content-length
0
expires
Thu, 01 Jan 1970 00:00:00 UTC
AppMeasurement.min.js
assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/
34 KB
12 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:99e::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
d6d01246a30e9d483531c27721f73f266fa4af35effdb21683ac02a620ab8aaf

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 17 Jul 2024 03:15:29 GMT
content-encoding
gzip
last-modified
Thu, 22 Sep 2022 16:16:49 GMT
server
AkamaiNetStorage
etag
"dfdd9e1f988805f0c2fbb10cd6b8f034:1663863409.614694"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
12384
expires
Wed, 17 Jul 2024 04:15:29 GMT
AppMeasurement_Module_ActivityMap.min.js
assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/
3 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement_Module_ActivityMap.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:99e::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
78c1c1baf0d964522f8afab09cfc754685c1648826a7f9967fd52b774b4ec5aa

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 17 Jul 2024 03:15:30 GMT
content-encoding
gzip
last-modified
Thu, 22 Sep 2022 16:16:49 GMT
server
AkamaiNetStorage
etag
"b89fcb8870ac40eecb6d3cc844d35389:1663863409.92483"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
1598
expires
Wed, 17 Jul 2024 04:15:30 GMT
otSDKStub.js
cdn-ukwest.onetrust.com/scripttemplates/
21 KB
7 KB
Script
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
022e2f39deba7f332eabe69b27b31d98d4d5f2535116745957a691d1b1ec4cc5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:29 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
ceCldLDyZN6bSQL6yyKLMg==
age
37173
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
6882
x-ms-lease-status
unlocked
last-modified
Tue, 25 Jun 2024 16:13:51 GMT
server
cloudflare
etag
0x8DC9531CDC4E653
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
5ec51b51-a01e-008a-4d20-c70c42000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
8a47115ff814070e-LHR
expires
Thu, 18 Jul 2024 03:15:29 GMT
cdcacee8-ad87-4c0f-aaf2-c9f6002b0954.json
cdn-ukwest.onetrust.com/consent/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954/
4 KB
2 KB
XHR
General
Full URL
https://cdn-ukwest.onetrust.com/consent/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
86b8954d819036fc39d6655e70c528009eff4055bad48f7c9575b4d2095e26a7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
content-encoding
gzip
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
age
10999
content-md5
szV8+tIY9eLuVGxUxDRSDg==
content-length
1495
x-ms-lease-status
unlocked
last-modified
Thu, 07 Mar 2024 17:04:31 GMT
server
cloudflare
etag
0x8DC3EC8A7FA0B06
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
e812355c-c01e-0068-446d-8c3163000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
8a4711612df063ac-LHR
plant.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
2 KB
4 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/plant.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6c5263b8819a6b12a1f7685e773b690b2318fbcd6206bc647dc6218d8f65c168
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 12:24:09 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"48b67829c1a1c2635daaaea5ab9f31a8"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
1012
X-XSS-Protection
1; mode=block
info-circle.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
1 KB
3 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/info-circle.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c6a5bfa06274f433e060cd27b59deeafdc905aa2bbc23987326342c638032043
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 12:34:24 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"2fcad08fb6b9b6bcb7912071aafa0801"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
534
X-XSS-Protection
1; mode=block
tool.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
2 KB
4 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/tool.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
56f492b54ba1c399a48602ca23cc38beb3b6ac00f569f4cf83395380cb3706d5
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 12:19:15 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"8fe8c43f7578f6ad14e77981cda4e29e"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
1076
X-XSS-Protection
1; mode=block
mobile-phone.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
1 KB
3 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/mobile-phone.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
881ba223f8db2a10c6e038508c1060e5456e41bc41adbd8cb3106bdbfac90bd6
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 14:30:54 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"a9e149382991216690d495f5783dce0d"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
623
X-XSS-Protection
1; mode=block
card.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
1011 B
3 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/card.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
311713a5e3553b6d148333195a90bdf5a57798e12099a1322dd0274338babd1d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 13:59:23 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"8ea2aff5676ff761f692c075f732f9fb"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
545
X-XSS-Protection
1; mode=block
lock.svg
www.santander.co.uk/assets/s3fs-public/icons/svgs/
2 KB
4 KB
Image
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/icons/svgs/lock.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0ebecb0a90d79bf555973d3a4bb07fd5f707223b6c5ddc5f3df6d2097b846c81
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Mon, 19 Dec 2022 14:11:01 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"4fd1c8876ccc2f426d0e8c3eac18603f"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
973
X-XSS-Protection
1; mode=block
chevron_small.svg
www.santander.co.uk/themes/custom/santander_web18_2_0/images/
1 KB
4 KB
Image
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/images/chevron_small.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
297df0b8a85f39770946201ca35d179e1e8bc3551fb36d3f2887ab995619e791
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 12 Jul 2024 11:19:40 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"6691114c-53b"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
536
X-XSS-Protection
1; mode=block
fscs-red.svg
www.santander.co.uk/themes/custom/santander_web18_2_0/images/
17 KB
10 KB
Image
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/images/fscs-red.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e37cb5f1bb02f42be0bdacf4decdbc5c7f914b420ed6e60219e938602f34c74f
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 12 Jul 2024 11:19:40 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"6691114c-437f"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
7133
X-XSS-Protection
1; mode=block
take-five.svg
www.santander.co.uk/themes/custom/santander_web18_2_0/images/
16 KB
10 KB
Image
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/images/take-five.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7b56d88ebc5fa76c8f0d740e3588519e9b52284c2ae110c1415fb83fa162a6c0
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 12 Jul 2024 11:19:40 GMT
Date
Wed, 17 Jul 2024 03:15:30 GMT
ETag
W/"6691114c-3fc5"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/svg+xml
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
7024
X-XSS-Protection
1; mode=block
SantanderText-Regular.woff2
www.santander.co.uk/assets/s3fs-public/fonts/
27 KB
30 KB
Font
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/fonts/SantanderText-Regular.woff2
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
bcf4544c7a8c8a69772420a7153fad7ce2f9477fc49e168bf16bed799eacefe7
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Origin
https://www.santander.co.uk
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Wed, 17 Jul 2024 03:15:30 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 05 Aug 2020 20:10:55 GMT
ETag
"fd661bd6dd819f4930b410a136abca16"
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
27964
X-XSS-Protection
1; mode=block
SantanderHeadline-Rg.woff2
www.santander.co.uk/assets/s3fs-public/fonts/
27 KB
30 KB
Font
General
Full URL
https://www.santander.co.uk/assets/s3fs-public/fonts/SantanderHeadline-Rg.woff2
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
8382d8b6bf8823ba447268669cceeb0069a7792c5dacef1bf5c5ba0445618b52
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/static/css/css_hsMNoQcGPLPYr7cl9Tt04Dr_gkZeAiXcBT6_sfjrAXo.css?delta=1&language=en&theme=santander_web18_2_0&include=eJyVU9uy0zAM_CEnBp74G49iK4laxTKW3J6eryehhQbSA8OLL6vdkVeSQRUtUD5hNKn-pH1FLZKVLhgMBkYHzSTMSNNsfjvfj7_BlMkImN7RUVasFhZJwGFgiWevkA1ywhquOHz-Gr6ET-6JRcmG2fwBecFplTtFqHHuClRYtCvCt5GYnd7UcPEDKLoXCf240vEq9fwyGpuaLJ3GSsXU4Zsx5bNPtRXg_nHdKSED34yi-kQTGXCXwMANIqZWofgiRS5Y3ZpilLr4x95vywFExmW11yc0INZe4YL_JJlMEx9pcIK33UNHxDTA2oSmu1t4sD9MsqAqTOiiVFy7a1hXw_3pW8N6-7uHKG2jH-JRliJK9rExKUbr4Lmts9Naw1l_1v-J9C2XNjDpjGnncif5BXZPsIvCUvU_BAlHaLwfwT-_xU54jO10Ga_hPrL-vv1Ats-zVYTR8DtLf2Ee
Origin
https://www.santander.co.uk
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://lpcdn.lpsnmedia.net; worker-src blob:;
Date
Wed, 17 Jul 2024 03:15:30 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Wed, 05 Aug 2020 20:09:45 GMT
ETag
"ade5e3d367e6ede71ebcff1736668208"
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Cache-Control
private, max-age=14400
Connection
keep-alive
Content-Length
27700
X-XSS-Protection
1; mode=block
dest5.html
santander.demdex.net/ Frame E735
0
0
Document
General
Full URL
https://santander.demdex.net/dest5.html?d_nsid=0
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.81.228.109 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-99-81-228-109.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.santander.co.uk/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

accept-ranges
bytes
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding
gzip
content-type
text/html;charset=UTF-8
date
Wed, 17 Jul 2024 03:15:30 GMT
dcs
dcs-prod-irl1-1-v062-04673989a.edge-irl1.demdex.com 0 ms
expires
Thu, 01 Jan 1970 00:00:00 UTC
last-modified
Fri, 12 Jul 2024 08:49:50 GMT
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains
vary
accept-encoding
x-tid
3TKaiiAbThc=
id
smetrics.santander.co.uk/
48 B
470 B
XHR
General
Full URL
https://smetrics.santander.co.uk/id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=9C3940D7546235980A4C98A2%40AdobeOrg&mid=31452714533070319541945273915837430931&ts=1721186130138
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.62.27 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-63-140-62-27.data.adobedc.net
Software
jag /
Resource Hash
884e464c5d6e1191fe44889ab64005a032905e4ed487f2850c8270f6f28ae236
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Wed, 17 Jul 2024 03:15:30 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
server
jag
vary
Origin
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
https://www.santander.co.uk
p3p
CP="This is not a P3P policy"
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
content-length
48
x-xss-protection
1; mode=block
ibs:dpid=411&dpuuid=Zpc3UgAAAKsdiANx
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=31471254648201063101942716128906717511
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zpc3UgAAAKsdiANx
42 B
715 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zpc3UgAAAKsdiANx
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
H2
Server
52.209.47.42 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-209-47-42.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

dcs
dcs-prod-irl1-1-v062-057f8587d.edge-irl1.demdex.com 2 ms
pragma
no-cache
date
Wed, 17 Jul 2024 03:15:30 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
x-tid
O5BGEKK1QA8=
content-type
image/gif
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-length
59
expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zpc3UgAAAKsdiANx
Date
Wed, 17 Jul 2024 03:15:30 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
otBannerSdk.js
cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/
427 KB
103 KB
Script
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/otBannerSdk.js
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
43f53421fef96a525b5fc208f6a59bd72479f0d9816dba0a416f68ee81d648a6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
1EE1PYD7uD6VTAMrTql67g==
age
24539
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
105094
x-ms-lease-status
unlocked
last-modified
Tue, 16 Jul 2024 20:10:55 GMT
server
cloudflare
etag
0x8DCA5D3666D5F20
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
2f2e8e84-601e-0013-2cbe-d773ff000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
8a4711618882070e-LHR
expires
Thu, 18 Jul 2024 03:15:30 GMT
en.json
cdn-ukwest.onetrust.com/consent/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954/018deaf2-36ec-7464-adac-7b7dd8e79f95/
103 KB
24 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/consent/cdcacee8-ad87-4c0f-aaf2-c9f6002b0954/018deaf2-36ec-7464-adac-7b7dd8e79f95/en.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d0cecf408eb78a1a4c2cb7cf6904cbd9a6db645bb96bd65021d691305f6d36bb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
content-encoding
gzip
cf-cache-status
HIT
strict-transport-security
max-age=31536000; includeSubDomains; preload
age
45194
content-md5
7pvTJBxSdJ88CstAlLBm/g==
content-length
24070
x-ms-lease-status
unlocked
last-modified
Thu, 07 Mar 2024 17:04:33 GMT
server
cloudflare
etag
0x8DC3EC8A97F02EA
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
0528b256-001e-0062-5c9d-7b6343000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
8a4711620eaf63ac-LHR
otCenterRounded.json
cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/assets/
9 KB
3 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/assets/otCenterRounded.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
09b627933e01faa4979dc5661f7e616c7db1c12ea1984ca0549bdb253d24da9b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
BdzZVDs4QSYMGK9wyeQ5Og==
age
14984
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
2626
x-ms-lease-status
unlocked
last-modified
Tue, 16 Jul 2024 20:10:44 GMT
server
cloudflare
etag
0x8DCA5D35FDEF480
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
x-ms-request-id
5fba475b-c01e-001a-1ad4-d7362c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
8a471162af3463ac-LHR
expires
Thu, 18 Jul 2024 03:15:30 GMT
otPcCenter.json
cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/assets/v2/
62 KB
13 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/assets/v2/otPcCenter.json
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9a811246367093979c01fc9ea67e8db8c1b1e5abbd10fd669d6de163702c942b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
content-encoding
gzip
cf-cache-status
HIT
content-md5
bq2TLVDKOE7cS5BMMy9XRw==
age
53563
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-length
12700
x-ms-lease-status
unlocked
last-modified
Wed, 06 Mar 2024 17:39:03 GMT
server
cloudflare
etag
0x8DC3E0450A74745
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
x-ms-request-id
1c4b5ff9-601e-0013-46b0-b573ff000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
8a471162af3563ac-LHR
expires
Thu, 18 Jul 2024 03:15:30 GMT
otCommonStyles.css
cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/assets/
21 KB
4 KB
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/assets/otCommonStyles.css
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d3f7b0ec4de079928a999641e781e80f33597a392a561bc460276dfb4efb6eec
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
HIT
content-md5
c7xAZ9MSGAobGaTYg/Qtag==
age
32073
x-ms-lease-status
unlocked
last-modified
Wed, 06 Mar 2024 17:39:16 GMT
server
cloudflare
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
0c55429d-201e-0084-0b06-ae25f2000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
cf-ray
8a471162bf4b63ac-LHR
expires
Thu, 18 Jul 2024 03:15:30 GMT
ot_guard_logo.svg
cdn-ukwest.onetrust.com/logos/static/
497 B
494 B
Fetch
General
Full URL
https://cdn-ukwest.onetrust.com/logos/static/ot_guard_logo.svg
Requested by
Host: cdn-ukwest.onetrust.com
URL: https://cdn-ukwest.onetrust.com/scripttemplates/202311.1.0/otBannerSdk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
691dcdb24853a0f5ce4e6597e5713dea66799b57ffe2c2a10f28f98e0b569b19
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
HIT
content-md5
tXyZydHjxQshFMbbBT1/8A==
age
85656
x-ms-lease-status
unlocked
last-modified
Tue, 25 Jun 2024 16:13:54 GMT
server
cloudflare
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
eaddb82f-e01e-000d-6b78-c79f27000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
cf-ray
8a4711632fb063ac-LHR
expires
Thu, 18 Jul 2024 03:15:30 GMT
FA_SANTANDER_PV_POS_RGB.png
cdn-ukwest.onetrust.com/logos/66b056bc-bdf3-4adb-9eb4-d92704b0ba77/92bb816d-242c-4a47-8707-549048c362ab/
2 KB
2 KB
Image
General
Full URL
https://cdn-ukwest.onetrust.com/logos/66b056bc-bdf3-4adb-9eb4-d92704b0ba77/92bb816d-242c-4a47-8707-549048c362ab/FA_SANTANDER_PV_POS_RGB.png
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2cb462b3e802e579052c276b96aa91fb9f1083feaaf509ad0f2d7bdeb3dcb59b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
content-md5
kcphKXhghb4iEPqdkAx5jg==
age
39851
content-length
2051
x-ms-lease-status
unlocked
last-modified
Mon, 20 Jan 2020 16:53:55 GMT
server
cloudflare
etag
0x8D79DC955D42E93
vary
Accept-Encoding
content-type
application/octet-stream
access-control-allow-origin
*
x-ms-request-id
7aad4b4f-a01e-0046-3b9d-7bfa0d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
cf-ray
8a47116349dc070e-LHR
expires
Thu, 18 Jul 2024 03:15:30 GMT
powered_by_logo.svg
cdn-ukwest.onetrust.com/logos/static/
5 KB
2 KB
Image
General
Full URL
https://cdn-ukwest.onetrust.com/logos/static/powered_by_logo.svg
Requested by
Host: www.santander.co.uk
URL: https://www.santander.co.uk/business/logoff
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9b77 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5fa00d047acd959697b9d7772c31dcd37bec33c70c6fbf80ab8316205d1d286d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 17 Jul 2024 03:15:30 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
cf-cache-status
HIT
content-md5
Y+c301RBZNK39PvKQWrIBw==
age
59781
x-ms-lease-status
unlocked
last-modified
Tue, 25 Jun 2024 16:13:55 GMT
server
cloudflare
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
0be0ac5f-701e-000f-11b5-c7219f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
cf-ray
8a47116349dd070e-LHR
expires
Thu, 18 Jul 2024 03:15:30 GMT
RC659321e8696a462eb9bd5e5777fe70d8-source.min.js
assets.adobedtm.com/4551817ae31c/32b703d278b2/48d21ff17fc0/
793 B
721 B
Script
General
Full URL
https://assets.adobedtm.com/4551817ae31c/32b703d278b2/48d21ff17fc0/RC659321e8696a462eb9bd5e5777fe70d8-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:99e::1e80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
fdf10b8d45580bcee0a228dc18228a6267a93710aef39f5eedff923052cf9d80

Request headers

Referer
https://www.santander.co.uk/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 17 Jul 2024 03:15:30 GMT
content-encoding
gzip
last-modified
Tue, 09 Jul 2024 14:00:43 GMT
server
AkamaiNetStorage
etag
"b34d88b2fa0e3e06936da4c23f323e4e:1720533643.154995"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.santander.co.uk
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
461
expires
Wed, 17 Jul 2024 04:15:30 GMT
favicon.ico
www.santander.co.uk/themes/custom/santander_web18_2_0/
3 KB
4 KB
Other
General
Full URL
https://www.santander.co.uk/themes/custom/santander_web18_2_0/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.17.100.155 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-17-100-155.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0396d795adc0ebe6f1ecf8fc4165b92597b13987ffa43197698108c294feaaec
Security Headers
Name Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.santander.co.uk/business/logoff
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Security-Policy
default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Date
Wed, 17 Jul 2024 03:15:30 GMT
Connection
keep-alive
Content-Length
643
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Fri, 12 Jul 2024 11:19:40 GMT
ETag
W/"6691114c-c36"
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding
Content-Type
image/x-icon
Cache-Control
max-age=0, no-cache, no-store
Expires
Wed, 17 Jul 2024 03:15:30 GMT

Verdicts & Comments Add Verdict or Comment

47 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| digitalData object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| s_c_il number| s_c_in function| OptanonWrapper function| once function| jQuery object| drupalSettings object| Drupal object| tabbable function| loadjs function| _ function| Popper object| Util function| Alert function| Button function| Carousel function| Collapse function| Dropdown function| Modal function| ScrollSpy function| Tab function| Toast function| Tooltip function| Popover object| bodyScrollLock function| updateHeight function| addVerticalPaddings function| checkHeights object| defaults function| Attributes function| AppMeasurement function| s_gi function| s_pgicq function| AppMeasurement_Module_ActivityMap object| otStubData object| Optanon object| OneTrust function| gtag object| dataLayer string| OnetrustActiveGroups string| OptanonActiveGroups

6 Cookies

Domain/Path Name / Value
.demdex.net/ Name: demdex
Value: 31471254648201063101942716128906717511
.santander.co.uk/ Name: AMCVS_9C3940D7546235980A4C98A2%40AdobeOrg
Value: 1
.santander.co.uk/ Name: s_ecid
Value: MCMID%7C31452714533070319541945273915837430931
.santander.co.uk/ Name: OptanonConsent
Value: isGpcEnabled=0&datestamp=Wed+Jul+17+2024+04%3A15%3A30+GMT%2B0100+(British+Summer+Time)&version=202311.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=84f9a39a-1a77-42d3-a369-49f1e83ad0f1&interactionCount=0&landingPath=https%3A%2F%2Fwww.santander.co.uk%2Fbusiness%2Flogoff&groups=C0001%3A1%2CC0002%3A0%2CC0004%3A0
.dpm.demdex.net/ Name: dpm
Value: 31471254648201063101942716128906717511
.santander.co.uk/ Name: AMCV_9C3940D7546235980A4C98A2%40AdobeOrg
Value: 179643557%7CMCIDTS%7C19922%7CMCMID%7C31452714533070319541945273915837430931%7CMCAAMLH-1721790930%7C6%7CMCAAMB-1721790930%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1721193330s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19929%7CvVersion%7C5.5.0

2 Console Messages

Source Level URL
Text
javascript warning URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js(Line 7)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://assets.adobedtm.com/launch-ENed26431217ec4f129cc3055077309c86.min.js(Line 7)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://cdn-ukwest.onetrust.com/scripttemplates/otSDKStub.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'none'; child-src 'self' 'unsafe-inline' https://www.googleadservices.com https://*.fls.doubleclick.net/ https://*.santander.co.uk https://santander.demdex.net blob:; script-src 'self' 'unsafe-inline' https://www.dwin1.com https://cdn.signly.co/release/latest/ https://dam.santander.co.uk https://t.contentsquare.net https://app.contentsquare.com https://md-scp.kampyle.com https://track.omguk.com https://cdn.usersnap.com https://screencapture.kampyle.com https://nebula-cdn.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://pagead2.googlesyndication.com https://sc-static.net https://js-cdn.dynatrace.com https://activitymap.adobe.com https://cdn-ukwest.onetrust.com https://googleads.g.doubleclick.net https://lptag.liveperson.net https://lo.v.liveperson.net https://lo.msg.liveperson.net https://accdn.lpsnmedia.net https://lpcdn.lpsnmedia.net https://www.googletagservices.com https://ad.doubleclick.net https://connect.facebook.net https://*.fls.doubleclick.net/ https://www.googleadservices.com https://www.googletagmanager.com https://assets.adobedtm.com https://dpm.demdex.net https://www.google.com https://google.com https://*.santander.co.uk; connect-src 'self' 'unsafe-inline' https://signly.azurewebsites.net https://tr.snapchat.com https://pagead2.googlesyndication.com https://dam.santander.co.uk https://events.launchdarkly.com https://app.launchdarkly.com wss://int-cb.santander.co.uk https://*.contentsquare.net https://md-scp.kampyle.com https://resources.digital-cloud-uk.medallia.eu https://santanderuk.tt.omtrdc.net https://udc-neb.kampyle.com https://*.bf.dynatrace.com https://privacyportal-uk.onetrust.com https://cdn-ukwest.onetrust.com https://googleads4.g.doubleclick.net wss://lo.msg.liveperson.net https://dpm.demdex.net https://*.santander.co.uk; img-src 'self' https://*.contentsquare.net https://lpcdn.lpsnmedia.net 'unsafe-inline' https://*.santander.co.uk data: https:; style-src 'self' 'unsafe-inline' https://cdn.signly.co/release/latest/ https://md-scp.kampyle.com; font-src 'self' https://dam.santander.co.uk; frame-src 'self' 'unsafe-inline' https://portal-benefits-calculator.turn2us.org.uk https://td.doubleclick.net https://www.youtube-nocookie.com https://activitymap.adobe.com https://resources.digital-cloud-uk.medallia.eu https://lo.tokenizer.liveperson.net https://lo.msghist.liveperson.net https://lo.msg.liveperson.net https://lpcdn.lpsnmedia.net https://lo.idp.liveperson.net https://server.lon.liveperson.net https://authorize.omniture.com https://sitecatalyst.omniture.com https://www.youtube.com https://santander.demdex.net https://*.fls.doubleclick.net; object-src 'self'; media-src https://british-sign-language-videos.signly.co https://signlymediaservice-ukso1.streaming.media.azure.net https://signlystorageaccount.blob.core.windows.net https://cdn.signly.co/images/ https://lpcdn.lpsnmedia.net; worker-src blob:;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

assets.adobedtm.com
business.santander.co.uk
cdn-ukwest.onetrust.com
cm.everesttech.net
dpm.demdex.net
santander.demdex.net
smetrics.santander.co.uk
www.santander.co.uk
www.santander.intel-web.co.uk
18.203.29.63
188.64.188.170
193.127.210.144
2.17.100.155
2606:4700:4400::ac40:9b77
2a02:26f0:480:99e::1e80
52.209.47.42
63.140.62.27
99.81.228.109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