Submitted URL: https://www.totaljobs.com/JobSearch/EmailLink.aspx?ReturnUrl=https://www.totaljobs.com/Contact-Us?DCMP=R_EM_JBE_TJ_MAN_JBE...
Effective URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Submission: On July 24 via api from BE — Scanned from DE

Summary

This website contacted 6 IPs in 4 countries across 6 domains to perform 52 HTTP transactions. The main IP is 85.222.140.11, located in United States and belongs to SALESFORCE, US. The main domain is help.totaljobs.com.
TLS certificate: Issued by Trusted Secure Certificate Authority 5 on March 18th 2022. Valid for: a year.
This is the only time help.totaljobs.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 23.205.243.93 16625 (AKAMAI-AS)
35 85.222.140.11 14340 (SALESFORCE)
1 2001:4de0:ac1... 20446 (STACKPATH...)
2 104.75.88.194 16625 (AKAMAI-AS)
1 2 15.188.95.229 16509 (AMAZON-02)
11 85.222.145.187 14340 (SALESFORCE)
2 85.222.155.2 14340 (SALESFORCE)
52 6
Apex Domain
Subdomains
Transfer
37 totaljobs.com
www.totaljobs.com — Cisco Umbrella Rank: 15290
help.totaljobs.com
2 MB
11 force.com
service.force.com — Cisco Umbrella Rank: 3623
37 KB
2 salesforceliveagent.com
d.la1-c2-fra.salesforceliveagent.com — Cisco Umbrella Rank: 56436
4 KB
2 omtrdc.net
d3.sc.omtrdc.net — Cisco Umbrella Rank: 6342
1 KB
2 tiqcdn.com
tags.tiqcdn.com — Cisco Umbrella Rank: 826
26 KB
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 613
30 KB
52 6
Domain Requested by
35 help.totaljobs.com help.totaljobs.com
11 service.force.com help.totaljobs.com
service.force.com
2 d.la1-c2-fra.salesforceliveagent.com help.totaljobs.com
2 d3.sc.omtrdc.net 1 redirects help.totaljobs.com
2 tags.tiqcdn.com help.totaljobs.com
2 www.totaljobs.com 2 redirects
1 code.jquery.com help.totaljobs.com
52 7

This site contains links to these domains. Also see Links.

Domain
www.totaljobs.com
courses.totaljobs.com
twitter.com
www.facebook.com
www.youtube.com
Subject Issuer Validity Valid
help.totaljobs.com
Trusted Secure Certificate Authority 5
2022-03-18 -
2023-03-18
a year crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2021-07-14 -
2022-08-14
a year crt.sh
*.tiqcdn.com
DigiCert SHA2 Secure Server CA
2022-02-27 -
2023-02-28
a year crt.sh
*.eu29.force.com
DigiCert TLS RSA SHA256 2020 CA1
2022-04-20 -
2023-04-19
a year crt.sh
la1-c2-fra.salesforceliveagent.com
DigiCert TLS RSA SHA256 2020 CA1
2021-12-08 -
2022-12-01
a year crt.sh

This page contains 2 frames:

Primary Page: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Frame ID: 066D0D5171603DB087BF50EBD8A9A6CF
Requests: 46 HTTP requests in this frame

Frame: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Frame ID: 976192DCB5EB63F14CBF0DDAB56D3767
Requests: 6 HTTP requests in this frame

Screenshot

Page Title

Totaljobs Jobseeker Help Centre

Page URL History Show full URLs

  1. https://www.totaljobs.com/JobSearch/EmailLink.aspx?ReturnUrl=https://www.totaljobs.com/Contact-Us?DCMP... HTTP 302
    https://www.totaljobs.com/Contact-Us?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722 HTTP 301
    https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722 Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • service\.force\.com

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

52
Requests

98 %
HTTPS

14 %
IPv6

6
Domains

7
Subdomains

6
IPs

4
Countries

2008 kB
Transfer

8498 kB
Size

19
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.totaljobs.com/JobSearch/EmailLink.aspx?ReturnUrl=https://www.totaljobs.com/Contact-Us?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722&GUID=b4e74b7556a74f198295e2535c0d5631&domain=hotmail.com&batchinstanceid=9cdd9ea1-9102-4c16-912f-325412630e68&umid=20220724081155-88da7bc3-f28c-4f59-a21a-3de26e3c1a25 HTTP 302
    https://www.totaljobs.com/Contact-Us?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722 HTTP 301
    https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 18
  • https://d3.sc.omtrdc.net/b/ss/stepstone-tjg-tj-uk/1/JS-2.22.0/s28434566831348?AQB=1&ndh=1&pf=1&t=24%2F6%2F2022%2020%3A7%3A3%200%200&fid=4382C743336E6142-10B74EC6C1AEDED2&ce=UTF-8&ns=stepstone&pageName=Totaljobs%20Jobseeker%20Help%20Centre&g=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&cc=USD&ch=stepstone-tjg-tj-uk&server=salesforce-content-help-page&c3=stepstone-tjg-tj-uk&c6=UK&c7=EN&v23=Totaljobs%20Jobseeker%20Help%20Centre&c36=2.22.0&c37=4.48_20210615_0921GMT&v37=recruiter-help-page-salesforce&c39=prod_help.totaljobs.com&c41=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&v70=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&s=1600x1200&c=24&j=1.6&v=N&k=Y&bw=1600&bh=1200&AQE=1 HTTP 302
  • https://d3.sc.omtrdc.net/b/ss/stepstone-tjg-tj-uk/1/JS-2.22.0/s28434566831348?AQB=1&pccr=true&vidn=316ED333E22E4CD0-40001CC45871AA02&ndh=1&pf=1&t=24%2F6%2F2022%2020%3A7%3A3%200%200&fid=4382C743336E6142-10B74EC6C1AEDED2&ce=UTF-8&ns=stepstone&pageName=Totaljobs%20Jobseeker%20Help%20Centre&g=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&cc=USD&ch=stepstone-tjg-tj-uk&server=salesforce-content-help-page&c3=stepstone-tjg-tj-uk&c6=UK&c7=EN&v23=Totaljobs%20Jobseeker%20Help%20Centre&c36=2.22.0&c37=4.48_20210615_0921GMT&v37=recruiter-help-page-salesforce&c39=prod_help.totaljobs.com&c41=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&v70=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&s=1600x1200&c=24&j=1.6&v=N&k=Y&bw=1600&bh=1200&AQE=1

52 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
help.totaljobs.com/s/
Redirect Chain
  • https://www.totaljobs.com/JobSearch/EmailLink.aspx?ReturnUrl=https://www.totaljobs.com/Contact-Us?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722&GUID=b4e74b7556a74f198295e2535c0d5631&domain=hotmail.com&batchinst...
  • https://www.totaljobs.com/Contact-Us?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
  • https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
205 KB
44 KB
Document
General
Full URL
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
2be23b344616b1f5a3f670f0a5d3f7af5e1eb53fda2d74e9cedd70234350f40f
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests frame-ancestors 'self'
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Connection
keep-alive
Content-Encoding
gzip
Content-Security-Policy
upgrade-insecure-requests frame-ancestors 'self'
Content-Security-Policy-Report-Only
default-src https:; script-src https: 'unsafe-inline' 'unsafe-eval'; style-src https: 'unsafe-inline'; img-src https: data: blob: file:; frame-ancestors 'self' *.salesforce.com *.force.com *.visualforce.com *.documentforce.com; font-src https: data: blob: file:; connect-src 'self' https:; report-uri https://csp-report.force.com/_/ContentDomainCSPNoAuth?type=communities
Content-Type
text/html;charset=UTF-8
Date
Sun, 24 Jul 2022 20:07:02 GMT
Expires
Sat, 24 Jul 2021 20:07:02 GMT
Last-Modified
Sat, 24 Jul 2021 20:07:02 GMT
Link
</s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js>;rel=preload;as=script;nopush,</s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22serializationVersion%22%3A%221-2.11.8-238.4-b%22%2C%22parts%22%3A%22f%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22cP0597_9JR27Ce3gpLDhDw%22%7D%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22533941497%22%7D/app.js?2=>;rel=preload;as=script;nopush
Referrer-Policy
origin-when-cross-origin
Server
sfdcedge
Server-Timing
Total;dur=184
Strict-Transport-Security
max-age=63072000; includeSubDomains
Timing-Allow-Origin
*
Transfer-Encoding
chunked
Vary
Origin Accept-Encoding
X-Content-Type-Options
nosniff
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
a9f65c4775968ac883d98f834dab8815
X-XSS-Protection
1; mode=block

Redirect headers

content-length
0
date
Sun, 24 Jul 2022 20:07:02 GMT
location
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
server-timing
cdn-cache; desc=HIT edge; dur=1
strict-transport-security
max-age=15552000; includeSubDomains; preload;
aura_prod.js
help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/
776 KB
244 KB
Script
General
Full URL
https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
7413d67b4923930b44fc2bd602bddca4440d6ae02297bb82a8698de6da70ac92
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=43
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 23 Jul 2022 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
7458ddfd36200b437d940d18e1b58d41
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Access-Control-Expose-Headers
Server-Timing
Cache-Control
max-age=31536000,public,immutable
Timing-Allow-Origin
*
app.js
help.totaljobs.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22serializationVersion%22%3A%221-2.11.8-238.4-b%22%2C%22parts%22%3A%22f%22%2C%22loaded%22%3...
2 MB
471 KB
Script
General
Full URL
https://help.totaljobs.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22serializationVersion%22%3A%221-2.11.8-238.4-b%22%2C%22parts%22%3A%22f%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22cP0597_9JR27Ce3gpLDhDw%22%7D%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22533941497%22%7D/app.js?2=
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
77b89aef66611695c3d58d32330647438b4a9427b9a61f52dce045b97df68627
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 23 Jul 2022 19:29:09 GMT
Server
sfdcedge
X-SFDC-Request-Id
4c496f7e0abe24c9d13133c8f637b82c
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000,public,immutable
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
jquery-3.6.0.min.js
code.jquery.com/
87 KB
30 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.6.0.min.js
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac18::1:a:1a , Netherlands, ASN20446 (STACKPATH-CDN, US),
Reverse DNS
Software
nginx /
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e

Request headers

Referer
https://help.totaljobs.com/
Origin
https://help.totaljobs.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

date
Sun, 24 Jul 2022 20:07:03 GMT
content-encoding
gzip
last-modified
Fri, 20 Aug 2021 17:47:53 GMT
server
nginx
etag
W/"611feac9-15d9d"
vary
Accept-Encoding
x-hw
1658693223.dop141.fr8.t,1658693223.cds006.fr8.hn,1658693223.cds144.fr8.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=315360000, public
accept-ranges
bytes
content-length
30875
resources.js
help.totaljobs.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22QPQi8lbYE8YujG6og6Dqgw%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F...
14 KB
5 KB
Script
General
Full URL
https://help.totaljobs.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22QPQi8lbYE8YujG6og6Dqgw%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22cP0597_9JR27Ce3gpLDhDw%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22zSA5ee3w8dWjPrzqdIbEaA%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22533941497%22%7D/resources.js?pv=16585239190001937272939&rv=1657900056000
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
ce214bb52e2746dddabc73e08bbbd249fdca89ef72891f5c10c922b062d78761
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 23 Jul 2022 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
1417ceab14ba95bb475d1894a51d8c07
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000,private,immutable
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
bootstrap.js
help.totaljobs.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22QPQi8lbYE8YujG6og6Dqgw%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F...
581 KB
117 KB
Script
General
Full URL
https://help.totaljobs.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22QPQi8lbYE8YujG6og6Dqgw%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22cP0597_9JR27Ce3gpLDhDw%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22zSA5ee3w8dWjPrzqdIbEaA%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22533941497%22%7D/bootstrap.js?aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%22266af6e2-1fe5-4426-a6c3-ddae5562e92c%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%2268cd16c8-7a5e-4e1a-a605-b393a3cf9dda%22%2C%22publishedChangelistNum%22%3A%2267%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Home%22%2C%22viewType%22%3A%22Published%22%7D
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
e01267f7a6dceff4ecea9d7aa68f0f0e31616c16eeac1703fc38b88e7b71ea7c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 23 Jul 2022 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
5ce8e2b9c606a28d709365a3852303d7
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
text/javascript;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
max-age=900,public
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
utag.js
tags.tiqcdn.com/utag/stepstone/help.totaljobs.com/prod/
76 KB
26 KB
Script
General
Full URL
https://tags.tiqcdn.com/utag/stepstone/help.totaljobs.com/prod/utag.js
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.75.88.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
bfacec50576d3c7276374e94840ee8f1b21a957b5517a671c704399ea7ee1945

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

date
Sun, 24 Jul 2022 20:07:03 GMT
content-encoding
gzip
last-modified
Tue, 15 Jun 2021 09:21:41 GMT
server
AkamaiNetStorage
etag
"598181314adf602f5db32a5b0bf0a56c:1623748901.419782"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=300
accept-ranges
bytes
content-length
26083
expires
Sun, 24 Jul 2022 20:12:03 GMT
fonts.css
help.totaljobs.com/s/sfsites/runtimedownload/
0
595 B
Stylesheet
General
Full URL
https://help.totaljobs.com/s/sfsites/runtimedownload/fonts.css?lastMod=1623684054000&brandSet=266af6e2-1fe5-4426-a6c3-ddae5562e92c
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Mon, 14 Jun 2021 15:20:54 GMT
Server
sfdcedge
X-SFDC-Request-Id
1032fb760ea1a01b9efd0cd278b22057
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
text/css; charset=utf-8
Cache-Control
public,max-age=31536000
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
Expires
Mon, 24 Jul 2023 20:07:03 GMT
app.css
help.totaljobs.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22cP0597_9J...
981 KB
121 KB
Stylesheet
General
Full URL
https://help.totaljobs.com/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22cP0597_9JR27Ce3gpLDhDw%22%7D%2C%22styleContext%22%3A%7B%22c%22%3A%22webkit%22%2C%22x%22%3A%5B%22isDesktop%22%5D%2C%22tokens%22%3A%5B%22markup%3A%2F%2Fsiteforce%3AserializedTokens%22%2C%22markup%3A%2F%2Fforce%3AsldsTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityTokens%22%2C%22markup%3A%2F%2Fforce%3AformFactorLarge%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityFormFactorLarge%22%2C%22markup%3A%2F%2Fsiteforce%3AauraDynamicTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AsldsFontOverride%22%5D%2C%22tuid%22%3A%22deAwqlPUtxDPNIlJhxMl4Q%22%2C%22cuid%22%3A-1571357231%7D%2C%22pathPrefix%22%3A%22%22%7D/app.css?2=&aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%22266af6e2-1fe5-4426-a6c3-ddae5562e92c%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%2268cd16c8-7a5e-4e1a-a605-b393a3cf9dda%22%2C%22publishedChangelistNum%22%3A%2267%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Home%22%2C%22viewType%22%3A%22Published%22%7D
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
3fe3ebec57937a938c1cef966662c64be8ced7497d0eab0b38df7cc8465d3bc6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 23 Jul 2022 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
63b1c7e06571bd186fa277bd058eea6b
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
text/css;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
max-age=31536000,public,immutable
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Accept-Encoding
X-XSS-Protection
1; mode=block
aura
help.totaljobs.com/s/sfsites/
144 KB
29 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableComponentLoaderController%2FACTION%24getPageComponent%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22attributes%22%3A%7B%22viewId%22%3A%228f278211-3fbf-4c65-b1c5-14868e81b8c6%22%2C%22routeType%22%3A%22home%22%2C%22themeLayoutType%22%3A%22Home%22%2C%22params%22%3A%7B%22DCMP%22%3A%22%22%2C%22viewid%22%3A%22e412932a-8937-41ad-a2b9-5929f49f9099%22%2C%22view_uddid%22%3A%22%22%2C%22entity_name%22%3A%22%22%2C%22audience_name%22%3A%22%22%2C%22picasso_id%22%3A%22%22%2C%22routeId%22%3A%22%22%7D%2C%22hasAttrVaringCmps%22%3Afalse%2C%22pageLoadType%22%3A%22STANDARD_PAGE_CONTENT%22%2C%22includeLayout%22%3Atrue%7D%2C%22publishedChangelistNum%22%3A67%2C%22brandingSetId%22%3A%22266af6e2-1fe5-4426-a6c3-ddae5562e92c%22%7D%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22QPQi8lbYE8YujG6og6Dqgw%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22cP0597_9JR27Ce3gpLDhDw%22%7D%2C%22apck%22%3A%22zSA5ee3w8dWjPrzqdIbEaA%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
29052818d8b22ea5c3b92cf129d6664784b5aa96c6856dca1ca52b2ce771136d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 23 Jul 2022 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
04b733ad146a71d4a772050a1a7edad1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Access-Control-Allow-Origin
*
Cache-Control
max-age=1800,public
Expires
Sat, 24 Jul 2021 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
930 KB
238 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=1&aura.Component.getComponentDef=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
b3fc0dc92cff593e0bef22fd46cc60f92d6bae7dfc67fbeb58b7c8ad84c63ad4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
15203900008ef24140
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
15203900008ef24140
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Origin, Accept-Encoding
X-XSS-Protection
1; mode=block
Expires
Sat, 24 Jul 2021 20:07:03 GMT
tjg_logo_Copy
help.totaljobs.com/file-asset/
3 KB
4 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/tjg_logo_Copy?v=1&height=300&width=300
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
e4f86ec251b37798a27f52f111ae5d86262c271c052d1e72667d91824a916af3
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="tjg_logo_Copy.png"; filename*=utf-8''tjg_logo_Copy.png
Connection
keep-alive
Content-Length
2932
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Wed, 28 Apr 2021 13:37:49 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
b72890a2556d2ab95f4dc1900ffccf6d
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:03 GMT
helpheaderimage_Jobseeker_Portal
help.totaljobs.com/s/sfsites/c/file-asset/
101 KB
102 KB
Image
General
Full URL
https://help.totaljobs.com/s/sfsites/c/file-asset/helpheaderimage_Jobseeker_Portal?v=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
503283cd35abcdffb588698d09413e266945dc9411c4f56cf0c10ce0468a9ec0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="helpheaderimage_Jobseeker_Portal.jpg"; filename*=utf-8''helpheaderimage_Jobseeker_Portal.jpg
Connection
keep-alive
Content-Length
103819
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Tue, 18 May 2021 13:44:50 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
169344bfa2f006633b7272293c5fe418
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:03 GMT
TotalSansRegular
help.totaljobs.com/s/sfsites/c/resource/
30 KB
31 KB
Font
General
Full URL
https://help.totaljobs.com/s/sfsites/c/resource/TotalSansRegular
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
dbedd4c55fbbc36fe2d4c0744d7c160e7084d73715f27e6c71a9c0077ab61285
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Origin
https://help.totaljobs.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Referrer-Policy
origin-when-cross-origin
Last-Modified
Fri, 5 Mar 2021 13:37:20 GMT
Server
sfdcedge
X-SFDC-Request-Id
a3d1dc1c172bd3686a99fb90a8ecb25a
X-FRAME-OPTIONS
SAMEORIGIN
Connection
keep-alive
P3P
CP="CUR OTR STA"
Cache-Control
public,max-age=3888000
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/font-woff
Content-Length
30700
X-XSS-Protection
1; mode=block
Expires
Wed, 07 Sep 2022 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
89 KB
26 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=2&aura.Component.getComponent=1&ui-communities-components-aura-components-forceCommunity-embeddedService.EmbeddedService.getStaticButtonConfigurationValues=1&ui-communities-components-aura-components-forceCommunity-navigationMenu.NavigationMenuDataProvider.getNavigationMenu=2&ui-communities-components-aura-components-forceCommunity-richText.RichText.getParsedRichTextValue=8&ui-communities-components-aura-components-forceCommunity-themeHeader.ThemeHeader.getHeaderConfig=1&ui-force-components-controllers-hostConfig.HostConfig.getConfigData=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
9ff30c90c0987070f1a5e482baa11e92e60189f67e61ea4dd95525a4adcb381c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
1606590000b1139de6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=338
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
1606590000b1139de6
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
2 KB
2 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=3&ui-communities-components-aura-components-forceCommunity-controller.TopArticleListDataProvider.loadMoreTopics=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
4de1e18a566c717931136a5fefed7b23b836f5fe2c57520c631855748fafb90b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
160769000080c8d9f3
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=55
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
160769000080c8d9f3
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
3 KB
2 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=4&ui-communities-components-aura-components-forceCommunity-controller.TopArticleListDataProvider.loadMoreTopics=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
ac539ee7394c2881df1b5c813f0c27f191d76d65192e1ed2c74f0577adb90f44
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
16081900000742df74
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=42
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
16081900000742df74
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
4 KB
2 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=5&ui-communities-components-aura-components-forceCommunity-controller.TopArticleListDataProvider.loadMoreTopics=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
119d936f9aa64b6dc416e9b1c8cfa646be9c1c3f24fc7ed2d70ce7ee0293ef43
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
1608590000825232eb
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=23
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
1608590000825232eb
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:03 GMT
utag.v.js
tags.tiqcdn.com/utag/tiqapp/
2 B
202 B
Script
General
Full URL
https://tags.tiqcdn.com/utag/tiqapp/utag.v.js?a=stepstone/help.totaljobs.com/202106150921&cb=1658693223789
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.75.88.194 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-194.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
a2c2339691fc48fbd14fb307292dff3e21222712d9240810742d7df0c6d74dfb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

date
Sun, 24 Jul 2022 20:07:03 GMT
last-modified
Thu, 14 Apr 2016 16:57:51 GMT
server
AkamaiNetStorage
etag
"7bc0ee636b3b83484fc3b9348863bd22:1460653071"
content-type
application/x-javascript
cache-control
max-age=600
accept-ranges
bytes
content-length
2
expires
Sun, 24 Jul 2022 20:17:03 GMT
s28434566831348
d3.sc.omtrdc.net/b/ss/stepstone-tjg-tj-uk/1/JS-2.22.0/
Redirect Chain
  • https://d3.sc.omtrdc.net/b/ss/stepstone-tjg-tj-uk/1/JS-2.22.0/s28434566831348?AQB=1&ndh=1&pf=1&t=24%2F6%2F2022%2020%3A7%3A3%200%200&fid=4382C743336E6142-10B74EC6C1AEDED2&ce=UTF-8&ns=stepstone&pageN...
  • https://d3.sc.omtrdc.net/b/ss/stepstone-tjg-tj-uk/1/JS-2.22.0/s28434566831348?AQB=1&pccr=true&vidn=316ED333E22E4CD0-40001CC45871AA02&ndh=1&pf=1&t=24%2F6%2F2022%2020%3A7%3A3%200%200&fid=4382C743336E...
43 B
288 B
Image
General
Full URL
https://d3.sc.omtrdc.net/b/ss/stepstone-tjg-tj-uk/1/JS-2.22.0/s28434566831348?AQB=1&pccr=true&vidn=316ED333E22E4CD0-40001CC45871AA02&ndh=1&pf=1&t=24%2F6%2F2022%2020%3A7%3A3%200%200&fid=4382C743336E6142-10B74EC6C1AEDED2&ce=UTF-8&ns=stepstone&pageName=Totaljobs%20Jobseeker%20Help%20Centre&g=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&cc=USD&ch=stepstone-tjg-tj-uk&server=salesforce-content-help-page&c3=stepstone-tjg-tj-uk&c6=UK&c7=EN&v23=Totaljobs%20Jobseeker%20Help%20Centre&c36=2.22.0&c37=4.48_20210615_0921GMT&v37=recruiter-help-page-salesforce&c39=prod_help.totaljobs.com&c41=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&v70=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&s=1600x1200&c=24&j=1.6&v=N&k=Y&bw=1600&bh=1200&AQE=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
H2
Server
15.188.95.229 Paris, France, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-15-188-95-229.eu-west-3.compute.amazonaws.com
Software
jag /
Resource Hash
a1ecbaed793a1f564c49c671f2dd0ce36f858534ef6d26b55783a06b884cc506
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

date
Sun, 24 Jul 2022 20:07:03 GMT
x-content-type-options
nosniff
x-c
main-1661.I2f39db.M0-585
p3p
CP="This is not a P3P policy"
content-length
43
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Mon, 25 Jul 2022 20:07:03 GMT
server
jag
xserver
anedge-69c8d8cc76-6wd7d
etag
3562016574256250880-4619376355750042804
vary
*
content-type
image/gif;charset=utf-8
access-control-allow-origin
*
cache-control
no-cache, no-store, max-age=0, no-transform, private
expires
Sat, 23 Jul 2022 20:07:03 GMT

Redirect headers

date
Sun, 24 Jul 2022 20:07:03 GMT
x-content-type-options
nosniff
x-c
main-1661.I2f39db.M0-585
p3p
CP="This is not a P3P policy"
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
location
https://d3.sc.omtrdc.net/b/ss/stepstone-tjg-tj-uk/1/JS-2.22.0/s28434566831348?AQB=1&pccr=true&vidn=316ED333E22E4CD0-40001CC45871AA02&ndh=1&pf=1&t=24%2F6%2F2022%2020%3A7%3A3%200%200&fid=4382C743336E6142-10B74EC6C1AEDED2&ce=UTF-8&ns=stepstone&pageName=Totaljobs%20Jobseeker%20Help%20Centre&g=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&cc=USD&ch=stepstone-tjg-tj-uk&server=salesforce-content-help-page&c3=stepstone-tjg-tj-uk&c6=UK&c7=EN&v23=Totaljobs%20Jobseeker%20Help%20Centre&c36=2.22.0&c37=4.48_20210615_0921GMT&v37=recruiter-help-page-salesforce&c39=prod_help.totaljobs.com&c41=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&v70=https%3A%2F%2Fhelp.totaljobs.com%2Fs%2F%3FDCMP%3DR_EM_JBE_TJ_MAN_JBE1_240722&s=1600x1200&c=24&j=1.6&v=N&k=Y&bw=1600&bh=1200&AQE=1
last-modified
Mon, 25 Jul 2022 20:07:03 GMT
server
jag
xserver
anedge-69c8d8cc76-fnn45
vary
Origin
content-type
text/plain;charset=utf-8
access-control-allow-origin
*
cache-control
no-cache, no-store, max-age=0, no-transform, private
expires
Sat, 23 Jul 2022 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
3 KB
2 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=6&ui-communities-components-aura-components-forceCommunity-controller.TopArticleListDataProvider.loadMoreTopics=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
baf59e5c1fdded1800c7906c47941fbd79377501e1277eb2b9913a6635be1e87
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
17500900006e2449b1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=33
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
17500900006e2449b1
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
3 KB
2 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=7&ui-communities-components-aura-components-forceCommunity-controller.TopArticleListDataProvider.loadMoreTopics=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
4a594c4f22781828568bfd674e9d2b0c7a2eb0d7ec150c130e3f611c03ba5b8c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
179069000041e288bc
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:03 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=23
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
179069000041e288bc
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
2 KB
2 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=8&ui-communities-components-aura-components-forceCommunity-controller.TopArticleListDataProvider.loadMoreTopics=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
f4583082af9ef20698bc0c12f089da200440999652c6d737a5b33de6d888c49c
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
1799590000a99a4247
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=23
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:03 GMT
Server
sfdcedge
X-SFDC-Request-Id
1799590000a99a4247
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:03 GMT
aura
help.totaljobs.com/s/sfsites/
2 MB
420 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=9&aura.Component.getComponent=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
57b0d409f3610699c795b85805b2007365abc548b1ff2cece78aa318dea8086f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
2093290000d2885c39
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:04 GMT
Server
sfdcedge
X-SFDC-Request-Id
2093290000d2885c39
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
Connection
keep-alive
Vary
Origin, Accept-Encoding
X-XSS-Protection
1; mode=block
Expires
Sat, 24 Jul 2021 20:07:04 GMT
footer_logo2
help.totaljobs.com/file-asset/
1 KB
2 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/footer_logo2?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
0944bf3bbf765ec4b46120c489025004a71fafa067510b092eb01a628640c2aa
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="footer_logo2.png"; filename*=utf-8''footer_logo2.png
Connection
keep-alive
Content-Length
1535
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Thu, 29 Apr 2021 16:55:58 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
9674bc6dae64e6d82c22deaa7cc85089
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
footertwitter
help.totaljobs.com/file-asset/
1 KB
2 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/footertwitter?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
d524fa347ee28406f48dfca395306003f395733b8abf0052c92d750aaaea8cf9
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="footertwitter.png"; filename*=utf-8''footertwitter.png
Connection
keep-alive
Content-Length
1186
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Thu, 29 Apr 2021 16:52:07 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
e9a8fb27c3c117c02d9504022f23ca1f
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
footerfb
help.totaljobs.com/file-asset/
1 KB
2 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/footerfb?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
56d1f124cbcd282aa63c516ee0afa0df6d27d2a1f3dd709a0ef0b11bba21668f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="footerfb.png"; filename*=utf-8''footerfb.png
Connection
keep-alive
Content-Length
1247
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Thu, 29 Apr 2021 16:53:49 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
bdf9b9a732c40f6c19bd9c58642e1605
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
footeryt
help.totaljobs.com/file-asset/
1 KB
2 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/footeryt?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
f4399facd9bbfce7f1c3b9056401e9a785fb7c47fe5e6d1a710f00e07957e838
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="footeryt.png"; filename*=utf-8''footeryt.png
Connection
keep-alive
Content-Length
1398
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Thu, 29 Apr 2021 16:53:58 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
ac1be1c27f264723c3d71d748ac74b8e
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
cv
help.totaljobs.com/file-asset/
3 KB
4 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/cv?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
3fd5367c59c5a1674c96bb0690ffb14850172278c20e58721553878cd01bbb30
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="cv.png"; filename*=utf-8''cv.png
Connection
keep-alive
Content-Length
3082
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Wed, 21 Apr 2021 18:48:08 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
3816f5c76db1c898c854e234a645efe8
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
jobsearchadvice
help.totaljobs.com/file-asset/
7 KB
8 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/jobsearchadvice?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
3f2cfe309ae7b602281efc000ead0f36d44e6c6b941436227f4cb7b2dbcafc92
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="jobsearchadvice.png"; filename*=utf-8''jobsearchadvice.png
Connection
keep-alive
Content-Length
7181
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Wed, 21 Apr 2021 18:44:09 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
06862403995b89af298a78454ef67e3f
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
account
help.totaljobs.com/file-asset/
4 KB
5 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/account?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
3afa689bea66df1c7cd189458901cab6f3e96a4042c425af0cb36e44d5ec5616
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="account.png"; filename*=utf-8''account.png
Connection
keep-alive
Content-Length
4531
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Wed, 21 Apr 2021 18:48:27 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
4270d46b83efa4d1b27190f18ad704e6
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
data
help.totaljobs.com/file-asset/
5 KB
6 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/data?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
220fc5caecf6798bec6d97a963a1ee84749835128b3e145ea2ae4c45b8bb4d62
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="data.png"; filename*=utf-8''data.png
Connection
keep-alive
Content-Length
5230
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Wed, 21 Apr 2021 18:48:44 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
36062fc3d7ccdf849944985e9684204b
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
faqs2
help.totaljobs.com/file-asset/
4 KB
5 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/faqs2?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
cc88fcd5ebcee93a13d661228c54e146daa602372b5c8bb93490c752d19f11a5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="faqs2.png"; filename*=utf-8''faqs2.png
Connection
keep-alive
Content-Length
4296
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Wed, 21 Apr 2021 18:45:07 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
5a6c44b5148a90a07ad19f42f918bcb7
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
jobalerts2
help.totaljobs.com/file-asset/
5 KB
5 KB
Image
General
Full URL
https://help.totaljobs.com/file-asset/jobalerts2?v=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
cf7dbba5b46136496813e857b4f2e94d149dc8537996fdde1f66f2fb2eed22b4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
X-Content-Type-Options
nosniff
P3P
CP="CUR OTR STA"
Content-Disposition
attachment; filename="jobalerts2.png"; filename*=utf-8''jobalerts2.png
Connection
keep-alive
Content-Length
4627
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Wed, 21 Apr 2021 18:45:01 GMT
Server
sfdcedge
X-FRAME-OPTIONS
SAMEORIGIN
X-SFDC-Request-Id
690d0dd35dc1f01b5ac990b0f1c2bb94
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=3888000
Expires
Wed, 07 Sep 2022 20:07:04 GMT
aura
help.totaljobs.com/s/sfsites/
1 KB
1 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=10&ui-communities-components-aura-components-forceCommunity-embeddedService.EmbeddedService.getActiveLanguageCode=1&ui-communities-components-aura-components-forceCommunity-embeddedService.EmbeddedService.getSnippetData=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
c3168eb6d76ef2ec1b5da384e056cea136c869b516557903983384af63340c97
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
25293900007e85ebc3
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=18
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:04 GMT
Server
sfdcedge
X-SFDC-Request-Id
25293900007e85ebc3
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:04 GMT
esw.min.js
service.force.com/embeddedservice/5.0/
30 KB
9 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/esw.min.js
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
bd770dbc583abfb9295abbdefbab9a3819d6e6a080acc585b1178fd38efee213
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:01 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Fri, 18 Feb 2022 00:02:58 GMT
Age
3
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
X-Content-Type-Options
nosniff
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
8308
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 20:07:01 GMT
aura
help.totaljobs.com/s/sfsites/
2 KB
2 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=11&ui-instrumentation-components-beacon.InstrumentationBeacon.sendData=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
2a36961d6c1dd9c74fffd35805754bc60a0dd5e9cea81e2a6fdc13be83db3123
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
27175900001c0e5fbe
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:05 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=124
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:04 GMT
Server
sfdcedge
X-SFDC-Request-Id
27175900001c0e5fbe
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:04 GMT
aura
help.totaljobs.com/s/sfsites/
1 KB
1 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=12&ui-comm-runtime-components-aura-components-siteforce-network-tracking.NetworkTracking.createLogRecord=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
8aac023ae8a76ac27f4c891bc5f3bc1e6f4fe2e1d59c242a76b89118f55dc66a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
X-SFDC-Page-Cache
f1b76c6d8f392c9a
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
27203900007d213425
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=17
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:04 GMT
Server
sfdcedge
X-SFDC-Request-Id
27203900007d213425
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:04 GMT
common.min.js
service.force.com/embeddedservice/5.0/utils/
5 KB
2 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/utils/common.min.js
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
7c273510050e27ad1e0a533b0a766c6c597575710d578a104e60d4810e173648
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 19:05:52 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Thu, 17 Feb 2022 23:57:30 GMT
Age
3672
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
1918
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 19:05:52 GMT
liveagent.esw.min.js
service.force.com/embeddedservice/5.0/client/
20 KB
6 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/client/liveagent.esw.min.js
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
065cc2a79ed5890cf8ac453fa6c5649226a0b7c920427f3bf7be8eed9c88cdd2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:06:48 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Fri, 18 Feb 2022 00:21:14 GMT
Age
17
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
X-Content-Type-Options
nosniff
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
5803
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 20:06:48 GMT
esw.html
service.force.com/embeddedservice/5.0/ Frame 9761
194 B
1 KB
Document
General
Full URL
https://service.force.com/embeddedservice/5.0/esw.html?parent=https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
01f5a67caa33661cd1698afb1a912b91d9eddc962c2d78307b3b32a5453214e4
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
public,max-age=86400
Content-Encoding
gzip
Content-Security-Policy
upgrade-insecure-requests
Content-Type
text/html;charset=UTF-8
Date
Sun, 24 Jul 2022 20:07:05 GMT
Expires
Mon, 25 Jul 2022 20:07:05 GMT
Last-Modified
Fri, 02 Aug 2019 08:43:42 GMT
Referrer-Policy
origin-when-cross-origin
Strict-Transport-Security
max-age=63072000; includeSubDomains
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-XSS-Protection
1; mode=block
eswFrame.min.js
service.force.com/embeddedservice/5.0/ Frame 9761
5 KB
2 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/eswFrame.min.js
Requested by
Host: service.force.com
URL: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
5b17ce347efa0486b6770c9c170cccd5a5f75018bceb99048daddbe1c6fa0be9
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://service.force.com/embeddedservice/5.0/esw.html?parent=https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 19:05:51 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Thu, 04 Mar 2021 00:36:08 GMT
Age
3674
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
X-Content-Type-Options
nosniff
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
1804
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 19:05:51 GMT
session.esw.min.js
service.force.com/embeddedservice/5.0/frame/ Frame 9761
2 KB
1 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/frame/session.esw.min.js
Requested by
Host: service.force.com
URL: https://service.force.com/embeddedservice/5.0/eswFrame.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
fa305b054bf6a60bd1a87abbca8f52553bbb54e6e8929564c704b85313d23790
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://service.force.com/embeddedservice/5.0/esw.html?parent=https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:06:49 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Tue, 02 Mar 2021 18:51:46 GMT
Age
16
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
X-Content-Type-Options
nosniff
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
768
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 20:06:49 GMT
broadcast.esw.min.js
service.force.com/embeddedservice/5.0/frame/ Frame 9761
2 KB
1 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/frame/broadcast.esw.min.js
Requested by
Host: service.force.com
URL: https://service.force.com/embeddedservice/5.0/eswFrame.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
ecb244f676677252c58d2eccb58f1b0b87b5dd6baab45d29d46dba74c823b7f2
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://service.force.com/embeddedservice/5.0/esw.html?parent=https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:06:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Last-Modified
Thu, 18 Feb 2021 00:07:24 GMT
Age
16
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
779
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 20:06:49 GMT
chasitor.esw.min.js
service.force.com/embeddedservice/5.0/frame/ Frame 9761
22 KB
5 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/frame/chasitor.esw.min.js
Requested by
Host: service.force.com
URL: https://service.force.com/embeddedservice/5.0/eswFrame.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
168cba9e56deeeb7a1eff609228256a07dcb9a6dec5f2b2023567a8ee2f19c39
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://service.force.com/embeddedservice/5.0/esw.html?parent=https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 19:05:53 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Thu, 21 Apr 2022 19:39:32 GMT
Age
3672
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
X-Content-Type-Options
nosniff
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
5040
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 19:05:53 GMT
aura
help.totaljobs.com/s/sfsites/
1 KB
1 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=13&ui-comm-runtime-components-aura-components-siteforce-qb.Quarterback.getAllowedPostMessageOrigins=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
41442011a5ff0d5c4f74db2528bf569e79ce49718a728ea407ad919b67e4dd68
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
31411900009c9ff9e5
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:05 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=31
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:05 GMT
Server
sfdcedge
X-SFDC-Request-Id
31411900009c9ff9e5
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:05 GMT
aura
help.totaljobs.com/s/sfsites/
1 KB
1 KB
XHR
General
Full URL
https://help.totaljobs.com/s/sfsites/aura?r=14&ui-comm-runtime-components-aura-components-siteforce-qb.Quarterback.getAllowedPostMessageOrigins=1
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.140.11 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
sledge3-fra.slb.sfdcsvc.net
Software
sfdcedge /
Resource Hash
ba2d640fa2232131adde7719c33ae9b98b3280833adcec1ac1cff7c0269080d6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
accept-language
de-DE,de;q=0.9
X-SFDC-Page-Scope-Id
ebdcf041-d5b0-48f0-a2af-e54af7f7e471
X-SFDC-Request-Id
3142500000f58eab1b
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

Date
Sun, 24 Jul 2022 20:07:05 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Transfer-Encoding
chunked
Server-Timing
Total;dur=31
Connection
keep-alive
X-XSS-Protection
1; mode=block
Referrer-Policy
origin-when-cross-origin
Last-Modified
Sat, 24 Jul 2021 20:07:05 GMT
Server
sfdcedge
X-SFDC-Request-Id
3142500000f58eab1b
Vary
Origin, Accept-Encoding
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache,must-revalidate,max-age=0,no-store,private
Timing-Allow-Origin
*
Expires
Sat, 24 Jul 2021 20:07:05 GMT
EmbeddedServiceConfig.jsonp
d.la1-c2-fra.salesforceliveagent.com/chat/rest/EmbeddedService/
18 KB
4 KB
Script
General
Full URL
https://d.la1-c2-fra.salesforceliveagent.com/chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00D0Y000002IVhi&EmbeddedServiceConfig.configName=Web_Chat&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48&EmbeddedServiceConfig.language=en-US
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.155.2 Frankfurt am Main, Germany, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl7-ncg0-fra3.la1-c2-fra.salesforceliveagent.com
Software
/
Resource Hash
99a173c51159517517e6690ae4642b089730198ab25770184235242781b003dc
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Pragma
no-cache
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
close
Expires
-1
invite.esw.min.js
service.force.com/embeddedservice/5.0/client/
19 KB
5 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/client/invite.esw.min.js
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
11b97392fe91256a463d66e0a68f1ed068dd3ba2200289fa89e0afb2b0558b12
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 19:05:54 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Fri, 24 Sep 2021 16:25:36 GMT
Age
3671
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
X-Content-Type-Options
nosniff
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
4540
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 19:05:54 GMT
filetransfer.esw.min.js
service.force.com/embeddedservice/5.0/frame/ Frame 9761
473 B
744 B
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/frame/filetransfer.esw.min.js
Requested by
Host: service.force.com
URL: https://service.force.com/embeddedservice/5.0/eswFrame.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
34172e3b2c0f93498a2730933bc90740b38178cf10bd81b3164289d0445644a9
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://service.force.com/embeddedservice/5.0/esw.html?parent=https://help.totaljobs.com/s/?DCMP=R_EM_JBE_TJ_MAN_JBE1_240722
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 19:07:25 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Tue, 18 Aug 2020 17:12:46 GMT
Age
3580
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
X-Content-Type-Options
nosniff
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
231
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 19:07:25 GMT
Settings.jsonp
d.la1-c2-fra.salesforceliveagent.com/chat/rest/Visitor/
346 B
677 B
Script
General
Full URL
https://d.la1-c2-fra.salesforceliveagent.com/chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[5731i000000GqZb]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=5721i000000GqGk&org_id=00D0Y000002IVhi&version=48
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.155.2 Frankfurt am Main, Germany, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl7-ncg0-fra3.la1-c2-fra.salesforceliveagent.com
Software
/
Resource Hash
32dff94d6ba9947d549ded7c9cef972f2ec8546afcd497ef0d1674bc1bb2c34a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Pragma
no-cache
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
close
Expires
-1
inert.min.js
service.force.com/embeddedservice/5.0/utils/
8 KB
3 KB
Script
General
Full URL
https://service.force.com/embeddedservice/5.0/utils/inert.min.js
Requested by
Host: help.totaljobs.com
URL: https://help.totaljobs.com/s/sfsites/auraFW/javascript/QPQi8lbYE8YujG6og6Dqgw/aura_prod.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
85.222.145.187 Paris, France, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl4-ncg0-cdg3.eu29-cdg.force.com
Software
/
Resource Hash
12834f596f899e7e17cc2a4a76a1ee77ea0f1ebbfb61e8a33dafe426327c71a3
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://help.totaljobs.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.134 Safari/537.36

Response headers

Date
Sun, 24 Jul 2022 20:07:02 GMT
Content-Encoding
gzip
Referrer-Policy
origin-when-cross-origin
Last-Modified
Tue, 18 Aug 2020 17:12:46 GMT
Age
3
Strict-Transport-Security
max-age=63072000; includeSubDomains
Content-Type
application/x-javascript
Cache-Control
public,max-age=86400
X-Content-Type-Options
nosniff
Accept-Ranges
bytes
X-Robots-Tag
none
Vary
Accept-Encoding
Content-Length
2469
X-XSS-Protection
1; mode=block
Expires
Mon, 25 Jul 2022 20:07:02 GMT

Verdicts & Comments Add Verdict or Comment

46 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation function| $ function| jQuery number| existCondition object| picassoSPA string| comm__attrVariationKey number| pageStartTime object| Aura object| AuraLocker object| AuraLockerDisabled object| $A object| aura function| DOMPurify function| Router function| _moreThenOneCriteria function| _isOnlyValidTokens function| _isNoAmbiguousAndOr function| _checkAmbiguousNum function| _checkParentheses function| _filterValidation function| _validate boolean| utag_condload object| utag object| s function| AppMeasurement function| s_gi function| s_pgicq function| AppMeasurement_Module_Integrate function| AppMeasurement_Module_ActivityMap boolean| __tealium_twc_switch object| s_c_il number| s_c_in number| s_objectID number| s_giq string| currentURL object| s_i_stepstone-tjg-tj-uk object| embedded_svc

19 Cookies

Domain/Path Name / Value
.help.totaljobs.com/s Name: renderCtx
Value: %7B%22pageId%22%3A%2268cd16c8-7a5e-4e1a-a605-b393a3cf9dda%22%2C%22schema%22%3A%22Published%22%2C%22viewType%22%3A%22Published%22%2C%22brandingSetId%22%3A%22266af6e2-1fe5-4426-a6c3-ddae5562e92c%22%2C%22audienceIds%22%3A%22%22%7D
www.totaljobs.com/ Name: isMobile
Value: 0
www.totaljobs.com/ Name: SessionCookie
Value: 18656361-e73d-4c2b-880e-37c1425f36f5
www.totaljobs.com/ Name: SearchSession
Value: SessionGuid=86b7a1f0-7247-4354-9756-4ed4b60d6565&LogSource=JBE
www.totaljobs.com/ Name: SoftLoginCookie
Value: SzLPwUKvuS4hHofICik%2fnIoE4Szb0a4OlZYBj81Foe25j%2fcjqTGWu3TMc60NGA1upr%2f4C1lCST30IjXqWQKU1iaX6ArDeEYEk1%2bvF41626FHuzw1BDIY9Ca%2ftUpAm1bL6DTslA%2bwP6Unh3K6gLgHMYSpjigvZUZhMPA%2fGZEZSzRYsmqD8yy1377nD3GWapYne4VzTe%2bcQF5Hjlr%2bUgkuBTrMZ%2feetmHbornDKcYznIQ%3d
www.totaljobs.com/ Name: SoftLoginDiagnostics
Value: oM%2fH4t8k3AtPOre4c58v90yQjnC0Pn5wQeIWxQo2iRkUAuVh1aO5jVm9FlM1UzOgPMIDFPyHwB1YvTF%2f73CDUqVIdREtWhtcfi0hrybqQA1lXNTtbuiO2W0dLq4QPnE7QJalSAq53ed%2b%2feumtMwmoMNV6VVjki0V7%2ftfKkghfLfHGQCX5jgTbthCKKwmCOzNE4a4VRxCVzEaRm0XvpsRC18yG%2fn4Ylj2osvvkIFT%2bdLX278%2bS%2frvmK2fCYSGeCLVzTRe2b6SC%2feMWTvPcUZ2fEmUL5VMDdmI0FJpZLzUVkldmnDWyOwkQp6qBuAvkP4TzUly%2bLy8ly3QoL67auVwOM7CujZrXmegCBMTSSX1Ckvw%2b2kdHMe8713toEdGjdphTaIMrH%2fTbiuF41lOt6yfyh56KULOVoBlNxodEFHDgx7weDobHOB97vEWVJdhSlW2
www.totaljobs.com/ Name: AnonymousUser
Value: MemberId=b4e74b75-56a7-4f19-8295-e2535c0d5631&IsAnonymous=False
www.totaljobs.com/ Name: VISITOR_ID
Value: 9c1b8321f07e5b36e6bae18479b015c4
.totaljobs.com/ Name: _abck
Value: BBE98FEBAF49ABFEAC814F68F25D29A8~-1~YAAQs6cpF2/idR+CAQAAFADSMQjhMDfq6wTb4fOBU9snESbh8KW459a0F0+q1QDhuVxrHp/vZdDSnRXyn43DI11+K51wUjdx+m0yS/uAruXiJYmuXC5FC4CYHuiQZv+5YsPI6JaONqdw3eaAZgYhfsYLI31Cv/nI/dl1RKx7YYs/xIrdyvZFhVKiuBwy2hNDSiQRFPLB8ROlBe7tGzcxrYsUbeGcuf9ntxp2Ahu7bxt6zhR90mlTiSnMH14NxktJ/Wmevtj2B3Z/XSLpcVeAb39L2FWJ9GXcEuKc0Q4/yS1P+QiwhEiFJVfOW55IIpQ3JC07t0zCPjXTA4ecnvsOL+uOvjRSEN1wfWa7YqZ/36ca+avFkYr5Sk/DaQO3esc=~-1~-1~-1
.totaljobs.com/ Name: bm_sz
Value: D9EB7177870078C492DA27D3CF5DD281~YAAQs6cpF3DidR+CAQAAFADSMRCqSM3ABn+8eFMCq6DuIsvbHrHOjX2OTEeugZ/TLTEJwFQpDJEfCWfuD5k/bpi6iHGclIvTFtrkE6qL9SS0IZ0lKIUF/d0Sm1ZZX+tkdsp02V6FGIS76ulO3EnOShPFbxufWSsFfbRMXEFLN2Xw5TQwAaePlyshpAs2KmB95dU2FUHVdI9ILI7L1mOp9Y9m1rp20iZNnDIqADSzMYqlLBTRIdZa8odPdwmat9Fu8bwj2nUXo3NvAV5nWfrQXycee+7frlxhiCIpfEow1x05XBH1b3g=~4277045~4602177
help.totaljobs.com/ Name: CookieConsentPolicy
Value: 0:1
help.totaljobs.com/ Name: LSKey-c$CookieConsentPolicy
Value: 0:1
help.totaljobs.com/ Name: sfdc-stream
Value: !k3YIZKFrTJO7QMr+JOQYQKHhwWS9JouvEmi0VJOXPit2jgTLqFS4rpE9QbH4MG3Em3RsUsDOp8EE3Q==
.totaljobs.com/ Name: utag_main
Value: v_id:018231d20554000370e6ac6de1e603074003e06c00b08$_sn:1$_se:1$_ss:1$_st:1658695023765$ses_id:1658693223765%3Bexp-session$_pn:1%3Bexp-session$vapi_domain:totaljobs.com
.totaljobs.com/ Name: s_fid
Value: 4382C743336E6142-10B74EC6C1AEDED2
.totaljobs.com/ Name: s_cc
Value: true
.d3.sc.omtrdc.net/ Name: s_vi
Value: [CS]v1|316ED333E22E4CD0-40001CC45871AA02[CE]
help.totaljobs.com/ Name: pctrk
Value: 63471dc1-36f3-4fb3-97bb-b10f7018cf70
.force.com/ Name: BrowserId_sec
Value: MEE05guMEe2YV6ErD8dm0g

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy upgrade-insecure-requests frame-ancestors 'self'
Strict-Transport-Security max-age=63072000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

code.jquery.com
d.la1-c2-fra.salesforceliveagent.com
d3.sc.omtrdc.net
help.totaljobs.com
service.force.com
tags.tiqcdn.com
www.totaljobs.com
104.75.88.194
15.188.95.229
2001:4de0:ac18::1:a:1a
23.205.243.93
85.222.140.11
85.222.145.187
85.222.155.2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