Submitted URL: http://www.santanderuk.ecovadis.com/
Effective URL: https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Submission Tags: phishing
Submission: On July 19 via api from ES — Scanned from NL

Summary

This website contacted 16 IPs in 4 countries across 11 domains to perform 60 HTTP transactions. The main IP is 2620:1ec:29:1::44, located in United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is www.ecovadis-surveys.com.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on October 25th 2022. Valid for: a year.
This is the only time www.ecovadis-surveys.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 20.105.224.1 8075 (MICROSOFT...)
41 2620:1ec:29:1... 8075 (MICROSOFT...)
1 143.204.215.86 16509 (AMAZON-02)
1 35.244.244.136 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
1 52.35.119.158 16509 (AMAZON-02)
1 18.66.97.37 16509 (AMAZON-02)
1 52.222.236.122 16509 (AMAZON-02)
1 99.81.206.142 16509 (AMAZON-02)
1 52.51.203.183 16509 (AMAZON-02)
1 52.30.62.59 16509 (AMAZON-02)
1 2600:9000:223... 16509 (AMAZON-02)
3 34.160.140.4 396982 (GOOGLE-CL...)
60 16
Apex Domain
Subdomains
Transfer
24 ecovadis-survey.com
www.ecovadis-survey.com — Cisco Umbrella Rank: 308533
117 KB
17 ecovadis-surveys.com
www.ecovadis-surveys.com
548 KB
5 pendo.io
cdn.eu.pendo.io — Cisco Umbrella Rank: 12593
cdn.pendo.io — Cisco Umbrella Rank: 885
data.eu.pendo.io — Cisco Umbrella Rank: 10142
285 KB
3 hotjar.com
static.hotjar.com — Cisco Umbrella Rank: 724
script.hotjar.com — Cisco Umbrella Rank: 889
in.hotjar.com — Cisco Umbrella Rank: 5468
72 KB
2 hotjar.io
content.hotjar.io — Cisco Umbrella Rank: 5930
metrics.hotjar.io — Cisco Umbrella Rank: 14973
231 B
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 56
21 KB
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 69
77 KB
2 site24x7rum.com
static.site24x7rum.com — Cisco Umbrella Rank: 20048
col.site24x7rum.com — Cisco Umbrella Rank: 29825
22 KB
2 ecovadis.com
www.santanderuk.ecovadis.com
384 B
1 gstatic.com
fonts.gstatic.com
23 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 74
886 B
60 11
Domain Requested by
24 www.ecovadis-survey.com www.ecovadis-surveys.com
17 www.ecovadis-surveys.com www.ecovadis-surveys.com
3 data.eu.pendo.io cdn.eu.pendo.io
2 www.google-analytics.com www.googletagmanager.com
www.google-analytics.com
2 www.googletagmanager.com www.ecovadis-surveys.com
2 www.santanderuk.ecovadis.com 2 redirects
1 cdn.pendo.io www.ecovadis-surveys.com
1 metrics.hotjar.io static.hotjar.com
1 content.hotjar.io script.hotjar.com
1 in.hotjar.com script.hotjar.com
1 script.hotjar.com static.hotjar.com
1 static.hotjar.com www.ecovadis-surveys.com
1 col.site24x7rum.com static.site24x7rum.com
1 fonts.gstatic.com fonts.googleapis.com
1 fonts.googleapis.com client
1 cdn.eu.pendo.io www.ecovadis-surveys.com
1 static.site24x7rum.com www.ecovadis-surveys.com
60 17

This site contains links to these domains. Also see Links.

Domain
support.ecovadis.com
Subject Issuer Validity Valid
*.ecovadis-surveys.com
DigiCert TLS RSA SHA256 2020 CA1
2022-10-25 -
2023-11-25
a year crt.sh
*.site24x7rum.com
Amazon RSA 2048 M01
2023-07-01 -
2024-07-29
a year crt.sh
cdn.eu.pendo.io
GTS CA 1D4
2023-05-29 -
2023-08-27
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2023-07-03 -
2023-09-25
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-07-03 -
2023-09-25
3 months crt.sh
*.ecovadis-survey.com
DigiCert TLS RSA SHA256 2020 CA1
2023-02-20 -
2024-03-22
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-07-03 -
2023-09-25
3 months crt.sh
*.hotjar.com
Amazon ECDSA 256 M01
2023-03-09 -
2024-04-06
a year crt.sh
*.hotjar.io
Amazon ECDSA 256 M02
2023-03-02 -
2024-03-30
a year crt.sh
cdn.pendo.io
Amazon RSA 2048 M02
2023-06-30 -
2024-07-28
a year crt.sh
eu.pendo.io
GTS CA 1D4
2023-06-16 -
2023-09-14
3 months crt.sh

This page contains 2 frames:

Primary Page: https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Frame ID: C7F00A630F694B0363D0F0261B6D6192
Requests: 50 HTTP requests in this frame

Frame: https://www.googletagmanager.com/ns.html?id=GTM-NQVHVVG
Frame ID: 7FC9AFF48111857A4BB37F899A1E9694
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Registration - Account details | Ecovadis Portal

Page URL History Show full URLs

  1. http://www.santanderuk.ecovadis.com/ HTTP 301
    https://www.santanderuk.ecovadis.com/ HTTP 301
    https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc= Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js

Overall confidence: 100%
Detected patterns
  • //static\.hotjar\.com/

Page Statistics

60
Requests

98 %
HTTPS

38 %
IPv6

11
Domains

17
Subdomains

16
IPs

4
Countries

1167 kB
Transfer

4185 kB
Size

12
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://www.santanderuk.ecovadis.com/ HTTP 301
    https://www.santanderuk.ecovadis.com/ HTTP 301
    https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc= Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

60 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request account-details
www.ecovadis-surveys.com/register/
Redirect Chain
  • http://www.santanderuk.ecovadis.com/
  • https://www.santanderuk.ecovadis.com/
  • https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
1 KB
2 KB
Document
General
Full URL
https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5d68be0f0d190269a7761d00734d3ea32b71b610c4cf9cbcb2d3370620c857ce
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

content-length
1399
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
content-type
text/html
date
Wed, 19 Jul 2023 21:09:50 GMT
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
referrer-policy
no-referrer
rule-microfrontendroutercachedisable-v
5.1
strict-transport-security
max-age=31536000; includeSubDomains
x-azure-ref
0HlG4ZAAAAAAuTjIktABUTYOhmOqWRhrSTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-azure-ref-originshield
0HlG4ZAAAAAAycsmnfhIGS7PtHxKVmLnvTE9OMjFFREdFMTcxOAA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
x-cache
TCP_MISS
x-content-type-options
nosniff
x-ms-error-code
WebContentNotFound
x-ms-request-id
7224f675-b01e-0057-3685-ba8207000000

Redirect headers

Content-Length
0
Date
Wed, 19 Jul 2023 21:09:50 GMT
Location
https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Request-Context
appId=cid-v1:890e39e8-d91f-4e46-baa5-b42e11a1196a
main.7714a27b.js
www.ecovadis-surveys.com/static/js/
242 KB
74 KB
Script
General
Full URL
https://www.ecovadis-surveys.com/static/js/main.7714a27b.js
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1c3e5ec4c80e425831b77458e1e227598b0f34b227717dee595f5c33cc62804b
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-azure-ref-originshield
0HlG4ZAAAAADWoc27EO4vQ5kt5MtbO09UTE9OMjFFREdFMTgwNwA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
5KIhXarbVI5bHt8bvwkbpw==
date
Wed, 19 Jul 2023 21:09:50 GMT
x-cache
TCP_REMOTE_HIT
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE0DE6CA4"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0HlG4ZAAAAAALgnc+BsUnSKya15d9x76fTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
application/javascript
x-ms-request-id
f01674fa-501e-004f-1373-ba5d60000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
site24x7rum-min.js
static.site24x7rum.com/beacon/
86 KB
22 KB
Script
General
Full URL
https://static.site24x7rum.com/beacon/site24x7rum-min.js?appKey=7aa44bece33bac43434e9db3daa136a7
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
143.204.215.86 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-215-86.fra53.r.cloudfront.net
Software
ZGS /
Resource Hash
f0f603825b205e32f5e070a6bccde25823f1c663f74d44296b8317ce8cddec06

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

Date
Wed, 19 Jul 2023 19:58:01 GMT
Content-Encoding
gzip
Via
1.1 18e87eada05046c231b7f49230fa6dc4.cloudfront.net (CloudFront)
Server
ZGS
X-Amz-Cf-Pop
FRA53-C1
Age
4310
Transfer-Encoding
chunked
Vary
accept-encoding
Content-Type
application/javascript;charset=ISO-8859-1
Access-Control-Allow-Origin
*
X-Cache
Hit from cloudfront
Connection
keep-alive
X-Amz-Cf-Id
a09YLnqBHMs6TWJz8LUftCah_eE3O7rQbpyt-sxZdYM3z2zqNj8wPw==
pendo.js
cdn.eu.pendo.io/agent/static/33d4609f-63f4-450b-591e-282584b1664d/
429 KB
142 KB
Script
General
Full URL
https://cdn.eu.pendo.io/agent/static/33d4609f-63f4-450b-591e-282584b1664d/pendo.js
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.244.244.136 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
136.244.244.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
7f3dd071ef14ffbdf65e3f443574c6bab001dbf55eab5eea6aa9d374cf29ab3f

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Wed, 19 Jul 2023 21:09:50 GMT
content-encoding
gzip
age
0
x-guploader-uploadid
ADPycdumdStUgZR0RuVVqaTTVmRce-mvWlYBDBQMQYUurM0yGkcPq--S7Jsp5R3AN6QWBoxIoPmIj6cVLr9nnlxCQQsolGY6NTTG
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
144733
last-modified
Thu, 13 Jul 2023 18:08:14 GMT
server
UploadServer
etag
"9908262f194b72eaf136fbc515787b5d"
vary
Accept-Encoding
x-goog-generation
1689271694725888
x-goog-hash
crc32c=e/+AWw==, md5=mQgmLxlLcurxNvvFFXh7XQ==
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
max-age=450,public
x-goog-stored-content-length
144733
accept-ranges
bytes
content-type
application/javascript
config.json
www.ecovadis-surveys.com/
454 B
800 B
Fetch
General
Full URL
https://www.ecovadis-surveys.com/config.json
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/main.7714a27b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a78a852789d85156c7c6dbb299302e85251b880a474c8ee52132e713adb02a8a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
content-type
application/json

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref-originshield
0H1G4ZAAAAAAtcPSMIgY2S5Tt1J9k7H+STE9OMjFFREdFMTgxMgA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
AavWnSJwAaIzbXxHsLuxRg==
x-cache
TCP_REMOTE_HIT
content-length
454
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:30 GMT
etag
"0x8DB881DE08EAA93"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAAAPfa8op0yNTJ8eL/v7HvK/TE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
application/json
x-ms-request-id
0e8a2883-a01e-0006-6973-ba1f8b000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
0.b6af2ceb.chunk.js
www.ecovadis-surveys.com/static/js/
2 MB
420 KB
Script
General
Full URL
https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/main.7714a27b.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5c3bbbef88c80fd3be6bdef3ecea92471049c26fd0e1c01fabba795aa9ad378d
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-azure-ref-originshield
0H1G4ZAAAAAB99GA7aKs0TaAISscILQH0TE9OMjFFREdFMTYxOAA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
sELFkO2WWWYpD3PRd7xAhA==
date
Wed, 19 Jul 2023 21:09:51 GMT
x-cache
TCP_MISS
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:30 GMT
etag
"0x8DB881DE0A73813"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAACfYBPjzTRYSIbW5H1Umu/ATE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
application/javascript
x-ms-request-id
da830a2a-701e-0005-7d85-bafeef000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
d2065bb4-463a-4a5f-9237-3066fc18e5dd
https://www.ecovadis-surveys.com/
28 KB
0
Stylesheet
General
Full URL
blob:https://www.ecovadis-surveys.com/d2065bb4-463a-4a5f-9237-3066fc18e5dd
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
40daa921b2142dced1f574ccba670060595b126c5606a2054b894850b086d641

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

Content-Length
28676
Content-Type
text/css
css
fonts.googleapis.com/
3 KB
886 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Lato:400,700,400italic,700italic&subset=latin
Requested by
Host: client
URL: about:client
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
699e8cb3d0af7f12172315152a58cf8154526ddc2ee3d29ed8861218e9cf91a2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Wed, 19 Jul 2023 21:09:51 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Wed, 19 Jul 2023 20:49:34 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 19 Jul 2023 21:09:51 GMT
gtm.js
www.googletagmanager.com/
222 KB
76 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-NQVHVVG
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/main.7714a27b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
69a4b1a4b1423a32e408ec490f3f187e5c27c93adc1490e040e0a79ff8a59cca
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Wed, 19 Jul 2023 21:09:51 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
77837
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 19 Jul 2023 21:09:51 GMT
ns.html
www.googletagmanager.com/ Frame 7FC9
268 B
411 B
Document
General
Full URL
https://www.googletagmanager.com/ns.html?id=GTM-NQVHVVG
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/main.7714a27b.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
d818a014761cd9516d1b3e296946e960d91f4c917bf42a808e67323a8b062da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, no-store, must-revalidate
content-encoding
br
content-length
92
content-type
text/html; charset=UTF-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Wed, 19 Jul 2023 21:09:51 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
vary
*
x-xss-protection
0
getCountries
www.ecovadis-survey.com/Anakin.WebApi/api/geo/country/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/geo/country/getCountries
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0H1G4ZAAAAAC2O714yUapQ7i8VvPB6QI2TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getDialCodes
www.ecovadis-survey.com/Anakin.WebApi/api/geo/country/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/geo/country/getDialCodes
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0H1G4ZAAAAAATVOMHXH2HSp7ACBpnnfOITE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getAllCommunicationLanguages
www.ecovadis-survey.com/Anakin.WebApi/api/user/language/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/user/language/getAllCommunicationLanguages
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
p3p
CP="NOI ADM DEV COM NAV OUR STP"
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
s
10
x-azure-ref
0H1G4ZAAAAABFyawa+pdsT4WIDudcuY2GTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getAllEmployeeRanges
www.ecovadis-survey.com/Anakin.WebApi/api/company/employeeRange/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/company/employeeRange/getAllEmployeeRanges
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
p3p
CP="NOI ADM DEV COM NAV OUR STP"
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
s
10
x-azure-ref
0H1G4ZAAAAACMK5kH6VlORbHuBsR7F6srTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getAll
www.ecovadis-survey.com/Anakin.WebApi/api/company/turnover/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/company/turnover/getAll
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0H1G4ZAAAAADtiSlTqHcoTKI2dLna1lF1TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getCurrencies
www.ecovadis-survey.com/Anakin.WebApi/api/geo/currency/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/geo/currency/getCurrencies
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0H1G4ZAAAAAA0yLVjmeOQRIvQSw5d8nO3TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getFeatureFlags
www.ecovadis-survey.com/Anakin.WebApi/api/featureToggle/featureToggle/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/featureToggle/featureToggle/getFeatureFlags
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
p3p
CP="NOI ADM DEV COM NAV OUR STP"
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
s
10
x-azure-ref
0H1G4ZAAAAABkcHnJd8MSS6aGxVvFYshcTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
authenticateByClientId
www.ecovadis-survey.com/Anakin.WebApi/api/prq/authentication/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/authentication/authenticateByClientId
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
POST
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
p3p
CP="NOI ADM DEV COM NAV OUR STP"
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
s
10
x-azure-ref
0H1G4ZAAAAACB1f4X3j51SIB0rd2ryyEkTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getCountries
www.ecovadis-survey.com/Anakin.WebApi/api/geo/country/
21 KB
21 KB
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/geo/country/getCountries
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b96f8701e535fe3b008f02204d81b5802c02491efb85c2fdf0a05c22444538ca

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref
0H1G4ZAAAAACgVjxzlNzST43iAB0mHmfHTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
access-control-allow-origin
*
p3p
CP="NOI ADM DEV COM NAV OUR STP"
s
10
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
getDialCodes
www.ecovadis-survey.com/Anakin.WebApi/api/geo/country/
13 KB
13 KB
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/geo/country/getDialCodes
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
28bc6f6ffe248c52b85ca1a2598a8a1510b772d500a6c2fd8d8087252a16ca1e

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0H1G4ZAAAAACvZSBksSf6Toy2f7vcfLmeTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
getAllCommunicationLanguages
www.ecovadis-survey.com/Anakin.WebApi/api/user/language/
581 B
733 B
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/user/language/getAllCommunicationLanguages
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c6448fc959fa25f2a4e0f69fc6ec58222a5d52efe710602210a06a8653b8a440

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 19 Jul 2023 21:09:55 GMT
x-azure-ref
0JFG4ZAAAAAAWAKaNFQQjR6IAKGUwGo3+TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
access-control-allow-origin
*
p3p
CP="NOI ADM DEV COM NAV OUR STP"
s
10
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
getAllEmployeeRanges
www.ecovadis-survey.com/Anakin.WebApi/api/company/employeeRange/
426 B
576 B
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/company/employeeRange/getAllEmployeeRanges
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6d2ea20cae807f9c4ef3e70c113de354a20fe7ce5f54ae03ebadb0a7bdbae2f5

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0JFG4ZAAAAABLs/MBPMx6SpOdRUGCT+NiTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
getAll
www.ecovadis-survey.com/Anakin.WebApi/api/company/turnover/
680 B
831 B
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/company/turnover/getAll
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8a3532cfabe39bf058055982a409ab54db37dcf24bfdfc36db6842df5057f658

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref
0H1G4ZAAAAABYx2YGJ/QoSrbUtrbsqq7+TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
access-control-allow-origin
*
p3p
CP="NOI ADM DEV COM NAV OUR STP"
s
10
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
getCurrencies
www.ecovadis-survey.com/Anakin.WebApi/api/geo/currency/
127 B
299 B
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/geo/currency/getCurrencies
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
662210eab0e50a83b096d10a1823ef474179ad63fb2d16546fe7dc88d68a68f7

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0H1G4ZAAAAADfci4Jm80ESILRD+LYgT5OTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
getFeatureFlags
www.ecovadis-survey.com/Anakin.WebApi/api/featureToggle/featureToggle/
30 KB
30 KB
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/featureToggle/featureToggle/getFeatureFlags
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e8662c8b8bf80d7b23612012604ac25d4ea6f59995157c8a01b2ac1a6204a748

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:51 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0H1G4ZAAAAAB+A5iiKTU3S4pOJyM6bWk7TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
authenticateByClientId
www.ecovadis-survey.com/Anakin.WebApi/api/prq/authentication/
738 B
889 B
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/authentication/authenticateByClientId
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3da4c8cd9a24ae5d2790e86d2b886b713707671888cfac3e5010e84fa371763a

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 19 Jul 2023 21:09:55 GMT
x-azure-ref
0H1G4ZAAAAADEWh9OsSRLRagaNpLLtx0KTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
access-control-allow-origin
*
p3p
CP="NOI ADM DEV COM NAV OUR STP"
s
10
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
0844f7feb7ece6ce21abfb88ff6fd5c2c5ced14b41d0ecf2456f2e45bf35b793

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

Content-Type
image/png
account-icon.92d16de8.svg
www.ecovadis-surveys.com/static/media/
1 KB
856 B
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/account-icon.92d16de8.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e753808b83dc1e1a6c0908805bbf6d190aee98008b58077021137062be6b139c
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-azure-ref-originshield
0H1G4ZAAAAAD1Xbsf/ESWS4jF7dyYdQLtTE9OMjFFREdFMTgxNgA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
ktFt6F7qysXSxWK9qp+7FQ==
date
Wed, 19 Jul 2023 21:09:51 GMT
x-cache
TCP_MISS
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE102912B"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAADkN3wl8VU9QY550Eedr9CZTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
7224f80b-b01e-0057-3285-ba8207000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
icon-contact.7d102ebf.svg
www.ecovadis-surveys.com/static/media/
1 KB
846 B
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/icon-contact.7d102ebf.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5f759235bba6326905eccee41bcb579898d932d105ed2af727409d6dc51911a3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-azure-ref-originshield
0H1G4ZAAAAACvuWOCrynEQLTWkaK8vQESTE9OMjFFREdFMTgxNgA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
fRAuv44P1fZZyMBQAcnt9Q==
date
Wed, 19 Jul 2023 21:09:51 GMT
x-cache
TCP_REMOTE_HIT
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE1286329"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAABUQ8VzJhxKSo+tSCAP1RtPTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
99eeca26-101e-0071-6373-baca1f000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
icon-company.70f7c25e.svg
www.ecovadis-surveys.com/static/media/
713 B
1 KB
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/icon-company.70f7c25e.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6915f6ce50eb82460c24b70f1ec5a7f3c8901a0c375014dcff94eceb3011f254
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref-originshield
0H1G4ZAAAAABryGi3TqKoT4N8C/Q3Kv2ETE9OMjFFREdFMTgwNwA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
cPfCXuuYv+9dsEFewib5MQ==
x-cache
TCP_MISS
content-length
713
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE11F8AD4"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAABkchXmwelVTrZvOL4htkwXTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
2d9dfc27-101e-004e-3085-ba02bc000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
icon-profile.723462a8.svg
www.ecovadis-surveys.com/static/media/
810 B
1 KB
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/icon-profile.723462a8.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6c583fd25c9fbde926801422903fbf75d09f661527993c00c329d8ddf86e263b
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref-originshield
0H1G4ZAAAAADkwGoRRXZYS6XxMy1OWb/BTE9OMjFFREdFMTYwOQA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
cjRiqFtdAnva7t30vBW36g==
x-cache
TCP_REMOTE_HIT
content-length
810
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE12C0C26"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAABlrwUoOOQzTIfeWHp/JN59TE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
59393815-901e-0022-0273-bae92b000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
logo_modern_full.8c593e57.svg
www.ecovadis-surveys.com/static/media/
2 KB
1 KB
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/logo_modern_full.8c593e57.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b0396d65ef304a140cba745d487e9a90af9dca49f5e6921ea7e6be87cbd200bb
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-azure-ref-originshield
0H1G4ZAAAAADpa1S6NFbbT5ONBVIdyTWhTE9OMjFFREdFMTcxOQA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
jFk+V5odlVWSxWjB6vD/eQ==
date
Wed, 19 Jul 2023 21:09:51 GMT
x-cache
TCP_MISS
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE147A665"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAAC80LaZdHw6QquvTZHfkPXTTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
efc16bf2-f01e-0056-6e85-badddb000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
earth-globe.b790a005.svg
www.ecovadis-surveys.com/static/media/
2 KB
2 KB
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/earth-globe.b790a005.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a6edb9958ca9a8bf73e3b57a4bfd068d9ee4c7bbbbc8f039cbff514c117ccf6e
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://www.ecovadis-surveys.com/register/account-details
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-azure-ref-originshield
0H1G4ZAAAAAB76XeN51e9RJHcZYlUDx7GTE9OMjFFREdFMTYwOQA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
t5CgBQMXMcGLgxl8HKqf8g==
date
Wed, 19 Jul 2023 21:09:51 GMT
x-cache
TCP_REMOTE_HIT
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE1104AD1"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAAB8TOeGtjwqQIdO+bvHG625TE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
939c0e80-501e-005f-7173-ba9808000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
arrow_down2.9e37677e.svg
www.ecovadis-surveys.com/static/media/
477 B
789 B
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/arrow_down2.9e37677e.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3e8cc738d66287c4a82df4b4d13e72b44fd02119dcf502e3cddf3baf219a1b4a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://www.ecovadis-surveys.com/register/account-details
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref-originshield
0H1G4ZAAAAADuxgYy3gs2SabT4W2IN/sETE9OMjFFREdFMTgxOQA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
njdnfj1zCXaRvqlfvLfomQ==
x-cache
TCP_MISS
content-length
477
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE10A5839"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAABkk5dJwnbyTZdYAaqvVnqWTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
1dfe4aaa-e01e-004a-5a85-ba8fbb000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
icon-question.7e2d6f96.svg
www.ecovadis-surveys.com/static/media/
1 KB
901 B
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/icon-question.7e2d6f96.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a1d2595bf46c805f5d2f57cb9ed2ddbeccbe836ac6a9a2c2c8b50ed9f8bb4670
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://www.ecovadis-surveys.com/register/account-details
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-azure-ref-originshield
0H1G4ZAAAAACY16MqiuTCS4gj+kvGzACtTE9OMjFFREdFMTcwOAA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
fi1vluH1Pgv/DOSbvja+MQ==
date
Wed, 19 Jul 2023 21:09:51 GMT
x-cache
TCP_REMOTE_HIT
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE12FB51F"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAABe5pcxzqPTSowqk1/l8DgqTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
ec3a45f4-b01e-0078-1b73-ba8fcc000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
icon-arrow-right-white.0ff812a4.svg
www.ecovadis-surveys.com/static/media/
647 B
2 KB
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/icon-arrow-right-white.0ff812a4.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b3203ae4328bbbbdf0b8767652124d607a0ae45b928af256ea33514e03b921fb
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://www.ecovadis-surveys.com/register/account-details
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref-originshield
0H1G4ZAAAAAAOWL7fLBUoQq2z682aSWM5TE9OMjFFREdFMTgxOAA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
D/gSpDr2cH375DyHWj/7bA==
x-cache
TCP_MISS
content-length
647
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE11C08E7"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAAB1hPAmvU3QTax1XjAtFYbNTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
a5b26700-901e-0050-5c85-baee64000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
icon-chat-green.4bb20a2b.svg
www.ecovadis-surveys.com/static/media/
340 B
651 B
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/icon-chat-green.4bb20a2b.svg
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2a3cca4b57ad92560c5011d0f6635615f78072999d3b81769cbc9d233fe9bef3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://www.ecovadis-surveys.com/register/account-details
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref-originshield
0H1G4ZAAAAAAnh1Jl9jHdRKUplp8vWotFTE9OMjFFREdFMTYwNgA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
S7IKK0eZ4ZfhA/gbUlhN9g==
x-cache
TCP_REMOTE_HIT
content-length
340
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE11DDD62"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAABOniRYnsPDSJkNK6g/hUUATE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
70483564-601e-0044-727a-baa60b000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
NotoSans-Regular.c51ecad2.woff2
www.ecovadis-surveys.com/static/media/
19 KB
20 KB
Font
General
Full URL
https://www.ecovadis-surveys.com/static/media/NotoSans-Regular.c51ecad2.woff2
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cb0db06f1f43824eb5c2e6ffd72a66d5272bc153cff101480681b20ae3bd54b3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.ecovadis-surveys.com/register/account-details
Origin
https://www.ecovadis-surveys.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref-originshield
0H1G4ZAAAAAD4UwY7vjOeRYpOxT1bffCFTE9OMjFFREdFMTcwNgA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
xR7K0tfw/9MfLhp/r16j3w==
x-cache
TCP_REMOTE_HIT
content-length
19156
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE14F6D89"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAADSAeWY5oZqSq0vMkymQlCxTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
application/octet-stream
x-ms-request-id
ddfd5703-d01e-001c-417d-ba7e54000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
NotoSans-Bold.967b57d0.woff2
www.ecovadis-surveys.com/static/media/
19 KB
20 KB
Font
General
Full URL
https://www.ecovadis-surveys.com/static/media/NotoSans-Bold.967b57d0.woff2
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
68962c02968ab02cad2b10a572038628147b9013e13b982e57720696113ce406
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.ecovadis-surveys.com/register/account-details
Origin
https://www.ecovadis-surveys.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:51 GMT
x-azure-ref-originshield
0H1G4ZAAAAABIXBwEHLTRSI9v6P8MIVlxTE9OMjFFREdFMTcxMAA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
lntX0DgQX7EQl5bSzag/RA==
x-cache
TCP_REMOTE_HIT
content-length
19940
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE1497AEE"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0H1G4ZAAAAAD2cHDSCezPSr7Bu4jXpPZVTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
application/octet-stream
x-ms-request-id
7d7fda7c-f01e-001b-067d-ba1237000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
S6u9w4BMUTPHh6UVSwiPGQ.woff2
fonts.gstatic.com/s/lato/v24/
23 KB
23 KB
Font
General
Full URL
https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Lato:400,700,400italic,700italic&subset=latin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
c447dd7677b419db7b21dbdfc6277c7816a913ffda76fd2e52702df538de0e49
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.ecovadis-surveys.com
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Sat, 15 Jul 2023 13:31:10 GMT
x-content-type-options
nosniff
age
373121
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
23040
x-xss-protection
0
last-modified
Tue, 02 May 2023 15:07:25 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sun, 14 Jul 2024 13:31:10 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-NQVHVVG
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 20:35:19 GMT
last-modified
Mon, 12 Jun 2023 18:23:07 GMT
server
Golfe2
age
2073
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Wed, 19 Jul 2023 22:35:19 GMT
getAllCompanyCategoriesTree
www.ecovadis-survey.com/Anakin.WebApi/api/prq/companyCategory/
45 KB
45 KB
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/companyCategory/getAllCompanyCategoriesTree
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
020be538287ee919a5d0c1a894b160ffb36624faa54f43981c6278c465928160

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0JFG4ZAAAAABn1j/2SzAiRoCzshGCTOXZTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
getAllCompanyCategoriesTree
www.ecovadis-survey.com/Anakin.WebApi/api/prq/companyCategory/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/companyCategory/getAllCompanyCategoriesTree
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
p3p
CP="NOI ADM DEV COM NAV OUR STP"
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
s
10
x-azure-ref
0H1G4ZAAAAABQrRlohUn0T7iaFLsjiBDfTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
collect
www.google-analytics.com/j/
3 B
215 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&aip=1&a=1031202037&t=pageview&_s=1&dl=https%3A%2F%2Fwww.ecovadis-surveys.com%2Fregister%2Faccount-details&ul=en-us&de=UTF-8&dt=Registration%20-%20Account%20details%20%7C%20Ecovadis%20Portal&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAEABAAAAACAAI~&jid=683057700&gjid=66172204&cid=1308723108.1689800992&tid=UA-5543038-4&_gid=161173820.1689800992&_r=1&_slc=1&gtm=45He37h0n81NQVHVVG&cd1=%2Fregister%2Faccount-details&z=1552873334
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 19 Jul 2023 21:09:52 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.ecovadis-surveys.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT
data
col.site24x7rum.com/rum/
0
0
Ping
General
Full URL
https://col.site24x7rum.com/rum/data
Requested by
Host: static.site24x7rum.com
URL: https://static.site24x7rum.com/beacon/site24x7rum-min.js?appKey=7aa44bece33bac43434e9db3daa136a7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.35.119.158 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-35-119-158.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

hotjar-570616.js
static.hotjar.com/c/
9 KB
4 KB
Script
General
Full URL
https://static.hotjar.com/c/hotjar-570616.js?sv=6
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.97.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-97-37.fra56.r.cloudfront.net
Software
/
Resource Hash
de4d59926076aaa04f87efadcf7dab3c7f6f496fa03490ca357989e270e9bb77
Security Headers
Name Value
Strict-Transport-Security max-age=2592000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Wed, 19 Jul 2023 21:09:52 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=2592000; includeSubDomains
via
1.1 11e35514d631a9a9566fd489de935c06.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P2
etag
W/b26ddd01df14a36a9a266eef940d2000
vary
Accept-Encoding
x-cache
Miss from cloudfront
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
max-age=60
x-cache-hit
1
cross-origin-resource-policy
cross-origin
x-amz-cf-id
VFD4Tt42VI0s-txvXeZMJnFR0YV0mfbk1a1rSafFK1ekXSGW3bnPIg==
modules.d373b2616054b2db8e61.js
script.hotjar.com/
276 KB
68 KB
Script
General
Full URL
https://script.hotjar.com/modules.d373b2616054b2db8e61.js
Requested by
Host: static.hotjar.com
URL: https://static.hotjar.com/c/hotjar-570616.js?sv=6
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.222.236.122 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-52-222-236-122.fra56.r.cloudfront.net
Software
/
Resource Hash
7ac9ee76a24c064a36d92e138ff8f83978dfe640f1128957fcaf1d35379a435e
Security Headers
Name Value
Strict-Transport-Security max-age=2592000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Wed, 19 Jul 2023 12:25:08 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=2592000; includeSubDomains
via
1.1 3431ec594cac61983aae2d9ffaf23980.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P4
age
31484
x-cache
Hit from cloudfront
cross-origin-resource-policy
cross-origin
content-length
68679
last-modified
Wed, 19 Jul 2023 12:24:50 GMT
etag
"f42a86acce38ca69d9fd58c14df58f11"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
x-robots-tag
none
x-amz-cf-id
bpZ2Mj3J7mDCVogcG9SpM_fr0eV3y5TF2agVG4N-QfXckYpP6YPo1A==
visit-data
in.hotjar.com/api/v2/client/sites/570616/
147 B
322 B
XHR
General
Full URL
https://in.hotjar.com/api/v2/client/sites/570616/visit-data?sv=6
Requested by
Host: script.hotjar.com
URL: https://script.hotjar.com/modules.d373b2616054b2db8e61.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
99.81.206.142 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-99-81-206-142.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
431bac3345fd859b713c4b895672cb8c95f094ac3fcf8b0917874f0c5c3e9342

Request headers

Referer
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
text/plain; charset=UTF-8

Response headers

date
Wed, 19 Jul 2023 21:09:52 GMT
content-encoding
br
vary
Accept-Encoding
access-control-max-age
86400
content-type
application/json
access-control-allow-origin
*
cache-control
no-cache, no-store
access-control-allow-credentials
true
/
content.hotjar.io/
56 B
161 B
XHR
General
Full URL
https://content.hotjar.io/?gzip=1
Requested by
Host: script.hotjar.com
URL: https://script.hotjar.com/modules.d373b2616054b2db8e61.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
52.51.203.183 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-51-203-183.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6771453a7c56295587fc60107e13d54d8bc4d13bdcde785ad6381d94ff421051

Request headers

Referer
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
text/plain; charset=UTF-8

Response headers

access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:53 GMT
content-length
56
vary
Origin
content-type
application/json
/
metrics.hotjar.io/
0
70 B
Ping
General
Full URL
https://metrics.hotjar.io/?v=4
Requested by
Host: static.hotjar.com
URL: https://static.hotjar.com/c/hotjar-570616.js?sv=6
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
52.30.62.59 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-30-62-59.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
accept-language
nl-NL,nl;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
vary
Origin
getClient
www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/getClient
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0JFG4ZAAAAAB+2GyaiUJQQJas2+9obNd3TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getClientLogo
www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/getClientLogo
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
p3p
CP="NOI ADM DEV COM NAV OUR STP"
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
s
10
x-azure-ref
0JFG4ZAAAAACW+fIYUJ56RLu5rxwVAfKkTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
getSectorInitiativeLogo
www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/ Frame
0
0
Preflight
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/getSectorInitiativeLogo
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
authorization,content-type,x-requested-with
Access-Control-Request-Method
GET
Origin
https://www.ecovadis-surveys.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

access-control-allow-headers
authorization,content-type,x-requested-with
access-control-allow-methods
POST,GET,PUT,OPTIONS,PATCH
access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0JFG4ZAAAAAD4WliPF7CLQqG79McHlh7+TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
pendo.js
cdn.pendo.io/agent/static/33d4609f-63f4-450b-591e-282584b1664d/
429 KB
142 KB
Script
General
Full URL
https://cdn.pendo.io/agent/static/33d4609f-63f4-450b-591e-282584b1664d/pendo.js
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223f:e400:1f:aa31:7740:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
UploadServer /
Resource Hash
7f3dd071ef14ffbdf65e3f443574c6bab001dbf55eab5eea6aa9d374cf29ab3f

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Wed, 19 Jul 2023 21:09:56 GMT
content-encoding
gzip
via
1.1 ee6745944298a5956e13c939ebdcf8f2.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P5
x-guploader-uploadid
ADPycduGEZP1YLEMM0eG1rlQw1AeDrWRGfsyWBdYSmeN0YWaF61ZYzZaXfnJ-u81cVNu-YOt6CnrLKs3LBwPfXF6FpakiNCJXIDf
x-cache
RefreshHit from cloudfront
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
content-length
144733
last-modified
Thu, 13 Jul 2023 18:08:15 GMT
server
UploadServer
etag
"9908262f194b72eaf136fbc515787b5d"
vary
Accept-Encoding
x-goog-generation
1689271695747775
content-type
application/json
access-control-allow-origin
*
x-goog-hash
crc32c=e/+AWw==, md5=mQgmLxlLcurxNvvFFXh7XQ==
access-control-expose-headers
*
cache-control
max-age=450
x-goog-stored-content-length
144733
accept-ranges
bytes
x-amz-cf-id
qFO6MJ9dJgnrtHcsIMsHXDG5qduAzctV6e_bm1F1lf0J-wNUGqYdZg==
expires
Wed, 19 Jul 2023 21:17:26 GMT
getClient
www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/
34 B
289 B
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/getClient
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
18521f8bb617210e8a7e29b6d6c84f05b67eb5d864d14aa47b054ef90803c1cb

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
Authorization
Bearer eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMjU2Q0JDLUhTNTEyIiwia2lkIjoiOFBRVXd5cTBaRDB2dnp6ZElPWnhGSlZTTVVCc1VzbzMiLCJ0eXAiOiJKV1QifQ.O6GDm3uwfzfpFfPMxVsLEdizTsupCQw347XQChVXQEFeW68aw5SQScDDSHZ0rSWK1eFyrIZjJQ0hSkr2TMdzURIKtARYmcfP.NgGDbsYzhWqjd38bOgFK8Q.fk6Y_lHLR0ky6EUWY956-Fwbr7NqMioOmwcYUXjN0hmIQwHQKYPSp6u2MpHgJdhI-ZktTcv4SYzi6eV1b4cqH7HSFY40Y6lKKkC_6cZAcGPdQS-lDRM56QpqqL4XuVXPftiCjD8JP1xB7Dc-2rt57Yia2EGKUnFJjbAEmsMSIJGujrNsXAWxKieeh4jcnjnEwMYjBsBBzT-SwOzVyldnKetHx2t9R_PSMBp50obCKdEwhthGLVTPbUujOJzTaGcVPsQrMpVTIbSXFVibHrIALIZNe1dKNNM96fa3a0yuhlV8DpJDM5JiLHop3T4y9U1A0ldtUvsmOQ5PIAMPfxewkBSa5Uuw6p0A6cFc7c3FgTzuZ5eVGbdcixVLVh_VqWK0tvh-Q8KHnlecsxUqb0NtgA.CGR7A-2yqkbLUN9vn6BJaSVNzTNSs-tNWCiPACaKl1I
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

access-control-allow-origin
*
date
Wed, 19 Jul 2023 21:09:55 GMT
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
x-azure-ref
0JFG4ZAAAAACHXJ8zh2FdR7AmQLWoft4UTE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
getClientLogo
www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/
5 KB
5 KB
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/getClientLogo
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f1172fcabf21d8208fc06761006084161ee92f55596d4a9aca1b2a39ef9112a4

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
Authorization
Bearer eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMjU2Q0JDLUhTNTEyIiwia2lkIjoiOFBRVXd5cTBaRDB2dnp6ZElPWnhGSlZTTVVCc1VzbzMiLCJ0eXAiOiJKV1QifQ.O6GDm3uwfzfpFfPMxVsLEdizTsupCQw347XQChVXQEFeW68aw5SQScDDSHZ0rSWK1eFyrIZjJQ0hSkr2TMdzURIKtARYmcfP.NgGDbsYzhWqjd38bOgFK8Q.fk6Y_lHLR0ky6EUWY956-Fwbr7NqMioOmwcYUXjN0hmIQwHQKYPSp6u2MpHgJdhI-ZktTcv4SYzi6eV1b4cqH7HSFY40Y6lKKkC_6cZAcGPdQS-lDRM56QpqqL4XuVXPftiCjD8JP1xB7Dc-2rt57Yia2EGKUnFJjbAEmsMSIJGujrNsXAWxKieeh4jcnjnEwMYjBsBBzT-SwOzVyldnKetHx2t9R_PSMBp50obCKdEwhthGLVTPbUujOJzTaGcVPsQrMpVTIbSXFVibHrIALIZNe1dKNNM96fa3a0yuhlV8DpJDM5JiLHop3T4y9U1A0ldtUvsmOQ5PIAMPfxewkBSa5Uuw6p0A6cFc7c3FgTzuZ5eVGbdcixVLVh_VqWK0tvh-Q8KHnlecsxUqb0NtgA.CGR7A-2yqkbLUN9vn6BJaSVNzTNSs-tNWCiPACaKl1I
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 19 Jul 2023 21:09:56 GMT
x-azure-ref
0JFG4ZAAAAABAZ7cjcSQWS79/NrBE0hQ3TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json; charset=utf-8
access-control-allow-origin
*
p3p
CP="NOI ADM DEV COM NAV OUR STP"
s
10
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
getSectorInitiativeLogo
www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/
71 B
271 B
XHR
General
Full URL
https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/getSectorInitiativeLogo
Requested by
Host: www.ecovadis-surveys.com
URL: https://www.ecovadis-surveys.com/static/js/0.b6af2ceb.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e7d2735c4a57d42cfd897fdb45b4dbf1764dbe209574640c904917b49770fbd8

Request headers

Referer
X-Requested-With
XMLHttpRequest
Accept-Language
nl-NL,nl;q=0.9
Authorization
Bearer eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMjU2Q0JDLUhTNTEyIiwia2lkIjoiOFBRVXd5cTBaRDB2dnp6ZElPWnhGSlZTTVVCc1VzbzMiLCJ0eXAiOiJKV1QifQ.O6GDm3uwfzfpFfPMxVsLEdizTsupCQw347XQChVXQEFeW68aw5SQScDDSHZ0rSWK1eFyrIZjJQ0hSkr2TMdzURIKtARYmcfP.NgGDbsYzhWqjd38bOgFK8Q.fk6Y_lHLR0ky6EUWY956-Fwbr7NqMioOmwcYUXjN0hmIQwHQKYPSp6u2MpHgJdhI-ZktTcv4SYzi6eV1b4cqH7HSFY40Y6lKKkC_6cZAcGPdQS-lDRM56QpqqL4XuVXPftiCjD8JP1xB7Dc-2rt57Yia2EGKUnFJjbAEmsMSIJGujrNsXAWxKieeh4jcnjnEwMYjBsBBzT-SwOzVyldnKetHx2t9R_PSMBp50obCKdEwhthGLVTPbUujOJzTaGcVPsQrMpVTIbSXFVibHrIALIZNe1dKNNM96fa3a0yuhlV8DpJDM5JiLHop3T4y9U1A0ldtUvsmOQ5PIAMPfxewkBSa5Uuw6p0A6cFc7c3FgTzuZ5eVGbdcixVLVh_VqWK0tvh-Q8KHnlecsxUqb0NtgA.CGR7A-2yqkbLUN9vn6BJaSVNzTNSs-tNWCiPACaKl1I
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 19 Jul 2023 21:09:56 GMT
x-azure-ref
0JFG4ZAAAAAD1LqhOOcuBR51BmPabc5Q2TE9OMjEyMDUwNzE3MDMzADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
x-cache
CONFIG_NOCACHE
content-type
application/json
access-control-allow-origin
*
p3p
CP="NOI ADM DEV COM NAV OUR STP"
s
10
request-context
appId=cid-v1:c8f27ed6-4b42-44ec-b4d3-ef8950b6bb6a
33d4609f-63f4-450b-591e-282584b1664d
data.eu.pendo.io/data/ptm.gif/
42 B
114 B
Image
General
Full URL
https://data.eu.pendo.io/data/ptm.gif/33d4609f-63f4-450b-591e-282584b1664d?v=2.193.0_prod-eu&ct=1689800996079&jzb=eJzNkVFv2jAUhf-Ln0nihIbGvFVNH5g0ylaYWk2TZWLDrIY4ta8DWcV_53ow1Ce2h1VqnhLfk-Pv3PP9lUDfKjImWqoG9KonA7K0ZuuU5aA3OElHBSsoZWxER3RAOu00GMu1xJ_47G5a3vM5t193ZWGeOusf0EBUlfENHDU3t7f3i-k8WkwnXxZ30aREgbc1Tn4CtG6cJNvtNlaV6YTULnLedqp3cWU2iVVr7UDZ5GQYSQVC1w4dWmtaR8avxNSS_wtT0L3lanxd_5c0e4QRFpc3F8vJ2RiOHwR28O1x-Vju9HLGnp8Y-q2s2Kjfw_TTL0U_78pZ6V5mz9ersPseFOYaMrYfnLvZYOyLvaQfr5cTT3jFM-kr4E5VoE2DN7T2BbWXUGvRrL1Yh_Sq4YuHsObTbcHyb13cnKV4JAUEn5Ql9DrJaDZE_05Zd2TJ4pQNY8oDZaT8-_R5ladv-qyNkBf7zD5en4H5D2meX8Ujhk9R5HnOaPEuO8tYvv9xADaOhGA
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.160.140.4 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
4.140.160.34.bc.googleusercontent.com
Software
istio-envoy /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Wed, 19 Jul 2023 21:09:56 GMT
via
1.1 google
x-content-type-options
nosniff
server
istio-envoy
access-control-max-age
600
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
*
access-control-allow-credentials
false
x-envoy-upstream-service-time
59
access-control-allow-headers
*
content-length
42
alt-svc
clear
icon-search.3a36c7d3.svg
www.ecovadis-surveys.com/static/media/
546 B
901 B
Image
General
Full URL
https://www.ecovadis-surveys.com/static/media/icon-search.3a36c7d3.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
97abaf9a78401b8c1fb69214992e14bcbfed369b67d50193da358ae0e53a846f
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
https://www.ecovadis-surveys.com/register/account-details
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
x-content-type-options
nosniff
date
Wed, 19 Jul 2023 21:09:56 GMT
x-azure-ref-originshield
0JFG4ZAAAAADWTEVloJfAQpRc5Bv+bqfnTE9OMjFFREdFMTgwNgA4Yzc0NGYzZi01Y2IzLTRmNmMtYmUxNy1mNjc1OGM5NWE3ZDQ=
content-md5
OjbH06qJn79xTHRJC8VKww==
x-cache
TCP_REMOTE_HIT
content-length
546
referrer-policy
no-referrer
last-modified
Wed, 19 Jul 2023 06:03:31 GMT
etag
"0x8DB881DE1355996"
rule-microfrontendroutercachedisable-v
5.1
x-azure-ref
0JFG4ZAAAAAAYhDxFYlvKTII8temxPWIXTE9OMjEyMDUwNzE2MDI5ADhjNzQ0ZjNmLTVjYjMtNGY2Yy1iZTE3LWY2NzU4Yzk1YTdkNA==
content-type
image/svg+xml
x-ms-request-id
61b66cd1-801e-005c-1373-ba796c000000
permissions-policy
accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=()
accept-ranges
bytes
33d4609f-63f4-450b-591e-282584b1664d
data.eu.pendo.io/data/guide.js/
526 B
457 B
Script
General
Full URL
https://data.eu.pendo.io/data/guide.js/33d4609f-63f4-450b-591e-282584b1664d?id=5&jzb=eJx9j7FugzAQQP_Fc8GEDG3YopCBhbRNGDpZljlRS8Sm5zO0qvj3HGnFUqnbiXs8v_sWow2WPFatKIR6PtblSV0Uvn6WT_5txHgWD0Ib46OjO7I_HE5NfUmaunppjklV8j5iz5t3oiEUUk7TlILxo25tSELEEb5CavxVInQ2EKD89SUtkLZ9YMOVp1aTFsUatIwD-jYaUgEMWe_4kQE_GLf_xPbadVF3wAQ41ZzFvB6wKO-__j2CoUEjONqvKH_ipMWz2cnsUeZZvmX_CBh-WvJ0s9ummVoqE4hinm-_em3M&v=2.193.0_prod-eu&ct=1689800996083
Requested by
Host: cdn.eu.pendo.io
URL: https://cdn.eu.pendo.io/agent/static/33d4609f-63f4-450b-591e-282584b1664d/pendo.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.160.140.4 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
4.140.160.34.bc.googleusercontent.com
Software
istio-envoy /
Resource Hash
c28139b4d7e1c8e6ba5a5debf668a509739f40017cacb69ceeeece5a84127d82
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Wed, 19 Jul 2023 21:09:56 GMT
content-encoding
gzip
x-content-type-options
nosniff
via
1.1 google
server
istio-envoy
access-control-max-age
600
access-control-allow-methods
GET,POST
content-type
application/javascript
access-control-allow-origin
*
access-control-allow-credentials
false
x-envoy-upstream-service-time
2
access-control-allow-headers
*
content-length
367
alt-svc
clear
33d4609f-63f4-450b-591e-282584b1664d
data.eu.pendo.io/data/guide.gif/
42 B
318 B
Image
General
Full URL
https://data.eu.pendo.io/data/guide.gif/33d4609f-63f4-450b-591e-282584b1664d?jzb=eJwFwIEIAAAAwDDQd3-N1QABFQC5&ct=1689800996084&v=2.193.0_prod-eu
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.160.140.4 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
4.140.160.34.bc.googleusercontent.com
Software
istio-envoy /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

date
Wed, 19 Jul 2023 21:09:56 GMT
content-encoding
gzip
x-content-type-options
nosniff
via
1.1 google
server
istio-envoy
access-control-max-age
600
access-control-allow-methods
GET,POST
content-type
image/gif
access-control-allow-origin
*
access-control-allow-credentials
false
x-envoy-upstream-service-time
1
access-control-allow-headers
*
content-length
57
alt-svc
clear
truncated
/
1006 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
98054a29f2d087819d8c54ae7a887a28e2e62e8ae38fa170062cd7f1c4cb9653

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
d8d4a7fb6794f2e7937bb2729d0bc3dba02ef7cc3be60cced8c429e524ac0e17

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.98 Safari/537.36

Response headers

Content-Type
image/gif

Verdicts & Comments Add Verdict or Comment

46 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 boolean| credentialless object| onbeforetoggle object| onscrollend string| rumMOKey object| pendo function| webpackJsonp object| core object| __core-js_shared__ object| global object| System function| asap function| Observable function| setImmediate function| clearImmediate object| regeneratorRuntime boolean| _babelPolyfill object| s247RUM object| insightRUM function| S247RumQueueImpl function| initInsightEvent function| site24x7RumObjectEquals function| site24x7RumError object| TraceKit object| site24x7rum object| webVitals function| _ object| Cleave object| dataLayer object| google_tag_manager function| postscribe object| google_tag_manager_external object| google_tag_data string| GoogleAnalyticsObject function| ga object| gaplugins object| gaGlobal object| gaData function| hj object| _hjSettings object| userId object| hjSiteSettings function| hjBootstrap object| hjBootstrapCalled object| hjLazyModules

12 Cookies

Domain/Path Name / Value
.ecovadis-surveys.com/ Name: _ga
Value: GA1.2.1308723108.1689800992
.ecovadis-surveys.com/ Name: _gid
Value: GA1.2.161173820.1689800992
.ecovadis-surveys.com/ Name: _gat_UA-5543038-4
Value: 1
www.ecovadis-surveys.com/ Name: site24x7rumID
Value: 5964475354309089.1689800990197.1689800990197
.ecovadis-surveys.com/ Name: _hjSessionUser_570616
Value: eyJpZCI6IjY1N2ExMDlmLTBjZjQtNTAxNC1hNTBmLTQxM2QxM2U2OTQ3OCIsImNyZWF0ZWQiOjE2ODk4MDA5OTI1NDAsImV4aXN0aW5nIjpmYWxzZX0=
.ecovadis-surveys.com/ Name: _hjFirstSeen
Value: 1
.ecovadis-surveys.com/ Name: _hjIncludedInSessionSample_570616
Value: 1
.ecovadis-surveys.com/ Name: _hjSession_570616
Value: eyJpZCI6ImE4MWZmODYxLWRjZjAtNDU5ZS05NzkzLWIyMjIwYjEyZTdkZCIsImNyZWF0ZWQiOjE2ODk4MDA5OTI1NDcsImluU2FtcGxlIjp0cnVlfQ==
.ecovadis-surveys.com/ Name: _hjAbsoluteSessionInProgress
Value: 0
www.ecovadis-surveys.com/ Name: _hjHasCachedUserAttributes
Value: true
www.ecovadis-surveys.com/ Name: _hjUserAttributesHash
Value: 38fdf8042110a386b513c297f3347bdc
col.site24x7rum.com/ Name: s247cname
Value: abe7b738-537a-40c3-87f0-4105713bb928

2 Console Messages

Source Level URL
Text
network error URL: https://www.ecovadis-surveys.com/register/account-details?clientId=MTQzODc=
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://www.ecovadis-survey.com/Anakin.WebApi/api/prq/wizard/getSectorInitiativeLogo
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; script-src 'report-sample' 'self' 'unsafe-inline' *.hotjar.com static.site24x7rum.com *.google-analytics.com *.googletagmanager.com *.pendo.io *.googleapis.com; style-src 'report-sample' 'self' 'unsafe-inline' blob: *.googleapis.com; object-src 'none'; base-uri 'self'; connect-src 'self' *.ecovadis-survey.com col.site24x7rum.com *.google-analytics.com *.doubleclick.net *.hotjar.com *.hotjar.io wss://*.hotjar.com;font-src 'self' data: fonts.gstatic.com; frame-src 'self' vars.hotjar.com *.googletagmanager.com; img-src 'self' blob: data: *.google-analytics.com *.pendo.io *.google.com *.google.pl *.googleapis.com; manifest-src 'self'; media-src 'self'; worker-src 'none'; frame-ancestors 'self' invite.ecovadis.com *.ecovadis-survey.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cdn.eu.pendo.io
cdn.pendo.io
col.site24x7rum.com
content.hotjar.io
data.eu.pendo.io
fonts.googleapis.com
fonts.gstatic.com
in.hotjar.com
metrics.hotjar.io
script.hotjar.com
static.hotjar.com
static.site24x7rum.com
www.ecovadis-survey.com
www.ecovadis-surveys.com
www.google-analytics.com
www.googletagmanager.com
www.santanderuk.ecovadis.com
143.204.215.86
18.66.97.37
20.105.224.1
2600:9000:223f:e400:1f:aa31:7740:93a1
2620:1ec:29:1::44
2a00:1450:4001:806::2008
2a00:1450:4001:80f::2003
2a00:1450:4001:812::200e
2a00:1450:4001:827::200a
34.160.140.4
35.244.244.136
52.222.236.122
52.30.62.59
52.35.119.158
52.51.203.183
99.81.206.142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