Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

19/03/2024, 07:22 UTC

240319-h7bhlsdd35 1

Analysis

  • max time kernel
    208s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/03/2024, 07:22 UTC

General

  • Target

    http://info.ivalua.com

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://info.ivalua.com"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://info.ivalua.com
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.0.1563911402\1758666501" -parentBuildID 20221007134813 -prefsHandle 1888 -prefMapHandle 1732 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdc9aa43-6e32-4132-a5c9-a52756b13f5e} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 1972 171eaed6d58 gpu
        3⤵
          PID:2564
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.1.1412303924\1701846858" -parentBuildID 20221007134813 -prefsHandle 2376 -prefMapHandle 2372 -prefsLen 21565 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cf014a7-3d38-46d7-8e69-97eabfbf6cb8} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 2412 171eadfa558 socket
          3⤵
            PID:2816
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.2.610826350\1894893296" -childID 1 -isForBrowser -prefsHandle 3040 -prefMapHandle 3092 -prefsLen 21668 -prefMapSize 233444 -jsInitHandle 1376 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d23e457d-b392-4195-8781-d023c894045c} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 3048 171eeef7e58 tab
            3⤵
              PID:180
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.3.1787479332\611645982" -childID 2 -isForBrowser -prefsHandle 3624 -prefMapHandle 3620 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1376 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cfdcc4f-49b8-4376-a4dc-425d52bfb00d} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 3636 171efdfc958 tab
              3⤵
                PID:1280
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.4.2050234678\1980144859" -childID 3 -isForBrowser -prefsHandle 5052 -prefMapHandle 5048 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1376 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c20e0221-f28b-41ba-a726-c5321433a718} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 5032 171f11cb558 tab
                3⤵
                  PID:368
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.5.506167369\1737837240" -childID 4 -isForBrowser -prefsHandle 5192 -prefMapHandle 5196 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1376 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1feefff1-c2e2-43e4-aec1-016350378b69} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 5184 171f11c8e58 tab
                  3⤵
                    PID:1924
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.6.1222985989\341287033" -childID 5 -isForBrowser -prefsHandle 5384 -prefMapHandle 5388 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1376 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {92f5e0f0-41fe-40aa-b0c2-3d37991dcece} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 5376 171f11c9158 tab
                    3⤵
                      PID:696
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.7.1015316008\1671282036" -childID 6 -isForBrowser -prefsHandle 5860 -prefMapHandle 5832 -prefsLen 26285 -prefMapSize 233444 -jsInitHandle 1376 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {582d3228-fda4-4811-8a17-6a33308c076c} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 3352 171f26bc858 tab
                      3⤵
                        PID:4976
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4824.8.247415975\2048651187" -childID 7 -isForBrowser -prefsHandle 9548 -prefMapHandle 9640 -prefsLen 26460 -prefMapSize 233444 -jsInitHandle 1376 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {df9ab237-2072-4b54-b8ea-87d0410a9c43} 4824 "\\.\pipe\gecko-crash-server-pipe.4824" 10092 171f23d8d58 tab
                        3⤵
                          PID:2344

                    Network

                    • flag-us
                      DNS
                      217.106.137.52.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      217.106.137.52.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      info.ivalua.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      info.ivalua.com
                      IN A
                      Response
                      info.ivalua.com
                      IN CNAME
                      439025.group25.sites.hubspot.net
                      439025.group25.sites.hubspot.net
                      IN CNAME
                      group25.sites.hscoscdn20.net
                      group25.sites.hscoscdn20.net
                      IN A
                      199.60.103.2
                      group25.sites.hscoscdn20.net
                      IN A
                      199.60.103.254
                    • flag-us
                      DNS
                      contile.services.mozilla.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      contile.services.mozilla.com
                      IN A
                      Response
                      contile.services.mozilla.com
                      IN A
                      34.117.237.239
                    • flag-us
                      DNS
                      content-signature-2.cdn.mozilla.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      content-signature-2.cdn.mozilla.net
                      IN A
                      Response
                      content-signature-2.cdn.mozilla.net
                      IN CNAME
                      content-signature-chains.prod.autograph.services.mozaws.net
                      content-signature-chains.prod.autograph.services.mozaws.net
                      IN CNAME
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      IN A
                      34.160.144.191
                    • flag-us
                      DNS
                      shavar.services.mozilla.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      shavar.services.mozilla.com
                      IN A
                      Response
                      shavar.services.mozilla.com
                      IN CNAME
                      shavar.prod.mozaws.net
                      shavar.prod.mozaws.net
                      IN A
                      52.10.78.57
                      shavar.prod.mozaws.net
                      IN A
                      54.245.32.185
                      shavar.prod.mozaws.net
                      IN A
                      44.239.148.246
                    • flag-us
                      DNS
                      push.services.mozilla.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      push.services.mozilla.com
                      IN A
                      Response
                      push.services.mozilla.com
                      IN CNAME
                      autopush.prod.mozaws.net
                      autopush.prod.mozaws.net
                      IN A
                      34.107.243.93
                    • flag-us
                      DNS
                      firefox.settings.services.mozilla.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      firefox.settings.services.mozilla.com
                      IN A
                      Response
                      firefox.settings.services.mozilla.com
                      IN CNAME
                      prod.remote-settings.prod.webservices.mozgcp.net
                      prod.remote-settings.prod.webservices.mozgcp.net
                      IN A
                      34.149.100.209
                    • flag-us
                      GET
                      https://contile.services.mozilla.com/v1/tiles
                      firefox.exe
                      Remote address:
                      34.117.237.239:443
                      Request
                      GET /v1/tiles HTTP/2.0
                      host: contile.services.mozilla.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-us
                      DNS
                      contile.services.mozilla.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      contile.services.mozilla.com
                      IN A
                      Response
                      contile.services.mozilla.com
                      IN A
                      34.117.237.239
                    • flag-us
                      GET
                      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
                      firefox.exe
                      Remote address:
                      34.149.100.209:443
                      Request
                      GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/2.0
                      host: firefox.settings.services.mozilla.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: application/json
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      content-type: application/json
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      if-modified-since: Fri, 25 Mar 2022 17:45:46 GMT
                      if-none-match: "1648230346554"
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      content-length: 232
                      access-control-allow-origin: *
                      access-control-expose-headers: Alert, Content-Length, Backoff, Content-Type, Retry-After
                      x-content-type-options: nosniff
                      content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
                      strict-transport-security: max-age=31536000
                      via: 1.1 google
                      date: Mon, 01 Apr 2024 09:03:55 GMT
                      age: 3339
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                    • flag-us
                      GET
                      https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0
                      firefox.exe
                      Remote address:
                      34.149.100.209:443
                      Request
                      GET /v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0 HTTP/2.0
                      host: firefox.settings.services.mozilla.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      sec-fetch-dest: empty
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      content-length: 232
                      access-control-allow-origin: *
                      access-control-expose-headers: Alert, Content-Length, Backoff, Content-Type, Retry-After
                      x-content-type-options: nosniff
                      content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
                      strict-transport-security: max-age=31536000
                      via: 1.1 google
                      date: Mon, 01 Apr 2024 09:03:55 GMT
                      age: 3339
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                    • flag-us
                      GET
                      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1702403047185
                      firefox.exe
                      Remote address:
                      34.149.100.209:443
                      Request
                      GET /v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1702403047185 HTTP/2.0
                      host: firefox.settings.services.mozilla.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: application/json
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      content-type: application/json
                      sec-fetch-dest: empty
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      content-length: 232
                      access-control-allow-origin: *
                      access-control-expose-headers: Alert, Content-Length, Backoff, Content-Type, Retry-After
                      x-content-type-options: nosniff
                      content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
                      strict-transport-security: max-age=31536000
                      via: 1.1 google
                      date: Mon, 01 Apr 2024 09:03:55 GMT
                      age: 3339
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                    • flag-us
                      GET
                      https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expected=%221711965429327%22
                      firefox.exe
                      Remote address:
                      34.149.100.209:443
                      Response
                      HTTP/2.0 200
                      server: nginx
                      content-length: 232
                      access-control-allow-origin: *
                      access-control-expose-headers: Alert, Content-Length, Backoff, Content-Type, Retry-After
                      x-content-type-options: nosniff
                      content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
                      strict-transport-security: max-age=31536000
                      via: 1.1 google
                      date: Mon, 01 Apr 2024 09:03:55 GMT
                      age: 3339
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                      Request
                      GET /v1/buckets/monitor/collections/changes/changeset?_expected=%221711965429327%22 HTTP/2.0
                      host: firefox.settings.services.mozilla.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      sec-fetch-dest: empty
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-us
                      DNS
                      firefox.exe
                      Remote address:
                      34.149.100.209:443
                      Response
                      HTTP/2.0 200
                      server: nginx
                      content-length: 232
                      access-control-allow-origin: *
                      access-control-expose-headers: Alert, Content-Length, Backoff, Content-Type, Retry-After
                      x-content-type-options: nosniff
                      content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
                      strict-transport-security: max-age=31536000
                      via: 1.1 google
                      date: Mon, 01 Apr 2024 09:03:55 GMT
                      age: 3339
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                    • flag-us
                      DNS
                      firefox.exe
                      Remote address:
                      34.149.100.209:443
                      Response
                      HTTP/2.0 200
                      server: nginx
                      content-length: 232
                      access-control-allow-origin: *
                      access-control-expose-headers: Alert, Content-Length, Backoff, Content-Type, Retry-After
                      x-content-type-options: nosniff
                      content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
                      strict-transport-security: max-age=31536000
                      via: 1.1 google
                      date: Mon, 01 Apr 2024 09:03:55 GMT
                      age: 3339
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                    • flag-us
                      DNS
                      firefox.exe
                      Remote address:
                      34.149.100.209:443
                      Response
                      HTTP/2.0 200
                      server: nginx
                      content-length: 2376
                      access-control-allow-origin: *
                      access-control-expose-headers: Retry-After, Content-Length, Alert, Backoff, Content-Type
                      x-content-type-options: nosniff
                      content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
                      strict-transport-security: max-age=31536000
                      via: 1.1 google
                      date: Mon, 01 Apr 2024 09:11:21 GMT
                      age: 2893
                      last-modified: Fri, 29 Mar 2024 00:00:05 GMT
                      content-type: application/json
                      last-modified: Mon, 01 Apr 2024 03:57:09 GMT
                      content-type: application/json
                    • flag-us
                      GET
                      http://info.ivalua.com/
                      firefox.exe
                      Remote address:
                      199.60.103.2:80
                      Request
                      GET / HTTP/1.1
                      Host: info.ivalua.com
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                      Accept-Language: en-US,en;q=0.5
                      Accept-Encoding: gzip, deflate
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      Response
                      HTTP/1.1 301 Moved Permanently
                      Date: Mon, 01 Apr 2024 09:59:33 GMT
                      Content-Length: 0
                      Connection: keep-alive
                      Location: https://info.ivalua.com/
                      Cache-Control: s-maxage=3600,max-age=120
                      X-Hs-Https-Only: worker
                      Set-Cookie: __cf_bm=eu5Dp7z9kMV1PYWnZqreq1Z0cQjNKNjAG9SFpaochVw-1711965573-1.0.1.1-IFQwrrjBQC1zOwqn9Nskl3JihHUVLdmtv7lDUqVMiUrxK74Y5VqwzW93UISHaPgWlHoqE.mD6botHsX.T5xGvg; path=/; expires=Mon, 01-Apr-24 10:29:33 GMT; domain=.info.ivalua.com; HttpOnly; SameSite=None
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pB8lOYotDgyf83NAJhMZ5gofuIGVZYgDv6tau0wYDPlm5Ci4o6COAnNWWkMVatXPbaovetRv5OLex7%2BLoEzyQzdGETwbgsWEXOsCotTnVtIkgn1VHygo4RHQXzqPdGMkfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      Vary: Accept-Encoding
                      Set-Cookie: __cfruid=681130d43629ec407837a22290d8d9fc43593d82-1711965573; path=/; domain=.info.ivalua.com; HttpOnly
                      Server: cloudflare
                      CF-RAY: 86d7ba215b6352ba-LHR
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      DNS
                      autopush.prod.mozaws.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      autopush.prod.mozaws.net
                      IN A
                      Response
                      autopush.prod.mozaws.net
                      IN A
                      34.107.243.93
                    • flag-us
                      DNS
                      prod.remote-settings.prod.webservices.mozgcp.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      prod.remote-settings.prod.webservices.mozgcp.net
                      IN A
                      Response
                      prod.remote-settings.prod.webservices.mozgcp.net
                      IN A
                      34.149.100.209
                    • flag-us
                      DNS
                      contile.services.mozilla.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      contile.services.mozilla.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      prod.remote-settings.prod.webservices.mozgcp.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      prod.remote-settings.prod.webservices.mozgcp.net
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      autopush.prod.mozaws.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      autopush.prod.mozaws.net
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      shavar.prod.mozaws.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      shavar.prod.mozaws.net
                      IN A
                      Response
                      shavar.prod.mozaws.net
                      IN A
                      52.10.78.57
                      shavar.prod.mozaws.net
                      IN A
                      44.239.148.246
                      shavar.prod.mozaws.net
                      IN A
                      54.245.32.185
                    • flag-us
                      GET
                      https://push.services.mozilla.com/
                      firefox.exe
                      Remote address:
                      34.107.243.93:443
                      Request
                      GET / HTTP/1.1
                      Host: push.services.mozilla.com
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      Accept: */*
                      Accept-Language: en-US,en;q=0.5
                      Accept-Encoding: gzip, deflate, br
                      Sec-WebSocket-Version: 13
                      Origin: wss://push.services.mozilla.com/
                      Sec-WebSocket-Protocol: push-notification
                      Sec-WebSocket-Extensions: permessage-deflate
                      Sec-WebSocket-Key: hrLBar5Vn+7TZfkyWgFggA==
                      Connection: keep-alive, Upgrade
                      Sec-Fetch-Dest: websocket
                      Sec-Fetch-Mode: websocket
                      Sec-Fetch-Site: cross-site
                      Pragma: no-cache
                      Cache-Control: no-cache
                      Upgrade: websocket
                      Response
                      HTTP/1.1 101 Switching Protocols
                      sec-websocket-accept: HaE7jo3nCZNu/Lz9JgMqZlPuLKs=
                      date: Mon, 01 Apr 2024 09:59:33 GMT
                      Via: 1.1 google
                      Upgrade: websocket
                      Connection: Upgrade
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    • flag-us
                      GET
                      https://info.ivalua.com/
                      firefox.exe
                      Remote address:
                      199.60.103.2:443
                      Request
                      GET / HTTP/2.0
                      host: info.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      cookie: __cf_bm=eu5Dp7z9kMV1PYWnZqreq1Z0cQjNKNjAG9SFpaochVw-1711965573-1.0.1.1-IFQwrrjBQC1zOwqn9Nskl3JihHUVLdmtv7lDUqVMiUrxK74Y5VqwzW93UISHaPgWlHoqE.mD6botHsX.T5xGvg
                      cookie: __cfruid=681130d43629ec407837a22290d8d9fc43593d82-1711965573
                      upgrade-insecure-requests: 1
                      sec-fetch-dest: document
                      sec-fetch-mode: navigate
                      sec-fetch-site: none
                      sec-fetch-user: ?1
                      te: trailers
                      Response
                      HTTP/2.0 301
                      date: Mon, 01 Apr 2024 09:59:33 GMT
                      location: https://www.ivalua.com/resources/
                      cf-ray: 86d7ba22d9047743-LHR
                      cf-cache-status: EXPIRED
                      cache-control: no-transform, max-age=120
                      expires: Mon, 01 Apr 2024 10:01:33 GMT
                      strict-transport-security: max-age=3628800; includeSubDomains
                      vary: origin, Accept-Encoding
                      access-control-allow-credentials: false
                      content-security-policy: upgrade-insecure-requests
                      x-content-type-options: nosniff
                      x-envoy-upstream-service-time: 27
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-served-by-pod: iad02/cms-20-29-td/envoy-proxy-7d5c665c64-crx5r
                      x-evy-trace-virtual-host: all
                      x-hs-mapping-id: 5835304477
                      x-hs-mapping-only-after-not-found: yes
                      x-hs-route-prefix: http://info.ivalua.com
                      x-hubspot-correlation-id: d2f89f8a-cbbc-4abc-ad62-d78ff77ef19f
                      x-request-id: d2f89f8a-cbbc-4abc-ad62-d78ff77ef19f
                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o2OlpWjg6BVZJgzMQBxMpgrc1e4u4o%2Bb2rxResZ7GV%2Fx%2BYJX99dJObUKasWeSxuoBhgPEH52l5vDxxivl7YIKX6OiZp12uGB%2FdDWdZirEjrc%2BB7LmfvnIhzHu6JiMqDN%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      DNS
                      shavar.prod.mozaws.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      shavar.prod.mozaws.net
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      group25.sites.hscoscdn20.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      group25.sites.hscoscdn20.net
                      IN A
                      Response
                      group25.sites.hscoscdn20.net
                      IN A
                      199.60.103.254
                      group25.sites.hscoscdn20.net
                      IN A
                      199.60.103.2
                    • flag-us
                      DNS
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      IN A
                      Response
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      IN A
                      34.160.144.191
                    • flag-us
                      DNS
                      group25.sites.hscoscdn20.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      group25.sites.hscoscdn20.net
                      IN AAAA
                      Response
                      group25.sites.hscoscdn20.net
                      IN AAAA
                      2606:2c40::c73c:6702
                      group25.sites.hscoscdn20.net
                      IN AAAA
                      2606:2c40::c73c:67fe
                    • flag-us
                      DNS
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      IN AAAA
                      Response
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      IN AAAA
                      2600:1901:0:92a9::
                    • flag-us
                      DNS
                      41.134.221.88.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      41.134.221.88.in-addr.arpa
                      IN PTR
                      Response
                      41.134.221.88.in-addr.arpa
                      IN PTR
                      a88-221-134-41deploystaticakamaitechnologiescom
                    • flag-us
                      DNS
                      2.103.60.199.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      2.103.60.199.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      www.ivalua.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.ivalua.com
                      IN A
                      Response
                      www.ivalua.com
                      IN A
                      35.229.43.160
                    • flag-us
                      GET
                      https://www.ivalua.com/resources/
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /resources/ HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      upgrade-insecure-requests: 1
                      sec-fetch-dest: document
                      sec-fetch-mode: navigate
                      sec-fetch-site: none
                      sec-fetch-user: ?1
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: text/html; charset=UTF-8
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      link: <https://www.ivalua.com/wp-json/>; rel="https://api.w.org/"
                      link: <https://www.ivalua.com/wp-json/wp/v2/pages/331>; rel="alternate"; type="application/json"
                      x-powered-by: WP Engine
                      x-cacheable: SHORT
                      cache-control: max-age=600, must-revalidate
                      vary: Accept-Encoding
                      x-cache: HIT: 1
                      x-cache-group: normal
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.3 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/css,*/*;q=0.1
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: style
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: text/css
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Wed, 24 Jan 2024 19:02:28 GMT
                      vary: Accept-Encoding
                      etag: W/"65b15ec4-1ae43"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/modal-block/dist/blocks.style.build.css?ver=6.4.3
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/modal-block/dist/blocks.style.build.css?ver=6.4.3 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/css,*/*;q=0.1
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: style
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: text/css
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Thu, 09 Mar 2023 03:56:33 GMT
                      vary: Accept-Encoding
                      etag: W/"640958f1-e41"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6.9
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6.9 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/css,*/*;q=0.1
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: style
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: text/css
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Fri, 26 Jan 2024 21:06:37 GMT
                      vary: Accept-Encoding
                      etag: W/"65b41edd-e768"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/add-search-to-menu/public/css/ivory-search.min.css?ver=5.5.5
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/add-search-to-menu/public/css/ivory-search.min.css?ver=5.5.5 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/css,*/*;q=0.1
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: style
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: text/css
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Tue, 19 Mar 2024 16:30:07 GMT
                      vary: Accept-Encoding
                      etag: W/"65f9bd8f-19f0"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/themes/ivalua/assets/compiled/css/theme.css
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/themes/ivalua/assets/compiled/css/theme.css HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/css,*/*;q=0.1
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: style
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: text/css
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Tue, 26 Dec 2023 21:55:42 GMT
                      vary: Accept-Encoding
                      etag: W/"658b4bde-250fd"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/read-meter/assets/min-css/bsfrt-frontend-css.min.css?ver=1.0.7
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/read-meter/assets/min-css/bsfrt-frontend-css.min.css?ver=1.0.7 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/css,*/*;q=0.1
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: style
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: application/javascript
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Fri, 26 May 2023 21:57:22 GMT
                      vary: Accept-Encoding
                      etag: W/"64712b42-2ddf8"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/themes/ivalua/assets/compiled/js/vendor.js
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/themes/ivalua/assets/compiled/js/vendor.js HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: text/css
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Fri, 15 Mar 2024 19:14:20 GMT
                      vary: Accept-Encoding
                      etag: W/"65f49e0c-235"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/themes/ivalua/assets/compiled/js/app.js
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/themes/ivalua/assets/compiled/js/app.js HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: application/javascript
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Wed, 29 Sep 2021 20:48:38 GMT
                      vary: Accept-Encoding
                      etag: W/"6154d126-15c7"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=4.6.9
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=4.6.9 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: application/javascript
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Fri, 26 Jan 2024 21:06:36 GMT
                      vary: Accept-Encoding
                      etag: W/"65b41edc-d2d"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2023/06/ivalua-resources-banner-1536x459.webp
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2023/06/ivalua-resources-banner-1536x459.webp HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: image/svg+xml
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Wed, 22 Mar 2023 23:06:03 GMT
                      vary: Accept-Encoding
                      etag: W/"641b89db-7d1c"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2022/10/gartner-logo.svg
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2022/10/gartner-logo.svg HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: image/svg+xml
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Wed, 15 Mar 2023 15:54:37 GMT
                      vary: Accept-Encoding
                      etag: W/"6411ea3d-8d68"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2022/08/forrester-logo.svg
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2022/08/forrester-logo.svg HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: application/javascript
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Thu, 09 Mar 2023 03:56:33 GMT
                      vary: Accept-Encoding
                      etag: W/"640958f1-3253"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2024/03/thumb-Resource-podcast-LoveProcurement-ep4.webp
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2024/03/thumb-Resource-podcast-LoveProcurement-ep4.webp HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: image/webp
                      content-length: 45340
                      last-modified: Fri, 16 Jun 2023 02:33:58 GMT
                      etag: "648bca16-b11c"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2024/03/Thumbnail-Hackett-2024-Procurement-Key-Issues.webp
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2024/03/Thumbnail-Hackett-2024-Procurement-Key-Issues.webp HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: image/webp
                      content-length: 51352
                      last-modified: Mon, 25 Mar 2024 21:29:03 GMT
                      etag: "6601ec9f-c898"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/modal-block/dist/modal.js?ver=1678334193
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/modal-block/dist/modal.js?ver=1678334193 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: image/webp
                      content-length: 19202
                      last-modified: Mon, 25 Mar 2024 20:05:22 GMT
                      etag: "6601d902-4b02"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.6
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.6 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: application/javascript
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Wed, 15 Feb 2023 18:45:43 GMT
                      vary: Accept-Encoding
                      etag: W/"63ed2857-609e"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.5
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.5 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: application/javascript
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Tue, 19 Mar 2024 16:30:07 GMT
                      vary: Accept-Encoding
                      etag: W/"65f9bd8f-11e4"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/facetwp/assets/css/front.css?ver=4.2.5
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/facetwp/assets/css/front.css?ver=4.2.5 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/css,*/*;q=0.1
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: style
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: text/css
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Tue, 24 Oct 2023 01:12:12 GMT
                      vary: Accept-Encoding
                      etag: W/"653719ec-178f"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/facetwp/assets/js/dist/front.min.js?ver=4.2.5
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/facetwp/assets/js/dist/front.min.js?ver=4.2.5 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: application/javascript
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Tue, 24 Oct 2023 01:12:12 GMT
                      vary: Accept-Encoding
                      etag: W/"653719ec-84cf"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/plugins/facetwp/assets/js/src/accessibility.js?ver=4.2.5
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/plugins/facetwp/assets/js/src/accessibility.js?ver=4.2.5 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:34 GMT
                      content-type: application/javascript
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Tue, 24 Oct 2023 01:12:12 GMT
                      vary: Accept-Encoding
                      etag: W/"653719ec-f46"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2022/04/arrow-b.svg
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2022/04/arrow-b.svg HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      cookie: ajs_user_id=null
                      cookie: ajs_group_id=null
                      cookie: ajs_anonymous_id=%22950fc612-c13b-461e-829b-e7959367c48a%22
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: image/svg+xml
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Mon, 11 Apr 2022 23:51:34 GMT
                      vary: Accept-Encoding
                      etag: W/"6254bf06-253"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/themes/ivalua/assets/fonts/manrope/Manrope-Variable.woff2
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/themes/ivalua/assets/fonts/manrope/Manrope-Variable.woff2 HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
                      accept-language: en-US,en;q=0.5
                      accept-encoding: identity
                      referer: https://www.ivalua.com/resources/
                      cookie: ajs_user_id=null
                      cookie: ajs_group_id=null
                      cookie: ajs_anonymous_id=%22950fc612-c13b-461e-829b-e7959367c48a%22
                      sec-fetch-dest: font
                      sec-fetch-mode: cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: font/woff2
                      content-length: 53600
                      last-modified: Tue, 19 Dec 2023 16:53:04 GMT
                      etag: "6581ca70-d160"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/themes/ivalua/assets/fonts/icomoon/icomoon.ttf?mtxlfj
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/themes/ivalua/assets/fonts/icomoon/icomoon.ttf?mtxlfj HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/wp-content/themes/ivalua/assets/compiled/css/theme.css
                      cookie: ajs_user_id=null
                      cookie: ajs_group_id=null
                      cookie: ajs_anonymous_id=%22950fc612-c13b-461e-829b-e7959367c48a%22
                      sec-fetch-dest: font
                      sec-fetch-mode: cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: application/octet-stream
                      content-length: 54832
                      last-modified: Tue, 24 Oct 2023 19:37:38 GMT
                      etag: "65381d02-d630"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2023/12/ivalua-now-logo-EMEA@2x-300x300.webp
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2023/12/ivalua-now-logo-EMEA@2x-300x300.webp HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      cookie: ajs_user_id=null
                      cookie: ajs_group_id=null
                      cookie: ajs_anonymous_id=%22950fc612-c13b-461e-829b-e7959367c48a%22
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: image/webp
                      content-length: 11930
                      last-modified: Tue, 05 Dec 2023 14:39:20 GMT
                      etag: "656f3618-2e9a"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2023/12/procurement-reimagined-logo-EMEA-light-banner-300x63.webp
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2023/12/procurement-reimagined-logo-EMEA-light-banner-300x63.webp HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      cookie: ajs_user_id=null
                      cookie: ajs_group_id=null
                      cookie: ajs_anonymous_id=%22950fc612-c13b-461e-829b-e7959367c48a%22
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: image/webp
                      content-length: 8120
                      last-modified: Wed, 20 Dec 2023 19:46:13 GMT
                      etag: "65834485-1fb8"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2020/10/Favicon-196x196-1.png
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2020/10/Favicon-196x196-1.png HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      cookie: ajs_user_id=null
                      cookie: ajs_group_id=null
                      cookie: ajs_anonymous_id=%22950fc612-c13b-461e-829b-e7959367c48a%22
                      cookie: _gcl_au=1.1.123046540.1711965575
                      cookie: _ga_GRN5CW1MRJ=GS1.1.1711965575.1.0.1711965575.60.0.0
                      cookie: _ga=GA1.1.1788861329.1711965575
                      cookie: TAsessionID=419c4211-f7b8-4f41-8678-eb3fe709261f|NEW
                      cookie: notice_behavior=implied,us
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:36 GMT
                      content-type: image/png
                      content-length: 3305
                      last-modified: Wed, 29 Sep 2021 20:47:59 GMT
                      etag: "6154d0ff-ce9"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      GET
                      https://www.ivalua.com/wp-content/uploads/2020/10/Favicons-16x16-1.png
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2020/10/Favicons-16x16-1.png HTTP/2.0
                      host: www.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/resources/
                      cookie: ajs_user_id=null
                      cookie: ajs_group_id=null
                      cookie: ajs_anonymous_id=%22950fc612-c13b-461e-829b-e7959367c48a%22
                      cookie: _gcl_au=1.1.123046540.1711965575
                      cookie: _ga_GRN5CW1MRJ=GS1.1.1711965575.1.0.1711965575.60.0.0
                      cookie: _ga=GA1.1.1788861329.1711965575
                      cookie: TAsessionID=419c4211-f7b8-4f41-8678-eb3fe709261f|NEW
                      cookie: notice_behavior=implied,us
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-origin
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:36 GMT
                      content-type: image/png
                      content-length: 373
                      last-modified: Wed, 29 Sep 2021 20:47:59 GMT
                      etag: "6154d0ff-175"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      accept-ranges: bytes
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                    • flag-us
                      DNS
                      www.ivalua.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.ivalua.com
                      IN A
                      Response
                      www.ivalua.com
                      IN A
                      35.229.43.160
                    • flag-us
                      DNS
                      www.ivalua.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.ivalua.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      57.78.10.52.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      57.78.10.52.in-addr.arpa
                      IN PTR
                      Response
                      57.78.10.52.in-addr.arpa
                      IN PTR
                      ec2-52-10-78-57 us-west-2compute amazonawscom
                    • flag-us
                      DNS
                      136.32.126.40.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      136.32.126.40.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      160.43.229.35.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      160.43.229.35.in-addr.arpa
                      IN PTR
                      Response
                      160.43.229.35.in-addr.arpa
                      IN PTR
                      1604322935bcgoogleusercontentcom
                    • flag-us
                      DNS
                      consent.trustarc.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      consent.trustarc.com
                      IN A
                      Response
                      consent.trustarc.com
                      IN A
                      18.238.243.42
                      consent.trustarc.com
                      IN A
                      18.238.243.9
                      consent.trustarc.com
                      IN A
                      18.238.243.14
                      consent.trustarc.com
                      IN A
                      18.238.243.123
                    • flag-us
                      DNS
                      consent.trustarc.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      consent.trustarc.com
                      IN A
                      Response
                      consent.trustarc.com
                      IN A
                      18.238.243.42
                      consent.trustarc.com
                      IN A
                      18.238.243.9
                      consent.trustarc.com
                      IN A
                      18.238.243.14
                      consent.trustarc.com
                      IN A
                      18.238.243.123
                    • flag-us
                      DNS
                      js.hs-scripts.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-scripts.com
                      IN A
                      Response
                      js.hs-scripts.com
                      IN A
                      104.16.188.89
                      js.hs-scripts.com
                      IN A
                      104.16.190.89
                      js.hs-scripts.com
                      IN A
                      104.16.189.89
                      js.hs-scripts.com
                      IN A
                      104.16.187.89
                      js.hs-scripts.com
                      IN A
                      104.16.191.89
                    • flag-us
                      DNS
                      cdn.dreamdata.cloud
                      Remote address:
                      8.8.8.8:53
                      Request
                      cdn.dreamdata.cloud
                      IN A
                      Response
                      cdn.dreamdata.cloud
                      IN A
                      34.120.220.80
                    • flag-us
                      GET
                      https://cdn.dreamdata.cloud/scripts/identify-form/v1/identify-form.min.js
                      firefox.exe
                      Remote address:
                      34.120.220.80:443
                      Request
                      GET /scripts/identify-form/v1/identify-form.min.js HTTP/2.0
                      host: cdn.dreamdata.cloud
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-us
                      GET
                      https://cdn.dreamdata.cloud/scripts/analytics/v1/dreamdata.min.js
                      firefox.exe
                      Remote address:
                      34.120.220.80:443
                      Request
                      GET /scripts/analytics/v1/dreamdata.min.js HTTP/2.0
                      host: cdn.dreamdata.cloud
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-us
                      DNS
                      cdn.dreamdata.cloud
                      Remote address:
                      8.8.8.8:53
                      Request
                      cdn.dreamdata.cloud
                      IN A
                      Response
                      cdn.dreamdata.cloud
                      IN A
                      34.120.220.80
                    • flag-us
                      GET
                      https://js.hs-scripts.com/439025.js
                      firefox.exe
                      Remote address:
                      104.16.188.89:443
                      Request
                      GET /439025.js HTTP/2.0
                      host: js.hs-scripts.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: application/javascript;charset=utf-8
                      vary: origin, Accept-Encoding
                      access-control-allow-credentials: true
                      x-content-type-options: nosniff
                      access-control-max-age: 3600
                      access-control-allow-origin: https://www.ivalua.com
                      x-envoy-upstream-service-time: 9
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-virtual-host: all
                      x-hubspot-correlation-id: 07f1bf43-04d1-48af-a6ac-a1d8d8b328c5
                      x-evy-trace-served-by-pod: iad02/hubapi-td/envoy-proxy-58bd75d656-bkp8g
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-request-id: 07f1bf43-04d1-48af-a6ac-a1d8d8b328c5
                      cf-cache-status: EXPIRED
                      last-modified: Mon, 01 Apr 2024 09:38:42 GMT
                      expires: Mon, 01 Apr 2024 10:01:05 GMT
                      cache-control: public, max-age=90
                      server: cloudflare
                      cf-ray: 86d7ba2aee47386a-LHR
                      content-encoding: br
                    • flag-us
                      DNS
                      js.hs-scripts.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-scripts.com
                      IN A
                      Response
                      js.hs-scripts.com
                      IN A
                      104.16.191.89
                      js.hs-scripts.com
                      IN A
                      104.16.190.89
                      js.hs-scripts.com
                      IN A
                      104.16.188.89
                      js.hs-scripts.com
                      IN A
                      104.16.189.89
                      js.hs-scripts.com
                      IN A
                      104.16.187.89
                    • flag-us
                      DNS
                      cdn.dreamdata.cloud
                      Remote address:
                      8.8.8.8:53
                      Request
                      cdn.dreamdata.cloud
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      js.hs-scripts.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-scripts.com
                      IN AAAA
                      Response
                      js.hs-scripts.com
                      IN AAAA
                      2606:4700::6810:bf59
                      js.hs-scripts.com
                      IN AAAA
                      2606:4700::6810:bc59
                      js.hs-scripts.com
                      IN AAAA
                      2606:4700::6810:be59
                      js.hs-scripts.com
                      IN AAAA
                      2606:4700::6810:bb59
                      js.hs-scripts.com
                      IN AAAA
                      2606:4700::6810:bd59
                    • flag-us
                      DNS
                      js.hs-analytics.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-analytics.net
                      IN A
                      Response
                      js.hs-analytics.net
                      IN A
                      104.16.80.186
                      js.hs-analytics.net
                      IN A
                      104.16.78.186
                      js.hs-analytics.net
                      IN A
                      104.16.79.186
                      js.hs-analytics.net
                      IN A
                      104.16.77.186
                      js.hs-analytics.net
                      IN A
                      104.16.76.186
                    • flag-us
                      DNS
                      js.hsleadflows.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hsleadflows.net
                      IN A
                      Response
                      js.hsleadflows.net
                      IN A
                      104.18.124.12
                      js.hsleadflows.net
                      IN A
                      104.18.126.12
                      js.hsleadflows.net
                      IN A
                      104.18.122.12
                      js.hsleadflows.net
                      IN A
                      104.18.123.12
                      js.hsleadflows.net
                      IN A
                      104.18.125.12
                    • flag-us
                      DNS
                      js.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hubspot.com
                      IN A
                      Response
                      js.hubspot.com
                      IN A
                      104.16.117.116
                      js.hubspot.com
                      IN A
                      104.16.118.116
                    • flag-us
                      DNS
                      js.hs-banner.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-banner.com
                      IN A
                      Response
                      js.hs-banner.com
                      IN A
                      104.18.34.229
                      js.hs-banner.com
                      IN A
                      172.64.153.27
                    • flag-us
                      DNS
                      js.hs-analytics.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-analytics.net
                      IN A
                      Response
                      js.hs-analytics.net
                      IN A
                      104.16.76.186
                      js.hs-analytics.net
                      IN A
                      104.16.79.186
                      js.hs-analytics.net
                      IN A
                      104.16.80.186
                      js.hs-analytics.net
                      IN A
                      104.16.78.186
                      js.hs-analytics.net
                      IN A
                      104.16.77.186
                    • flag-us
                      GET
                      https://js.hsleadflows.net/leadflows.js
                      firefox.exe
                      Remote address:
                      104.18.124.12:443
                      Request
                      GET /leadflows.js HTTP/2.0
                      host: js.hsleadflows.net
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: script
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: application/javascript; charset=utf-8
                      access-control-allow-origin: *
                      access-control-allow-methods: GET
                      access-control-max-age: 3000
                      x-amz-replication-status: COMPLETED
                      last-modified: Tue, 05 Mar 2024 09:54:53 UTC
                      x-amz-server-side-encryption: AES256
                      x-amz-version-id: aoZ_DtvbO1o7fZaocTkGy0Zb3EXAIY7Q
                      etag: W/"75205c986afbc5fe9256e7dd487bc55a"
                      vary: Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                      x-cache: Hit from cloudfront
                      via: 1.1 3203c4b5504fa019a752072f0419ef6a.cloudfront.net (CloudFront)
                      x-amz-cf-pop: IAD12-P3
                      x-amz-cf-id: FdJ4N-tjFiRnfOpVjhRsRmixlP4pOmJbla4m2xpv98ohuobQ1kQUtA==
                      age: 40424
                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=lead-flows-js/static-1.1329/bundle/main/lead-flows-release.js&cfRay=86d3df430abc63e4-LHR
                      cache-control: s-maxage=86400, max-age=0
                      x-hs-target-asset: lead-flows-js/static-1.1329/bundle/main/lead-flows-release.js
                      x-content-type-options: nosniff
                      x-hs-cache-status: MISS
                      x-envoy-upstream-service-time: 9
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-virtual-host: all
                      x-hubspot-correlation-id: 125c036b-c1fa-4c59-bc6e-a6744cb36e68
                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6567485d5d-9nj6d
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-request-id: 125c036b-c1fa-4c59-bc6e-a6744cb36e68
                      cache-tag: staticjsapp-lead-flows-cloudflare-web-prod,staticjsapp-prod
                      cf-cache-status: HIT
                      server: cloudflare
                      cf-ray: 86d7ba2eef4594f6-LHR
                      content-encoding: br
                    • flag-us
                      DNS
                      js.hsleadflows.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hsleadflows.net
                      IN A
                      Response
                      js.hsleadflows.net
                      IN A
                      104.18.123.12
                      js.hsleadflows.net
                      IN A
                      104.18.122.12
                      js.hsleadflows.net
                      IN A
                      104.18.125.12
                      js.hsleadflows.net
                      IN A
                      104.18.126.12
                      js.hsleadflows.net
                      IN A
                      104.18.124.12
                    • flag-us
                      DNS
                      m-de.ivalua.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      m-de.ivalua.com
                      IN A
                      Response
                      m-de.ivalua.com
                      IN A
                      35.229.43.160
                    • flag-us
                      GET
                      https://js.hubspot.com/web-interactives-embed.js
                      firefox.exe
                      Remote address:
                      104.16.117.116:443
                      Request
                      GET /web-interactives-embed.js HTTP/2.0
                      host: js.hubspot.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: script
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: application/javascript; charset=utf-8
                      x-amz-replication-status: COMPLETED
                      last-modified: Wed, 20 Mar 2024 13:03:05 UTC
                      x-amz-server-side-encryption: AES256
                      x-amz-version-id: e6CBI7TNV0080vUb0QC9_Ce844NXultr
                      etag: W/"d838571cd390adf273ef11f2c93c66a2"
                      vary: Accept-Encoding
                      x-cache: Hit from cloudfront
                      via: 1.1 06c1d28e93bdae8f6401a12c10b2f570.cloudfront.net (CloudFront)
                      x-amz-cf-pop: IAD12-P3
                      x-amz-cf-id: GS9QGcPt3csRcw8bHm0PLIWzGsJ9ATMZV-MyLwIulVYEo1otqY8-gA==
                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=web-interactives-embed/static-2.995/bundles/project.js&cfRay=86d7ba2efed94165-LHR
                      cache-control: max-age=600
                      x-hs-target-asset: web-interactives-embed/static-2.995/bundles/project.js
                      x-content-type-options: nosniff
                      access-control-allow-origin: *
                      x-hs-cache-status: HIT
                      x-envoy-upstream-service-time: 1
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-virtual-host: all
                      x-hubspot-correlation-id: 4f051456-1b3d-4317-a2af-7d8c3df91727
                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-6567485d5d-lb4s6
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-request-id: 4f051456-1b3d-4317-a2af-7d8c3df91727
                      cache-tag: staticjsapp-web-interactives-embed-web-prod,staticjsapp-prod
                      cf-cache-status: EXPIRED
                      set-cookie: __cf_bm=4BCX2WDT37SvvUeZ2QSWmFmvbOR1_GqmuKL521V6E4o-1711965575-1.0.1.1-tkXz1quOEp1BUDPmmDVhWXXCjjF94KRVLv9cV28q4_W0wp.4mnne.2jCZhdEl_jjO4RJB1.aZACNIOJSktncvQ; path=/; expires=Mon, 01-Apr-24 10:29:35 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lM5YW4ilSXoofmIjVDYpDuBiE%2B%2B%2FAVujgMtbUZETGrazERKieQ7jCcQuwZ6M%2B20UDMAy8nB0OV7qLrqRBrt9YEoKK5g1woXs6ELzULOgxMEHkC4jwJYBNPKryfA0pY9Y"}],"group":"cf-nel","max_age":604800}
                      nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                      set-cookie: _cfuvid=ATJ4gkfkw53XlUuMVMubNRZG98RFv8fRcPtnJdUmyJE-1711965575621-0.0.1.1-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                      server: cloudflare
                      cf-ray: 86d7ba2efed94165-LHR
                      content-encoding: br
                    • flag-us
                      GET
                      https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=439025&currentUrl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F
                      firefox.exe
                      Remote address:
                      104.16.117.116:443
                      Request
                      GET /web-interactives/public/v1/embed/combinedConfigs?portalId=439025&currentUrl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F HTTP/2.0
                      host: cta-service-cms2.hubspot.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: application/json;charset=utf-8
                      vary: origin
                      access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                      access-control-allow-credentials: true
                      x-content-type-options: nosniff
                      access-control-allow-origin: https://www.ivalua.com
                      access-control-allow-methods: OPTIONS, GET
                      access-control-max-age: 180
                      cache-control: max-age=0, no-cache, no-store
                      x-robots-tag: noindex, follow
                      x-envoy-upstream-service-time: 13
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-virtual-host: all
                      x-hubspot-correlation-id: f2c2ea7a-882e-4fb3-a7dc-a5b433cbc16d
                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-7d8ffdcf56-mt4bc
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-request-id: f2c2ea7a-882e-4fb3-a7dc-a5b433cbc16d
                      cf-cache-status: DYNAMIC
                      set-cookie: __cf_bm=A_ZeiRzvF22bjLXmdjI4cN5lkxvC.4bvwXIUSHw275g-1711965575-1.0.1.1-PH6ww03PeFbCQbALkKZvwEQL4rKW9z.en.g3D6ZqN3pq_RFe5ziPGVxe989nfRUDVsS7C8vIURWq3jnczEMmZQ; path=/; expires=Mon, 01-Apr-24 10:29:35 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2Fs%2FauUKEDarnWlvFoHE0ILndyeTcXDO61vHeHGI9kkvKX1avga1a9KV5vjeRQ%2F4RMCuoH0%2FHjeuDttauA2ntlRArnO3KCS%2F1YUQDr117j1R3ap8hDuHXG4ZjTXpar315pvC%2FQH7CPMHkmyw1VY%3D"}],"group":"cf-nel","max_age":604800}
                      nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                      set-cookie: _cfuvid=fImA4KkzDvMjHMME8ruDUqqDRJd5eg_zVso0682qEKY-1711965575901-0.0.1.1-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                      server: cloudflare
                      cf-ray: 86d7ba30b88d4165-LHR
                      content-encoding: br
                    • flag-us
                      GET
                      https://forms.hubspot.com/lead-flows-config/v1/config/json?portalId=439025&utk=37cafc6ed2eef6e31df94aa93f9aa852&__hstc=98957761.37cafc6ed2eef6e31df94aa93f9aa852.1711965577116.1711965577116.1711965577116.1&__hssc=98957761.1.1711965577117&currentUrl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F
                      firefox.exe
                      Remote address:
                      104.16.117.116:443
                      Request
                      GET /lead-flows-config/v1/config/json?portalId=439025&utk=37cafc6ed2eef6e31df94aa93f9aa852&__hstc=98957761.37cafc6ed2eef6e31df94aa93f9aa852.1711965577116.1711965577116.1711965577116.1&__hssc=98957761.1.1711965577117&currentUrl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F HTTP/2.0
                      host: forms.hubspot.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:38 GMT
                      content-type: application/json;charset=utf-8
                      vary: origin
                      access-control-allow-credentials: false
                      x-content-type-options: nosniff
                      cache-control: max-age=0, no-cache, no-store
                      x-robots-tag: none
                      access-control-allow-origin: https://www.ivalua.com
                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                      access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                      access-control-max-age: 180
                      x-envoy-upstream-service-time: 44
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-virtual-host: all
                      x-hubspot-correlation-id: 758cdc48-caf6-472b-ba18-acba8d0eb600
                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-7d8ffdcf56-7969b
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-request-id: 758cdc48-caf6-472b-ba18-acba8d0eb600
                      cf-cache-status: DYNAMIC
                      set-cookie: __cf_bm=hrKssznPa1DUpoLVRdb1E5zoQoF4xCDkVNiDZkcm5PI-1711965578-1.0.1.1-tNcuB1z.PS8PStSSajzq2EXpfE_Em3quh4967ijjZuRQd9BZD59aNiqDoNbX0ZFR2xTsmXsGJ0q.O2iGBiEtbg; path=/; expires=Mon, 01-Apr-24 10:29:38 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cTowTYWQBlAtKJ8v2pPwNX8v6ZC9%2B%2BoLmTijqEZY0I0G3R9PmrfMqCbMoLN2dWMk5ie8YarqaT6uFvMNacgdMHeDXk7VeDwoPBwPaoqFJUjVygL1kUEAEgMjmXiDx6Lqv%2FkH"}],"group":"cf-nel","max_age":604800}
                      nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                      set-cookie: _cfuvid=JNuTeDZGmlrcXZOKPPJ0kAPCigG7YgQ4Ih3yAjCpJFM-1711965578124-0.0.1.1-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                      server: cloudflare
                      cf-ray: 86d7ba3e6d524165-LHR
                      content-encoding: br
                    • flag-us
                      DNS
                      js.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hubspot.com
                      IN A
                      Response
                      js.hubspot.com
                      IN A
                      104.16.117.116
                      js.hubspot.com
                      IN A
                      104.16.118.116
                    • flag-us
                      GET
                      https://js.hs-banner.com/v2/439025/banner.js
                      firefox.exe
                      Remote address:
                      104.18.34.229:443
                      Request
                      GET /v2/439025/banner.js HTTP/2.0
                      host: js.hs-banner.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: text/javascript; charset=UTF-8
                      x-amz-id-2: +fvqWw32D9Yxfpyg8Yav/XubxjAXOq19W/RT5uok09FrBAOBDMFF9B7QSqYtLVyHmJWQeeAYYMc=
                      x-amz-request-id: 1MA56DPDS55ZSM4N
                      last-modified: Wed, 06 Mar 2024 15:17:39 GMT
                      etag: W/"7fb1ae48188bd882dbb48c2e777e31df"
                      x-amz-server-side-encryption: AES256
                      cache-control: max-age=300,public
                      x-amz-version-id: suqE_qBqHQcf.ZWZmLIiwoAEZGfYMHRC
                      access-control-allow-origin: https://www.ivalua.com
                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                      access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timing
                      access-control-allow-credentials: true
                      access-control-max-age: 604800
                      timing-allow-origin: *
                      vary: origin, Accept-Encoding
                      expires: Mon, 01 Apr 2024 10:04:35 GMT
                      x-envoy-upstream-service-time: 95
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-virtual-host: all
                      x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-7477b74687-2trwc
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-hubspot-correlation-id: f9048d2f-eed7-4b3d-a5bf-15a874671185
                      x-request-id: f9048d2f-eed7-4b3d-a5bf-15a874671185
                      cf-cache-status: REVALIDATED
                      server: cloudflare
                      cf-ray: 86d7ba2f280b77b2-LHR
                      content-encoding: br
                    • flag-us
                      DNS
                      js.hs-analytics.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-analytics.net
                      IN AAAA
                      Response
                      js.hs-analytics.net
                      IN AAAA
                      2606:4700::6810:4cba
                      js.hs-analytics.net
                      IN AAAA
                      2606:4700::6810:50ba
                      js.hs-analytics.net
                      IN AAAA
                      2606:4700::6810:4dba
                      js.hs-analytics.net
                      IN AAAA
                      2606:4700::6810:4fba
                      js.hs-analytics.net
                      IN AAAA
                      2606:4700::6810:4eba
                    • flag-us
                      DNS
                      js.hsleadflows.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hsleadflows.net
                      IN AAAA
                      Response
                      js.hsleadflows.net
                      IN AAAA
                      2606:4700::6812:7a0c
                      js.hsleadflows.net
                      IN AAAA
                      2606:4700::6812:7e0c
                      js.hsleadflows.net
                      IN AAAA
                      2606:4700::6812:7d0c
                      js.hsleadflows.net
                      IN AAAA
                      2606:4700::6812:7c0c
                      js.hsleadflows.net
                      IN AAAA
                      2606:4700::6812:7b0c
                    • flag-us
                      GET
                      https://m-de.ivalua.com/wp-content/uploads/2023/12/divider.svg
                      firefox.exe
                      Remote address:
                      35.229.43.160:443
                      Request
                      GET /wp-content/uploads/2023/12/divider.svg HTTP/2.0
                      host: m-de.ivalua.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      cookie: ajs_user_id=null
                      cookie: ajs_group_id=null
                      cookie: ajs_anonymous_id=%22950fc612-c13b-461e-829b-e7959367c48a%22
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: same-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      server: nginx
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: image/svg+xml
                      vary: Accept-Encoding
                      vary: Accept-Encoding
                      last-modified: Wed, 20 Dec 2023 19:54:22 GMT
                      vary: Accept-Encoding
                      etag: W/"6583466e-29d"
                      cache-control: public, max-age=31536000
                      vary: Accept-Encoding
                      access-control-allow-origin: *
                      permissions-policy: geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=63072000
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 0
                      content-encoding: br
                    • flag-us
                      DNS
                      js.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hubspot.com
                      IN AAAA
                      Response
                      js.hubspot.com
                      IN AAAA
                      2606:4700::6810:7674
                      js.hubspot.com
                      IN AAAA
                      2606:4700::6810:7574
                    • flag-us
                      DNS
                      static.hotjar.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      static.hotjar.com
                      IN A
                      Response
                      static.hotjar.com
                      IN CNAME
                      static-cdn.hotjar.com
                      static-cdn.hotjar.com
                      IN A
                      18.239.94.121
                      static-cdn.hotjar.com
                      IN A
                      18.239.94.35
                      static-cdn.hotjar.com
                      IN A
                      18.239.94.113
                      static-cdn.hotjar.com
                      IN A
                      18.239.94.85
                    • flag-us
                      DNS
                      tag.demandbase.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tag.demandbase.com
                      IN A
                      Response
                      tag.demandbase.com
                      IN A
                      18.239.50.124
                      tag.demandbase.com
                      IN A
                      18.239.50.80
                      tag.demandbase.com
                      IN A
                      18.239.50.58
                      tag.demandbase.com
                      IN A
                      18.239.50.10
                    • flag-us
                      DNS
                      snap.licdn.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      snap.licdn.com
                      IN A
                      Response
                      snap.licdn.com
                      IN CNAME
                      od.linkedin.edgesuite.net
                      od.linkedin.edgesuite.net
                      IN CNAME
                      a1916.dscg2.akamai.net
                      a1916.dscg2.akamai.net
                      IN A
                      104.86.111.162
                      a1916.dscg2.akamai.net
                      IN A
                      2.18.66.33
                    • flag-us
                      DNS
                      tracking.g2crowd.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tracking.g2crowd.com
                      IN A
                      Response
                      tracking.g2crowd.com
                      IN A
                      172.64.144.225
                      tracking.g2crowd.com
                      IN A
                      104.18.43.31
                    • flag-us
                      DNS
                      js.hs-banner.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-banner.com
                      IN A
                      Response
                      js.hs-banner.com
                      IN A
                      172.64.153.27
                      js.hs-banner.com
                      IN A
                      104.18.34.229
                    • flag-us
                      DNS
                      m-de.ivalua.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      m-de.ivalua.com
                      IN A
                      Response
                      m-de.ivalua.com
                      IN A
                      35.229.43.160
                    • flag-us
                      DNS
                      40.36.251.142.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      40.36.251.142.in-addr.arpa
                      IN PTR
                      Response
                      40.36.251.142.in-addr.arpa
                      IN PTR
                      ams17s12-in-f81e100net
                    • flag-us
                      DNS
                      80.220.120.34.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      80.220.120.34.in-addr.arpa
                      IN PTR
                      Response
                      80.220.120.34.in-addr.arpa
                      IN PTR
                      8022012034bcgoogleusercontentcom
                    • flag-us
                      DNS
                      89.188.16.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      89.188.16.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      228.249.119.40.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      228.249.119.40.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      12.124.18.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      12.124.18.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      229.34.18.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      229.34.18.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      116.117.16.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      116.117.16.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      static-cdn.hotjar.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      static-cdn.hotjar.com
                      IN A
                      Response
                      static-cdn.hotjar.com
                      IN A
                      18.239.94.113
                      static-cdn.hotjar.com
                      IN A
                      18.239.94.85
                      static-cdn.hotjar.com
                      IN A
                      18.239.94.35
                      static-cdn.hotjar.com
                      IN A
                      18.239.94.121
                    • flag-us
                      DNS
                      m-de.ivalua.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      m-de.ivalua.com
                      IN AAAA
                      Response
                    • flag-us
                      GET
                      https://tracking.g2crowd.com/attribution_tracking/conversions/1010698.js?p=https://www.ivalua.com/resources/&e=
                      firefox.exe
                      Remote address:
                      172.64.144.225:443
                      Request
                      GET /attribution_tracking/conversions/1010698.js?p=https://www.ivalua.com/resources/&e= HTTP/2.0
                      host: tracking.g2crowd.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-type: text/javascript; charset=utf-8
                      cache-control: max-age=600, public
                      set-cookie: _session_id=c56e9681f1238cbcb0e36b54e1b451c6; path=/; expires=Mon, 15 Apr 2024 09:59:35 GMT; HttpOnly; secure; SameSite=None
                      etag: W/"82625734e0c5fbc56a40e2eb790c5646"
                      x-request-id: c93d5d5c-7145-4633-bcec-32199fe4ce5b
                      x-runtime: 0.003055
                      strict-transport-security: max-age=604800
                      x-frame-options: SAMEORIGIN
                      x-content-type-options: nosniff
                      x-xss-protection: 1; mode=block
                      x-download-options: noopen
                      x-permitted-cross-domain-policies: none
                      referrer-policy: strict-origin-when-cross-origin
                      content-security-policy: default-src 'self' *.g2crowd.com *.g2.com; connect-src 'self' *.g2crowd.com *.g2.com; font-src 'self' *.g2crowd.com *.g2.com; form-action 'self' *.g2crowd.com *.g2.com; frame-src 'self' *.g2crowd.com *.g2.com; img-src 'self' *.g2crowd.com *.g2.com; manifest-src 'self' *.g2crowd.com *.g2.com; media-src 'self' *.g2crowd.com *.g2.com; object-src 'self' *.g2crowd.com *.g2.com; script-src 'self' *.g2crowd.com *.g2.com; style-src 'self' *.g2crowd.com *.g2.com; worker-src 'self' *.g2crowd.com *.g2.com
                      vary: Origin
                      cf-cache-status: DYNAMIC
                      set-cookie: __cf_bm=RvMLomWN9dHQYzZ3xqy3DHz4xLIowT.fVPV66.c1mUs-1711965575-1.0.1.1-3V0xOnBhoxXQFxhwF26kbR6aqPgO2_ohi7z3sCvXnfL8v6tQbuuFGmkVjrGKPuEpD7r3bNvUTRn9Dh9LJHuq2Q; path=/; expires=Mon, 01-Apr-24 10:29:35 GMT; domain=.g2crowd.com; HttpOnly; Secure; SameSite=None
                      server: cloudflare
                      cf-ray: 86d7ba2fcf616582-LHR
                      content-encoding: br
                    • flag-us
                      DNS
                      js.hs-banner.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.hs-banner.com
                      IN AAAA
                      Response
                      js.hs-banner.com
                      IN AAAA
                      2606:4700:4400::ac40:991b
                      js.hs-banner.com
                      IN AAAA
                      2606:4700:4400::6812:22e5
                    • flag-us
                      DNS
                      static-cdn.hotjar.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      static-cdn.hotjar.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      a1916.dscg2.akamai.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      a1916.dscg2.akamai.net
                      IN A
                      Response
                      a1916.dscg2.akamai.net
                      IN A
                      2.18.66.33
                      a1916.dscg2.akamai.net
                      IN A
                      104.86.111.162
                    • flag-us
                      DNS
                      a1916.dscg2.akamai.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      a1916.dscg2.akamai.net
                      IN A
                      Response
                      a1916.dscg2.akamai.net
                      IN A
                      2.18.66.33
                      a1916.dscg2.akamai.net
                      IN A
                      104.86.111.162
                    • flag-us
                      DNS
                      tag.demandbase.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tag.demandbase.com
                      IN A
                      Response
                      tag.demandbase.com
                      IN A
                      18.239.50.80
                      tag.demandbase.com
                      IN A
                      18.239.50.124
                      tag.demandbase.com
                      IN A
                      18.239.50.58
                      tag.demandbase.com
                      IN A
                      18.239.50.10
                    • flag-us
                      DNS
                      tracking.g2crowd.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tracking.g2crowd.com
                      IN A
                      Response
                      tracking.g2crowd.com
                      IN A
                      172.64.144.225
                      tracking.g2crowd.com
                      IN A
                      104.18.43.31
                    • flag-us
                      DNS
                      a1916.dscg2.akamai.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      a1916.dscg2.akamai.net
                      IN AAAA
                      Response
                      a1916.dscg2.akamai.net
                      IN AAAA
                      2a02:26f0:5d00:4::6011:b2ce
                      a1916.dscg2.akamai.net
                      IN AAAA
                      2a02:26f0:5d00:4::6011:b2b2
                    • flag-us
                      DNS
                      tag.demandbase.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tag.demandbase.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      tracking.g2crowd.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tracking.g2crowd.com
                      IN AAAA
                      Response
                      tracking.g2crowd.com
                      IN AAAA
                      2606:4700:4400::6812:2b1f
                      tracking.g2crowd.com
                      IN AAAA
                      2606:4700:4400::ac40:90e1
                    • flag-nl
                      GET
                      https://consent.trustarc.com/notice?domain=ivalua.com&c=teconsent&country=us&js=nj&noticeType=bb&gtm=1&text=true
                      firefox.exe
                      Remote address:
                      18.238.243.42:443
                      Request
                      GET /notice?domain=ivalua.com&c=teconsent&country=us&js=nj&noticeType=bb&gtm=1&text=true HTTP/2.0
                      host: consent.trustarc.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: script
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: text/javascript; charset=UTF-8
                      date: Mon, 01 Apr 2024 09:59:35 GMT
                      content-encoding: gzip
                      vary: Accept-Encoding
                      x-cache: Miss from cloudfront
                      via: 1.1 1bdf441282a54ae942606c92014c38d4.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS58-P1
                      x-amz-cf-id: cH5zZB-b4NEuOBB-M034-Q52E4tbXdSJq5pVhgYZmbPNsDAXblkHuw==
                      strict-transport-security: max-age=31536000; includeSubDomains
                      cache-control: max-age=3600
                      access-control-allow-origin: *
                      access-control-expose-headers: *
                    • flag-nl
                      GET
                      https://consent.trustarc.com/asset/notice.js/v/v1.7-3185
                      firefox.exe
                      Remote address:
                      18.238.243.42:443
                      Request
                      GET /asset/notice.js/v/v1.7-3185 HTTP/2.0
                      host: consent.trustarc.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: script
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: text/javascript
                      last-modified: Tue, 19 Mar 2024 02:16:13 GMT
                      pragma: public
                      content-encoding: gzip
                      date: Mon, 01 Apr 2024 09:41:25 GMT
                      vary: Accept-Encoding
                      x-cache: Hit from cloudfront
                      via: 1.1 1bdf441282a54ae942606c92014c38d4.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS58-P1
                      x-amz-cf-id: ZzZ0eJx3Zut-wCzExb_PjCnnYiTPg9P0z0PywB8b44Nk0UWjTQGHlQ==
                      age: 1090
                      strict-transport-security: max-age=31536000; includeSubDomains
                      cache-control: max-age=2592000
                      access-control-allow-origin: *
                      access-control-expose-headers: *
                    • flag-us
                      DNS
                      cta-service-cms2.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      cta-service-cms2.hubspot.com
                      IN A
                      Response
                      cta-service-cms2.hubspot.com
                      IN A
                      104.16.117.116
                      cta-service-cms2.hubspot.com
                      IN A
                      104.16.118.116
                    • flag-us
                      DNS
                      consent.trustarc.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      consent.trustarc.com
                      IN A
                      Response
                      consent.trustarc.com
                      IN A
                      18.238.243.9
                      consent.trustarc.com
                      IN A
                      18.238.243.14
                      consent.trustarc.com
                      IN A
                      18.238.243.123
                      consent.trustarc.com
                      IN A
                      18.238.243.42
                    • flag-us
                      DNS
                      consent.trustarc.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      consent.trustarc.com
                      IN A
                      Response
                      consent.trustarc.com
                      IN A
                      18.238.243.9
                      consent.trustarc.com
                      IN A
                      18.238.243.14
                      consent.trustarc.com
                      IN A
                      18.238.243.123
                      consent.trustarc.com
                      IN A
                      18.238.243.42
                    • flag-us
                      DNS
                      cta-service-cms2.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      cta-service-cms2.hubspot.com
                      IN A
                      Response
                      cta-service-cms2.hubspot.com
                      IN A
                      104.16.118.116
                      cta-service-cms2.hubspot.com
                      IN A
                      104.16.117.116
                    • flag-us
                      DNS
                      consent.trustarc.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      consent.trustarc.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      cta-service-cms2.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      cta-service-cms2.hubspot.com
                      IN AAAA
                      Response
                      cta-service-cms2.hubspot.com
                      IN AAAA
                      2606:4700::6810:7574
                      cta-service-cms2.hubspot.com
                      IN AAAA
                      2606:4700::6810:7674
                    • flag-us
                      DNS
                      www.google.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.google.com
                      IN A
                      Response
                      www.google.com
                      IN A
                      142.251.39.100
                    • flag-us
                      DNS
                      googleads.g.doubleclick.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      googleads.g.doubleclick.net
                      IN A
                      Response
                      googleads.g.doubleclick.net
                      IN A
                      142.251.36.2
                    • flag-us
                      DNS
                      region1.analytics.google.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      region1.analytics.google.com
                      IN A
                      Response
                      region1.analytics.google.com
                      IN A
                      216.239.34.36
                      region1.analytics.google.com
                      IN A
                      216.239.32.36
                    • flag-nl
                      GET
                      https://www.google.com/pagead/1p-conversion/949411500/?random=1711965575018&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&sscte=1&ct_cookie_present=1&rfmt=3&fmt=4
                      firefox.exe
                      Remote address:
                      142.251.39.100:443
                      Request
                      GET /pagead/1p-conversion/949411500/?random=1711965575018&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&sscte=1&ct_cookie_present=1&rfmt=3&fmt=4 HTTP/2.0
                      host: www.google.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-nl
                      GET
                      https://www.google.com/pagead/1p-conversion/949411500/?random=1711965575012&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&sscte=1&ct_cookie_present=1&rfmt=3&fmt=4
                      firefox.exe
                      Remote address:
                      142.251.39.100:443
                      Request
                      GET /pagead/1p-conversion/949411500/?random=1711965575012&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&sscte=1&ct_cookie_present=1&rfmt=3&fmt=4 HTTP/2.0
                      host: www.google.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-nl
                      GET
                      https://www.google.com/pagead/1p-conversion/949411500/?random=419093269&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B53PuX97UBmYBycdMtsgsL_PmKtOvNT85Q&pscrd=IhMIosGb4OCghQMVPLGDBx2_EA-PMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjoXaHR0cHM6Ly93d3cuaXZhbHVhLmNvbS8
                      firefox.exe
                      Remote address:
                      142.251.39.100:443
                      Request
                      GET /pagead/1p-conversion/949411500/?random=419093269&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B53PuX97UBmYBycdMtsgsL_PmKtOvNT85Q&pscrd=IhMIosGb4OCghQMVPLGDBx2_EA-PMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjoXaHR0cHM6Ly93d3cuaXZhbHVhLmNvbS8 HTTP/2.0
                      host: www.google.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-nl
                      GET
                      https://www.google.com/pagead/1p-conversion/949411500/?random=459012052&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B5-P8KbrUUknG0APxcI-uJViyR3rKpwHuY&pscrd=IhMIu8ab4OCghQMVBfQRCB1wMgk0MgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6F2h0dHBzOi8vd3d3Lml2YWx1YS5jb20v
                      firefox.exe
                      Remote address:
                      142.251.39.100:443
                      Request
                      GET /pagead/1p-conversion/949411500/?random=459012052&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B5-P8KbrUUknG0APxcI-uJViyR3rKpwHuY&pscrd=IhMIu8ab4OCghQMVBfQRCB1wMgk0MgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6F2h0dHBzOi8vd3d3Lml2YWx1YS5jb20v HTTP/2.0
                      host: www.google.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-us
                      DNS
                      www.google.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.google.com
                      IN A
                      Response
                      www.google.com
                      IN A
                      142.251.39.100
                    • flag-us
                      DNS
                      stats.g.doubleclick.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      stats.g.doubleclick.net
                      IN A
                      Response
                      stats.g.doubleclick.net
                      IN A
                      142.250.27.157
                      stats.g.doubleclick.net
                      IN A
                      142.250.27.154
                      stats.g.doubleclick.net
                      IN A
                      142.250.27.156
                      stats.g.doubleclick.net
                      IN A
                      142.250.27.155
                    • flag-us
                      DNS
                      www.google.co.uk
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.google.co.uk
                      IN A
                      Response
                      www.google.co.uk
                      IN A
                      142.250.179.131
                    • flag-us
                      DNS
                      googleads.g.doubleclick.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      googleads.g.doubleclick.net
                      IN A
                      Response
                      googleads.g.doubleclick.net
                      IN A
                      142.251.36.2
                    • flag-nl
                      GET
                      https://consent.trustarc.com/log?domain=ivalua.com&country=us&state=&behavior=implied&session=419c4211-f7b8-4f41-8678-eb3fe709261f&userType=NEW&c=6a4d
                      firefox.exe
                      Remote address:
                      18.238.243.42:443
                      Request
                      GET /log?domain=ivalua.com&country=us&state=&behavior=implied&session=419c4211-f7b8-4f41-8678-eb3fe709261f&userType=NEW&c=6a4d HTTP/2.0
                      host: consent.trustarc.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: image/gif
                      content-length: 43
                      date: Mon, 01 Apr 2024 09:59:36 GMT
                      cache-control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      pragma: no-cache
                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                      content-security-policy: object-src 'none'; frame-ancestors https://*.trustarc.com https://*.prod.internal.trustarc.com https://*.trustarc.eu https://*.prod.internal.trustarc.eu https://*.staging.internal.trustarc.com https://*.trustarc-svc.net https://*.truste-svc.net https://*.qa.truste-svc.net https://*.dev.truste-svc.net http://localhost:* https://*.nymity.com https://*.qanym;; upgrade-insecure-requests; block-all-mixed-content; report-uri https://csp-reporter.tools.trustarc-svc.net/report
                      cross-origin-embedder-policy: unsafe-none
                      cross-origin-resource-policy: cross-origin
                      cross-origin-opener-policy: cross-origin
                      expect-ct: enforce, max-age=60
                      permissions-policy: geolocation=(), camera=(), speaker=(), microphone=(), vibrate=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=31536000; includeSubDomains
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 1; mode=block
                      x-content-type-options: nosniff
                      x-permitted-cross-domain-policies: none
                      x-cache: Miss from cloudfront
                      via: 1.1 5ca3eb318b3d637b6c83037daa75f174.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS58-P1
                      x-amz-cf-id: UKqv1mXZGwWL7rNJHuButktzxEWe52OiER2zr1HYkY7ZAgdd9L6XsQ==
                      vary: Origin
                    • flag-nl
                      GET
                      https://consent.trustarc.com/get?name=trustarclogo2023.png
                      firefox.exe
                      Remote address:
                      18.238.243.42:443
                      Request
                      GET /get?name=trustarclogo2023.png HTTP/2.0
                      host: consent.trustarc.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: image/png
                      content-length: 1893
                      date: Mon, 01 Apr 2024 09:26:53 GMT
                      pragma: public
                      x-cache: Hit from cloudfront
                      via: 1.1 5ca3eb318b3d637b6c83037daa75f174.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS58-P1
                      x-amz-cf-id: TKyPwPGDnMqI58eZiMmBGDMFBPJm-1fjz48JX5SJSCIYqhAMmXRhEw==
                      age: 1963
                      strict-transport-security: max-age=31536000; includeSubDomains
                      cache-control: max-age=2592000
                      vary: Origin
                    • flag-nl
                      GET
                      https://consent.trustarc.com/bannermsg?action=views&domain=ivalua.com&behavior=implied&country=us&language=en&rand=0.017578231085754625&session=419c4211-f7b8-4f41-8678-eb3fe709261f&userType=NEW
                      firefox.exe
                      Remote address:
                      18.238.243.42:443
                      Request
                      GET /bannermsg?action=views&domain=ivalua.com&behavior=implied&country=us&language=en&rand=0.017578231085754625&session=419c4211-f7b8-4f41-8678-eb3fe709261f&userType=NEW HTTP/2.0
                      host: consent.trustarc.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: image/gif
                      content-length: 43
                      date: Mon, 01 Apr 2024 09:59:36 GMT
                      cache-control: private, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                      pragma: no-cache
                      expires: Mon, 26 Jul 1997 05:00:00 GMT
                      content-security-policy: object-src 'none'; frame-ancestors https://*.trustarc.com https://*.prod.internal.trustarc.com https://*.trustarc.eu https://*.prod.internal.trustarc.eu https://*.staging.internal.trustarc.com https://*.trustarc-svc.net https://*.truste-svc.net https://*.qa.truste-svc.net https://*.dev.truste-svc.net http://localhost:* https://*.nymity.com https://*.qanym;; upgrade-insecure-requests; block-all-mixed-content; report-uri https://csp-reporter.tools.trustarc-svc.net/report
                      cross-origin-embedder-policy: unsafe-none
                      cross-origin-resource-policy: cross-origin
                      cross-origin-opener-policy: cross-origin
                      expect-ct: enforce, max-age=60
                      permissions-policy: geolocation=(), camera=(), speaker=(), microphone=(), vibrate=()
                      referrer-policy: strict-origin-when-cross-origin
                      strict-transport-security: max-age=31536000; includeSubDomains
                      x-frame-options: SAMEORIGIN
                      x-xss-protection: 1; mode=block
                      x-content-type-options: nosniff
                      x-permitted-cross-domain-policies: none
                      x-cache: Miss from cloudfront
                      via: 1.1 5ca3eb318b3d637b6c83037daa75f174.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS58-P1
                      x-amz-cf-id: mQNcDxkEY2f3OINvZR95LomafXUg4cF6y2UlUXsUq63VFTmXeE-12A==
                      vary: Origin
                    • flag-us
                      POST
                      https://region1.analytics.google.com/g/collect?v=2&tid=G-GRN5CW1MRJ&gtm=45je43r0v886338836z871708604za200&_p=1711965573803&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=1788861329.1711965575&ul=en-us&sr=1280x720&pscdl=noapi&_s=1&sid=1711965575&sct=1&seg=0&dl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&dt=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=2854
                      firefox.exe
                      Remote address:
                      216.239.34.36:443
                      Request
                      POST /g/collect?v=2&tid=G-GRN5CW1MRJ&gtm=45je43r0v886338836z871708604za200&_p=1711965573803&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=1788861329.1711965575&ul=en-us&sr=1280x720&pscdl=noapi&_s=1&sid=1711965575&sct=1&seg=0&dl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&dt=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=2854 HTTP/2.0
                      host: region1.analytics.google.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      content-length: 0
                      te: trailers
                    • flag-us
                      POST
                      https://region1.analytics.google.com/g/collect?v=2&tid=G-GRN5CW1MRJ&gtm=45je43r0v886338836za200&_p=1711965573803&gcd=13l3l3l3l1&npa=0&dma=0&cid=1788861329.1711965575&ul=en-us&sr=1280x720&pscdl=noapi&_s=2&sid=1711965575&sct=1&seg=0&dl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&dt=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&en=Demandbase_Event&_ee=1&ep.demandbase_sid=(Non-Company%20Visitor)&ep.demandbase_company_name=(Non-Company%20Visitor)&ep.demandbase_industry=(Non-Company%20Visitor)&ep.demandbase_sub_industry=(Non-Company%20Visitor)&ep.demandbase_employee_range=(Non-Company%20Visitor)&ep.demandbase_revenue_range=(Non-Company%20Visitor)&ep.demandbase_audience=SOHO&ep.demandbase_audience_segment=(Non-Company%20Visitor)&ep.demandbase_web_site=(Non-Company%20Visitor)&ep.demandbase_city=(Non-Company%20Visitor)&ep.demandbase_state=(Non-Company%20Visitor)&ep.demandbase_country_name=Romania&tfd=9365
                      firefox.exe
                      Remote address:
                      216.239.34.36:443
                      Request
                      POST /g/collect?v=2&tid=G-GRN5CW1MRJ&gtm=45je43r0v886338836za200&_p=1711965573803&gcd=13l3l3l3l1&npa=0&dma=0&cid=1788861329.1711965575&ul=en-us&sr=1280x720&pscdl=noapi&_s=2&sid=1711965575&sct=1&seg=0&dl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&dt=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&en=Demandbase_Event&_ee=1&ep.demandbase_sid=(Non-Company%20Visitor)&ep.demandbase_company_name=(Non-Company%20Visitor)&ep.demandbase_industry=(Non-Company%20Visitor)&ep.demandbase_sub_industry=(Non-Company%20Visitor)&ep.demandbase_employee_range=(Non-Company%20Visitor)&ep.demandbase_revenue_range=(Non-Company%20Visitor)&ep.demandbase_audience=SOHO&ep.demandbase_audience_segment=(Non-Company%20Visitor)&ep.demandbase_web_site=(Non-Company%20Visitor)&ep.demandbase_city=(Non-Company%20Visitor)&ep.demandbase_state=(Non-Company%20Visitor)&ep.demandbase_country_name=Romania&tfd=9365 HTTP/2.0
                      host: region1.analytics.google.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      content-length: 0
                      te: trailers
                    • flag-us
                      DNS
                      region1.analytics.google.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      region1.analytics.google.com
                      IN A
                      Response
                      region1.analytics.google.com
                      IN A
                      216.239.34.36
                      region1.analytics.google.com
                      IN A
                      216.239.32.36
                    • flag-us
                      DNS
                      www.google.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.google.com
                      IN AAAA
                      Response
                      www.google.com
                      IN AAAA
                      2a00:1450:400e:811::2004
                    • flag-nl
                      GET
                      https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-GRN5CW1MRJ&cid=1788861329.1711965575&gtm=45je43r0v886338836z871708604za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&z=1106687659
                      firefox.exe
                      Remote address:
                      142.250.179.131:443
                      Request
                      GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-GRN5CW1MRJ&cid=1788861329.1711965575&gtm=45je43r0v886338836z871708604za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&z=1106687659 HTTP/2.0
                      host: www.google.co.uk
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-nl
                      GET
                      https://www.google.co.uk/pagead/1p-conversion/949411500/?random=419093269&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B53PuX97UBmYBycdMtsgsL_PmKtOvNT85Q&pscrd=IhMIosGb4OCghQMVPLGDBx2_EA-PMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjoXaHR0cHM6Ly93d3cuaXZhbHVhLmNvbS8&ipr=y
                      firefox.exe
                      Remote address:
                      142.250.179.131:443
                      Request
                      GET /pagead/1p-conversion/949411500/?random=419093269&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B53PuX97UBmYBycdMtsgsL_PmKtOvNT85Q&pscrd=IhMIosGb4OCghQMVPLGDBx2_EA-PMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjoXaHR0cHM6Ly93d3cuaXZhbHVhLmNvbS8&ipr=y HTTP/2.0
                      host: www.google.co.uk
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-nl
                      GET
                      https://www.google.co.uk/pagead/1p-conversion/949411500/?random=459012052&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B5-P8KbrUUknG0APxcI-uJViyR3rKpwHuY&pscrd=IhMIu8ab4OCghQMVBfQRCB1wMgk0MgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6F2h0dHBzOi8vd3d3Lml2YWx1YS5jb20v&ipr=y
                      firefox.exe
                      Remote address:
                      142.250.179.131:443
                      Request
                      GET /pagead/1p-conversion/949411500/?random=459012052&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B5-P8KbrUUknG0APxcI-uJViyR3rKpwHuY&pscrd=IhMIu8ab4OCghQMVBfQRCB1wMgk0MgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6F2h0dHBzOi8vd3d3Lml2YWx1YS5jb20v&ipr=y HTTP/2.0
                      host: www.google.co.uk
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-us
                      DNS
                      googleads.g.doubleclick.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      googleads.g.doubleclick.net
                      IN AAAA
                      Response
                      googleads.g.doubleclick.net
                      IN AAAA
                      2a00:1450:400e:810::2002
                    • flag-us
                      DNS
                      region1.analytics.google.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      region1.analytics.google.com
                      IN AAAA
                      Response
                      region1.analytics.google.com
                      IN AAAA
                      2001:4860:4802:34::36
                      region1.analytics.google.com
                      IN AAAA
                      2001:4860:4802:32::36
                    • flag-us
                      DNS
                      www.google.co.uk
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.google.co.uk
                      IN A
                      Response
                      www.google.co.uk
                      IN A
                      142.250.179.131
                    • flag-us
                      DNS
                      www.google.co.uk
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.google.co.uk
                      IN AAAA
                      Response
                      www.google.co.uk
                      IN AAAA
                      2a00:1450:400e:801::2003
                    • flag-us
                      DNS
                      www.google.co.uk
                      Remote address:
                      8.8.8.8:53
                      Request
                      www.google.co.uk
                      IN AAAA
                      Response
                      www.google.co.uk
                      IN AAAA
                      2a00:1450:400e:801::2003
                    • flag-us
                      DNS
                      stats.g.doubleclick.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      stats.g.doubleclick.net
                      IN A
                      Response
                      stats.g.doubleclick.net
                      IN A
                      142.250.27.157
                      stats.g.doubleclick.net
                      IN A
                      142.250.27.154
                      stats.g.doubleclick.net
                      IN A
                      142.250.27.156
                      stats.g.doubleclick.net
                      IN A
                      142.250.27.155
                    • flag-us
                      DNS
                      stats.g.doubleclick.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      stats.g.doubleclick.net
                      IN AAAA
                      Response
                      stats.g.doubleclick.net
                      IN AAAA
                      2a00:1450:4025:401::9a
                      stats.g.doubleclick.net
                      IN AAAA
                      2a00:1450:4025:401::9c
                      stats.g.doubleclick.net
                      IN AAAA
                      2a00:1450:4025:401::9d
                      stats.g.doubleclick.net
                      IN AAAA
                      2a00:1450:4025:401::9b
                    • flag-us
                      DNS
                      perf-na1.hsforms.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      perf-na1.hsforms.com
                      IN A
                      Response
                      perf-na1.hsforms.com
                      IN A
                      104.18.176.125
                      perf-na1.hsforms.com
                      IN A
                      104.18.160.125
                      perf-na1.hsforms.com
                      IN A
                      104.18.192.125
                      perf-na1.hsforms.com
                      IN A
                      104.17.207.249
                      perf-na1.hsforms.com
                      IN A
                      104.17.239.249
                    • flag-us
                      GET
                      https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=1
                      firefox.exe
                      Remote address:
                      104.18.176.125:443
                      Request
                      GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                      Host: perf-na1.hsforms.com
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      Accept: image/avif,image/webp,*/*
                      Accept-Language: en-US,en;q=0.5
                      Accept-Encoding: gzip, deflate, br
                      Referer: https://www.ivalua.com/
                      Connection: keep-alive
                      Sec-Fetch-Dest: image
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Site: cross-site
                      Response
                      HTTP/1.1 200 OK
                      Date: Mon, 01 Apr 2024 09:59:36 GMT
                      Content-Type: image/gif
                      Content-Length: 35
                      Connection: keep-alive
                      Cache-Control: max-age=0, no-cache, no-store
                      Vary: origin, Accept-Encoding
                      Access-Control-Allow-Credentials: false
                      X-Content-Type-Options: nosniff
                      Access-Control-Expose-Headers: X-Origin-Hublet
                      X-Robots-Tag: none
                      x-envoy-upstream-service-time: 2
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-virtual-host: all
                      X-HubSpot-Correlation-Id: 0e325ae5-90ca-46dd-ae22-7c02f6204c01
                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-7d8ffdcf56-56zxq
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-request-id: 0e325ae5-90ca-46dd-ae22-7c02f6204c01
                      CF-Cache-Status: MISS
                      Last-Modified: Mon, 01 Apr 2024 09:59:36 GMT
                      Accept-Ranges: bytes
                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                      Set-Cookie: _cfuvid=PuBGh5Sozq8u14vo0CqQnrS_jmmi9dF3vbHNOTJwTUo-1711965576355-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                      Server: cloudflare
                      CF-RAY: 86d7ba338c5b499a-LHR
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      DNS
                      perf-na1.hsforms.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      perf-na1.hsforms.com
                      IN A
                      Response
                      perf-na1.hsforms.com
                      IN A
                      104.18.160.125
                      perf-na1.hsforms.com
                      IN A
                      104.17.207.249
                      perf-na1.hsforms.com
                      IN A
                      104.18.192.125
                      perf-na1.hsforms.com
                      IN A
                      104.17.239.249
                      perf-na1.hsforms.com
                      IN A
                      104.18.176.125
                    • flag-us
                      DNS
                      perf-na1.hsforms.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      perf-na1.hsforms.com
                      IN AAAA
                      Response
                      perf-na1.hsforms.com
                      IN AAAA
                      2606:4700::6812:c07d
                      perf-na1.hsforms.com
                      IN AAAA
                      2606:4700::6811:eff9
                      perf-na1.hsforms.com
                      IN AAAA
                      2606:4700::6812:a07d
                      perf-na1.hsforms.com
                      IN AAAA
                      2606:4700::6812:b07d
                      perf-na1.hsforms.com
                      IN AAAA
                      2606:4700::6811:cff9
                    • flag-us
                      GET
                      https://js.hs-analytics.net/analytics/1711965300000/439025.js
                      firefox.exe
                      Remote address:
                      104.16.80.186:443
                      Request
                      GET /analytics/1711965300000/439025.js HTTP/2.0
                      host: js.hs-analytics.net
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:36 GMT
                      content-type: text/javascript
                      x-amz-id-2: rA4kT54KRqRWORuX9YzTMfCgrhMyNoiO1crgr0Dg/kH0AgXzyrEHhyYvl9CiFVXC69fRZ2hdvG0=
                      x-amz-request-id: YFGFXJ73AGGRN03A
                      last-modified: Mon, 18 Mar 2024 20:24:18 GMT
                      etag: W/"cfd5ca563dd98b324886a26df3509945"
                      x-amz-server-side-encryption: AES256
                      cache-control: max-age=300,public
                      x-amz-version-id: null
                      access-control-allow-credentials: false
                      vary: origin, Accept-Encoding
                      expires: Mon, 01 Apr 2024 10:04:36 GMT
                      x-envoy-upstream-service-time: 17
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-virtual-host: all
                      x-hubspot-correlation-id: 2317395e-30ba-4766-8168-86cdd0e05503
                      x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-6dfb9475dd-r2qwz
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-request-id: 2317395e-30ba-4766-8168-86cdd0e05503
                      cf-cache-status: MISS
                      server: cloudflare
                      cf-ray: 86d7ba34fc797302-LHR
                      content-encoding: br
                    • flag-nl
                      GET
                      https://static.hotjar.com/c/hotjar-3782149.js?sv=7
                      firefox.exe
                      Remote address:
                      18.239.94.121:443
                      Request
                      GET /c/hotjar-3782149.js?sv=7 HTTP/2.0
                      host: static.hotjar.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: application/javascript; charset=UTF-8
                      date: Mon, 01 Apr 2024 09:59:36 GMT
                      access-control-allow-origin: *
                      cache-control: max-age=60
                      content-encoding: br
                      cross-origin-resource-policy: cross-origin
                      strict-transport-security: max-age=2592000; includeSubDomains
                      x-cache-hit: 1
                      x-content-type-options: nosniff
                      etag: W/c809fbc0fa6fc1fe3f5a04ead053d0a8
                      vary: Accept-Encoding
                      x-cache: Miss from cloudfront
                      via: 1.1 7cda9a7fe68f979d43fe743d9fbd0db4.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS1-P3
                      x-amz-cf-id: 6K4DJtg3V5xUY9uyWxj3BWqggDjkMXD-lgM4iIf4SLDcXaYA30RpEg==
                    • flag-nl
                      GET
                      https://tag.demandbase.com/9384da0a.min.js
                      firefox.exe
                      Remote address:
                      18.239.50.124:443
                      Request
                      GET /9384da0a.min.js HTTP/2.0
                      host: tag.demandbase.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: application/javascript; charset=utf-8
                      last-modified: Fri, 29 Mar 2024 23:25:28 GMT
                      x-amz-server-side-encryption: AES256
                      x-amz-version-id: _ywLPnPd9dnJBiGFzryMZfDiImCcIN2u
                      server: AmazonS3
                      content-encoding: gzip
                      date: Mon, 01 Apr 2024 09:59:37 GMT
                      cache-control: public, max-age=3600
                      etag: W/"c692ec6c937c9179dd7ec396ad7b21f6"
                      vary: Accept-Encoding
                      x-cache: RefreshHit from cloudfront
                      via: 1.1 1d14130822f7563ef82bba830d521f72.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS58-P3
                      x-amz-cf-id: sXMnkA8Mo1kxDmhb02bHv4n2cIx88bNzNsQZ5uCu1rjOeYyzle4RFQ==
                      strict-transport-security: max-age=63072000; includeSubDomains; preload
                      permissions-policy: accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=(), interest-cohort=()
                    • flag-gb
                      GET
                      https://snap.licdn.com/li.lms-analytics/insight.min.js
                      firefox.exe
                      Remote address:
                      104.86.111.162:443
                      Request
                      GET /li.lms-analytics/insight.min.js HTTP/2.0
                      host: snap.licdn.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      last-modified: Mon, 11 Mar 2024 16:03:53 GMT
                      x-amz-server-side-encryption: AES256
                      accept-ranges: bytes
                      content-type: application/javascript;charset=utf-8
                      content-encoding: gzip
                      content-length: 17224
                      cache-control: max-age=82772
                      date: Mon, 01 Apr 2024 09:59:36 GMT
                      vary: Accept-Encoding
                      x-content-type-options: nosniff
                      x-cdn: AKAM
                    • flag-nl
                      GET
                      https://googleads.g.doubleclick.net/pagead/viewthroughconversion/949411500/?random=1711965575012&cv=11&fst=1711965575012&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&ct_cookie_present=1
                      firefox.exe
                      Remote address:
                      142.251.36.2:443
                      Request
                      GET /pagead/viewthroughconversion/949411500/?random=1711965575012&cv=11&fst=1711965575012&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&ct_cookie_present=1 HTTP/2.0
                      host: googleads.g.doubleclick.net
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-nl
                      GET
                      https://googleads.g.doubleclick.net/pagead/viewthroughconversion/949411500/?random=1711965575018&cv=11&fst=1711965575018&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&ct_cookie_present=1
                      firefox.exe
                      Remote address:
                      142.251.36.2:443
                      Request
                      GET /pagead/viewthroughconversion/949411500/?random=1711965575018&cv=11&fst=1711965575018&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&ct_cookie_present=1 HTTP/2.0
                      host: googleads.g.doubleclick.net
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-nl
                      POST
                      https://stats.g.doubleclick.net/g/collect?v=2&tid=G-GRN5CW1MRJ&cid=1788861329.1711965575&gtm=45je43r0v886338836z871708604za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0
                      firefox.exe
                      Remote address:
                      142.250.27.157:443
                      Request
                      POST /g/collect?v=2&tid=G-GRN5CW1MRJ&cid=1788861329.1711965575&gtm=45je43r0v886338836z871708604za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0 HTTP/2.0
                      host: stats.g.doubleclick.net
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      content-length: 0
                      te: trailers
                    • flag-us
                      DNS
                      225.144.64.172.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      225.144.64.172.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      42.243.238.18.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      42.243.238.18.in-addr.arpa
                      IN PTR
                      Response
                      42.243.238.18.in-addr.arpa
                      IN PTR
                      server-18-238-243-42ams58r cloudfrontnet
                    • flag-us
                      DNS
                      100.39.251.142.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      100.39.251.142.in-addr.arpa
                      IN PTR
                      Response
                      100.39.251.142.in-addr.arpa
                      IN PTR
                      ams15s48-in-f41e100net
                    • flag-us
                      DNS
                      36.34.239.216.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      36.34.239.216.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      131.179.250.142.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      131.179.250.142.in-addr.arpa
                      IN PTR
                      Response
                      131.179.250.142.in-addr.arpa
                      IN PTR
                      ams17s10-in-f31e100net
                    • flag-us
                      DNS
                      125.176.18.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      125.176.18.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      162.111.86.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      162.111.86.104.in-addr.arpa
                      IN PTR
                      Response
                      162.111.86.104.in-addr.arpa
                      IN PTR
                      a104-86-111-162deploystaticakamaitechnologiescom
                    • flag-us
                      DNS
                      186.80.16.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      186.80.16.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      2.36.251.142.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      2.36.251.142.in-addr.arpa
                      IN PTR
                      Response
                      2.36.251.142.in-addr.arpa
                      IN PTR
                      ams15s44-in-f21e100net
                    • flag-us
                      DNS
                      121.94.239.18.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      121.94.239.18.in-addr.arpa
                      IN PTR
                      Response
                      121.94.239.18.in-addr.arpa
                      IN PTR
                      server-18-239-94-121ams1r cloudfrontnet
                    • flag-us
                      DNS
                      124.50.239.18.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      124.50.239.18.in-addr.arpa
                      IN PTR
                      Response
                      124.50.239.18.in-addr.arpa
                      IN PTR
                      server-18-239-50-124ams58r cloudfrontnet
                    • flag-us
                      DNS
                      px.ads.linkedin.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      px.ads.linkedin.com
                      IN A
                      Response
                      px.ads.linkedin.com
                      IN CNAME
                      exp1.www.linkedin.com
                      exp1.www.linkedin.com
                      IN CNAME
                      www-linkedin-com.l-0005.l-msedge.net
                      www-linkedin-com.l-0005.l-msedge.net
                      IN CNAME
                      l-0005.l-msedge.net
                      l-0005.l-msedge.net
                      IN A
                      13.107.42.14
                    • flag-us
                      DNS
                      l-0005.l-msedge.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      l-0005.l-msedge.net
                      IN A
                      Response
                      l-0005.l-msedge.net
                      IN A
                      13.107.42.14
                    • flag-us
                      DNS
                      script.hotjar.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      script.hotjar.com
                      IN A
                      Response
                      script.hotjar.com
                      IN A
                      18.65.39.84
                      script.hotjar.com
                      IN A
                      18.65.39.5
                      script.hotjar.com
                      IN A
                      18.65.39.37
                      script.hotjar.com
                      IN A
                      18.65.39.52
                    • flag-us
                      DNS
                      l-0005.l-msedge.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      l-0005.l-msedge.net
                      IN AAAA
                      Response
                      l-0005.l-msedge.net
                      IN AAAA
                      2620:1ec:21::14
                    • flag-nl
                      GET
                      https://script.hotjar.com/modules.e761155f48dbd44e4703.js
                      firefox.exe
                      Remote address:
                      18.65.39.84:443
                      Request
                      GET /modules.e761155f48dbd44e4703.js HTTP/2.0
                      host: script.hotjar.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: application/javascript; charset=utf-8
                      content-length: 55740
                      date: Mon, 01 Apr 2024 09:46:06 GMT
                      accept-ranges: bytes
                      access-control-allow-origin: *
                      cache-control: max-age=31536000
                      content-encoding: br
                      cross-origin-resource-policy: cross-origin
                      etag: "c9b48604cb54664f293f513edf33e530"
                      last-modified: Mon, 01 Apr 2024 09:45:08 GMT
                      strict-transport-security: max-age=2592000; includeSubDomains
                      x-content-type-options: nosniff
                      x-robots-tag: none
                      vary: Accept-Encoding
                      x-cache: Hit from cloudfront
                      via: 1.1 5de5e66003332bec09dff893114ac06c.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS1-P1
                      x-amz-cf-id: w2oj8iBvzwaLyVsEEq2GuC4Cdi1QDT7-HXGmWk7eEd_YlyMW0dq6YA==
                      age: 810
                    • flag-us
                      DNS
                      script.hotjar.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      script.hotjar.com
                      IN A
                      Response
                      script.hotjar.com
                      IN A
                      18.65.39.52
                      script.hotjar.com
                      IN A
                      18.65.39.5
                      script.hotjar.com
                      IN A
                      18.65.39.37
                      script.hotjar.com
                      IN A
                      18.65.39.84
                    • flag-us
                      DNS
                      script.hotjar.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      script.hotjar.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      vc.hotjar.io
                      Remote address:
                      8.8.8.8:53
                      Request
                      vc.hotjar.io
                      IN A
                      Response
                      vc.hotjar.io
                      IN CNAME
                      vc-live-cf.hotjar.io
                      vc-live-cf.hotjar.io
                      IN A
                      18.239.36.61
                      vc-live-cf.hotjar.io
                      IN A
                      18.239.36.44
                      vc-live-cf.hotjar.io
                      IN A
                      18.239.36.114
                      vc-live-cf.hotjar.io
                      IN A
                      18.239.36.120
                    • flag-nl
                      GET
                      https://vc.hotjar.io/sessions/3782149?s=0.25&r=0.08805739057456918
                      firefox.exe
                      Remote address:
                      18.239.36.61:443
                      Request
                      GET /sessions/3782149?s=0.25&r=0.08805739057456918 HTTP/2.0
                      host: vc.hotjar.io
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 204
                      access-control-allow-origin: *
                      cache-control: no-store
                      date: Mon, 01 Apr 2024 09:59:37 GMT
                      x-cache: Miss from cloudfront
                      via: 1.1 3237261dc7a40dff5065abc108a85afa.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS58-P2
                      x-amz-cf-id: nSRLV3VC4w74CIpJI6gmZsPv7wc-6kj375P8l_g3Nug5FKQuMFXUUg==
                    • flag-us
                      DNS
                      vc-live-cf.hotjar.io
                      Remote address:
                      8.8.8.8:53
                      Request
                      vc-live-cf.hotjar.io
                      IN A
                      Response
                      vc-live-cf.hotjar.io
                      IN A
                      18.239.36.114
                      vc-live-cf.hotjar.io
                      IN A
                      18.239.36.61
                      vc-live-cf.hotjar.io
                      IN A
                      18.239.36.120
                      vc-live-cf.hotjar.io
                      IN A
                      18.239.36.44
                    • flag-us
                      DNS
                      vc-live-cf.hotjar.io
                      Remote address:
                      8.8.8.8:53
                      Request
                      vc-live-cf.hotjar.io
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      s.company-target.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      s.company-target.com
                      IN A
                      Response
                      s.company-target.com
                      IN CNAME
                      s.dsp-prod.demandbase.com
                      s.dsp-prod.demandbase.com
                      IN A
                      34.96.71.22
                    • flag-us
                      DNS
                      id.rlcdn.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      id.rlcdn.com
                      IN A
                      Response
                      id.rlcdn.com
                      IN A
                      35.244.174.68
                    • flag-us
                      GET
                      https://s.company-target.com/s/sync?exc=lr
                      firefox.exe
                      Remote address:
                      34.96.71.22:443
                      Request
                      GET /s/sync?exc=lr HTTP/2.0
                      host: s.company-target.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      upgrade-insecure-requests: 1
                      sec-fetch-dest: iframe
                      sec-fetch-mode: navigate
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-us
                      DNS
                      s.dsp-prod.demandbase.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      s.dsp-prod.demandbase.com
                      IN A
                      Response
                      s.dsp-prod.demandbase.com
                      IN A
                      34.96.71.22
                    • flag-us
                      DNS
                      id.rlcdn.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      id.rlcdn.com
                      IN A
                      Response
                      id.rlcdn.com
                      IN A
                      35.244.174.68
                    • flag-us
                      DNS
                      api.company-target.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      api.company-target.com
                      IN A
                      Response
                      api.company-target.com
                      IN A
                      13.227.219.83
                      api.company-target.com
                      IN A
                      13.227.219.42
                      api.company-target.com
                      IN A
                      13.227.219.127
                      api.company-target.com
                      IN A
                      13.227.219.102
                    • flag-us
                      DNS
                      s.dsp-prod.demandbase.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      s.dsp-prod.demandbase.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      id.rlcdn.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      id.rlcdn.com
                      IN AAAA
                      Response
                    • flag-nl
                      POST
                      https://api.company-target.com/api/v2/ip.json?referrer=&page=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&page_title=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua
                      firefox.exe
                      Remote address:
                      13.227.219.83:443
                      Request
                      POST /api/v2/ip.json?referrer=&page=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&page_title=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua HTTP/2.0
                      host: api.company-target.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      content-type: text/plain;charset=UTF-8
                      content-length: 63
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: application/json;charset=utf-8
                      date: Mon, 01 Apr 2024 09:59:37 GMT
                      server: nginx
                      access-control-allow-origin: https://www.ivalua.com
                      access-control-allow-methods: GET, POST, OPTIONS
                      access-control-expose-headers: x-amz-cf-id
                      access-control-max-age: 7200
                      access-control-allow-credentials: true
                      api-version: v2
                      access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                      identification-source: CENTRAL
                      cache-control: no-cache, no-store, max-age=0, must-revalidate
                      pragma: no-cache
                      expires: Sun, 31 Mar 2024 09:59:37 GMT
                      vary: Accept-Encoding, Origin
                      content-encoding: gzip
                      request-id: 5650d5d3-7b80-48df-a274-05b79bfa3d5e
                      x-cache: Miss from cloudfront
                      via: 1.1 58a361324cd2b1576fcc05c5471b9b12.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS54-C1
                      x-amz-cf-id: lTFRPIbs6YKcrenWEtut0RGVH2OWTHlsCBSmEqZQJ64xPpmkiRkl8Q==
                    • flag-us
                      DNS
                      api.company-target.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      api.company-target.com
                      IN A
                      Response
                      api.company-target.com
                      IN A
                      13.227.219.83
                      api.company-target.com
                      IN A
                      13.227.219.42
                      api.company-target.com
                      IN A
                      13.227.219.127
                      api.company-target.com
                      IN A
                      13.227.219.102
                    • flag-us
                      DNS
                      api.company-target.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      api.company-target.com
                      IN AAAA
                      Response
                    • flag-us
                      GET
                      https://id.rlcdn.com/464526.gif
                      firefox.exe
                      Remote address:
                      35.244.174.68:443
                      Request
                      GET /464526.gif HTTP/2.0
                      host: id.rlcdn.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                    • flag-us
                      DNS
                      dsum-sec.casalemedia.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      dsum-sec.casalemedia.com
                      IN A
                      Response
                      dsum-sec.casalemedia.com
                      IN A
                      172.64.151.101
                      dsum-sec.casalemedia.com
                      IN A
                      104.18.36.155
                    • flag-us
                      DNS
                      partners.tremorhub.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      partners.tremorhub.com
                      IN A
                      Response
                      partners.tremorhub.com
                      IN CNAME
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      44.193.243.202
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      18.208.38.106
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      35.153.94.52
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      34.200.77.59
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      18.210.185.23
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      3.211.174.116
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      52.204.188.80
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      107.21.65.75
                    • flag-us
                      DNS
                      pixel.rubiconproject.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      pixel.rubiconproject.com
                      IN A
                      Response
                      pixel.rubiconproject.com
                      IN CNAME
                      pixel.rubiconproject.net.akadns.net
                      pixel.rubiconproject.net.akadns.net
                      IN A
                      213.19.162.80
                      pixel.rubiconproject.net.akadns.net
                      IN A
                      213.19.162.90
                    • flag-us
                      GET
                      https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&expiry=1727776777&external_user_id=94943f33-4fff-40b9-a4a6-65d84efc10c8
                      firefox.exe
                      Remote address:
                      172.64.151.101:443
                      Request
                      GET /rum?cm_dsp_id=18&expiry=1727776777&external_user_id=94943f33-4fff-40b9-a4a6-65d84efc10c8 HTTP/2.0
                      host: dsum-sec.casalemedia.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://s.company-target.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 302
                      date: Mon, 01 Apr 2024 09:59:37 GMT
                      content-length: 0
                      location: /rum?cm_dsp_id=18&expiry=1727776777&external_user_id=94943f33-4fff-40b9-a4a6-65d84efc10c8&C=1
                      cf-ray: 86d7ba3b3c668891-LHR
                      cf-cache-status: DYNAMIC
                      cache-control: no-cache
                      expires: 0
                      set-cookie: CMID=ZgqFiVVbLyUAABocAIcjkAAA; Path=/; Domain=casalemedia.com; Expires=Tue, 01 Apr 2025 09:59:37 GMT; Max-Age=31536000; Secure; SameSite=None
                      p3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                      pragma: no-cache
                      set-cookie: CMPS=666; Path=/; Domain=casalemedia.com; Expires=Sun, 30 Jun 2024 09:59:37 GMT; Max-Age=7776000; Secure; SameSite=None
                      set-cookie: CMPRO=666; Path=/; Domain=casalemedia.com; Expires=Sun, 30 Jun 2024 09:59:37 GMT; Max-Age=7776000; Secure; SameSite=None
                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xGIxBSZJr%2BS51VDdL53GZ%2FILkUipRxFg1aCuJdsWigudoUi%2B8jhM13K0idrzn927TTUrsccPX3qJ0SmkgVuoIHaQVcH2l%2FJjRUp7KoxJWj8PCChEj4YYEdAB1Vc%2BYUXRCBfcd2pnS8se0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                      nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      vary: Accept-Encoding
                      server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      GET
                      https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&expiry=1727776777&external_user_id=94943f33-4fff-40b9-a4a6-65d84efc10c8&C=1
                      firefox.exe
                      Remote address:
                      172.64.151.101:443
                      Request
                      GET /rum?cm_dsp_id=18&expiry=1727776777&external_user_id=94943f33-4fff-40b9-a4a6-65d84efc10c8&C=1 HTTP/2.0
                      host: dsum-sec.casalemedia.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://s.company-target.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:37 GMT
                      content-type: image/gif
                      content-length: 43
                      cf-ray: 86d7ba3bccf98891-LHR
                      cf-cache-status: DYNAMIC
                      cache-control: no-cache
                      expires: 0
                      pragma: no-cache
                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K5Zx9vIB2nLRUA%2FDh4Q%2F55bA1v3GjtJGBHXqau1fqkuK6PoeZpjM9VJZthN7al1EYLpjQHUkW02yHsTAkThyNsV3jBO1kDMgqDtBNesn2GBnFKUxSbsPc4yKOQj%2BD3w3XFEJEYkw9hdZiw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      vary: Accept-Encoding
                      server: cloudflare
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      DNS
                      dsum-sec.casalemedia.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      dsum-sec.casalemedia.com
                      IN A
                      Response
                      dsum-sec.casalemedia.com
                      IN A
                      104.18.36.155
                      dsum-sec.casalemedia.com
                      IN A
                      172.64.151.101
                    • flag-us
                      DNS
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      Response
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      44.199.91.93
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      3.233.104.216
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      52.204.188.80
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      18.208.38.106
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      44.193.243.202
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      3.95.86.151
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      107.21.65.75
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN A
                      54.243.39.34
                    • flag-us
                      DNS
                      pixel.rubiconproject.net.akadns.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      pixel.rubiconproject.net.akadns.net
                      IN A
                      Response
                      pixel.rubiconproject.net.akadns.net
                      IN A
                      213.19.162.90
                      pixel.rubiconproject.net.akadns.net
                      IN A
                      213.19.162.80
                    • flag-us
                      DNS
                      tag-logger.demandbase.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tag-logger.demandbase.com
                      IN A
                      Response
                      tag-logger.demandbase.com
                      IN A
                      18.239.18.15
                      tag-logger.demandbase.com
                      IN A
                      18.239.18.49
                      tag-logger.demandbase.com
                      IN A
                      18.239.18.53
                      tag-logger.demandbase.com
                      IN A
                      18.239.18.62
                    • flag-us
                      DNS
                      dsum-sec.casalemedia.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      dsum-sec.casalemedia.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      Response
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      2600:1f18:612b:4232:d3b3:1117:9eb1:22ab
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      2600:1f18:612b:4200:8ff1:abfb:15af:54f7
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      2600:1f18:612b:4264:bd8:1768:eaa9:8547
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      2600:1f18:612b:4216:59ce:709e:560e:1a
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      2600:1f18:612b:4232:cecf:cf1:37f4:7c02
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      2600:1f18:612b:4200:6b81:554:c7e1:32da
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      2600:1f18:612b:4280:2ca4:8578:2c0:8bab
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      IN AAAA
                      2600:1f18:612b:4280:9b7:40bb:2e67:d86c
                    • flag-us
                      DNS
                      pixel.rubiconproject.net.akadns.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      pixel.rubiconproject.net.akadns.net
                      IN AAAA
                      Response
                    • flag-nl
                      GET
                      https://tag-logger.demandbase.com/bg9s?x-amz-cf-id=lTFRPIbs6YKcrenWEtut0RGVH2OWTHlsCBSmEqZQJ64xPpmkiRkl8Q==&api-version=v2
                      firefox.exe
                      Remote address:
                      18.239.18.15:443
                      Request
                      GET /bg9s?x-amz-cf-id=lTFRPIbs6YKcrenWEtut0RGVH2OWTHlsCBSmEqZQJ64xPpmkiRkl8Q==&api-version=v2 HTTP/2.0
                      host: tag-logger.demandbase.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      content-type: text/html
                      content-length: 0
                      last-modified: Tue, 07 Mar 2023 20:47:02 GMT
                      x-amz-server-side-encryption: AES256
                      x-amz-version-id: 8SdDCdpJvGjkSiMFPv08XcVSgwOMVVmH
                      accept-ranges: bytes
                      server: AmazonS3
                      date: Mon, 01 Apr 2024 02:21:35 GMT
                      etag: "d41d8cd98f00b204e9800998ecf8427e"
                      vary: Accept-Encoding
                      x-cache: Error from cloudfront
                      via: 1.1 32301bfd0e3b06c528ccd8abdb13411e.cloudfront.net (CloudFront)
                      x-amz-cf-pop: AMS58-P6
                      x-amz-cf-id: -teAaKv_gVH4wrePf_upkpYroVN1Kez6kcJbB_y4Y_ZS58_97r6B6w==
                      age: 27553
                      access-control-allow-origin: *
                    • flag-us
                      DNS
                      tag-logger.demandbase.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tag-logger.demandbase.com
                      IN A
                      Response
                      tag-logger.demandbase.com
                      IN A
                      18.239.18.15
                      tag-logger.demandbase.com
                      IN A
                      18.239.18.49
                      tag-logger.demandbase.com
                      IN A
                      18.239.18.53
                      tag-logger.demandbase.com
                      IN A
                      18.239.18.62
                    • flag-us
                      DNS
                      tag-logger.demandbase.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      tag-logger.demandbase.com
                      IN AAAA
                      Response
                      tag-logger.demandbase.com
                      IN AAAA
                      2600:9000:2449:1600:1d:8d6d:3b40:93a1
                      tag-logger.demandbase.com
                      IN AAAA
                      2600:9000:2449:e600:1d:8d6d:3b40:93a1
                      tag-logger.demandbase.com
                      IN AAAA
                      2600:9000:2449:ac00:1d:8d6d:3b40:93a1
                      tag-logger.demandbase.com
                      IN AAAA
                      2600:9000:2449:8200:1d:8d6d:3b40:93a1
                      tag-logger.demandbase.com
                      IN AAAA
                      2600:9000:2449:8600:1d:8d6d:3b40:93a1
                      tag-logger.demandbase.com
                      IN AAAA
                      2600:9000:2449:b600:1d:8d6d:3b40:93a1
                      tag-logger.demandbase.com
                      IN AAAA
                      2600:9000:2449:5e00:1d:8d6d:3b40:93a1
                      tag-logger.demandbase.com
                      IN AAAA
                      2600:9000:2449:ca00:1d:8d6d:3b40:93a1
                    • flag-us
                      DNS
                      157.27.250.142.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      157.27.250.142.in-addr.arpa
                      IN PTR
                      Response
                      157.27.250.142.in-addr.arpa
                      IN PTR
                      ra-in-f1571e100net
                    • flag-us
                      DNS
                      14.42.107.13.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      14.42.107.13.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      61.36.239.18.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      61.36.239.18.in-addr.arpa
                      IN PTR
                      Response
                      61.36.239.18.in-addr.arpa
                      IN PTR
                      server-18-239-36-61ams58r cloudfrontnet
                    • flag-us
                      DNS
                      84.39.65.18.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      84.39.65.18.in-addr.arpa
                      IN PTR
                      Response
                      84.39.65.18.in-addr.arpa
                      IN PTR
                      server-18-65-39-84ams1r cloudfrontnet
                    • flag-us
                      DNS
                      22.71.96.34.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      22.71.96.34.in-addr.arpa
                      IN PTR
                      Response
                      22.71.96.34.in-addr.arpa
                      IN PTR
                      22719634bcgoogleusercontentcom
                    • flag-us
                      DNS
                      68.174.244.35.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      68.174.244.35.in-addr.arpa
                      IN PTR
                      Response
                      68.174.244.35.in-addr.arpa
                      IN PTR
                      6817424435bcgoogleusercontentcom
                    • flag-us
                      DNS
                      101.151.64.172.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      101.151.64.172.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      80.162.19.213.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      80.162.19.213.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      15.18.239.18.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      15.18.239.18.in-addr.arpa
                      IN PTR
                      Response
                      15.18.239.18.in-addr.arpa
                      IN PTR
                      server-18-239-18-15ams58r cloudfrontnet
                    • flag-us
                      DNS
                      202.243.193.44.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      202.243.193.44.in-addr.arpa
                      IN PTR
                      Response
                      202.243.193.44.in-addr.arpa
                      IN PTR
                      ec2-44-193-243-202 compute-1 amazonawscom
                    • flag-us
                      DNS
                      83.219.227.13.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      83.219.227.13.in-addr.arpa
                      IN PTR
                      Response
                      83.219.227.13.in-addr.arpa
                      IN PTR
                      server-13-227-219-83ams54r cloudfrontnet
                    • flag-us
                      DNS
                      js.zi-scripts.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.zi-scripts.com
                      IN A
                      Response
                      js.zi-scripts.com
                      IN A
                      104.18.37.212
                      js.zi-scripts.com
                      IN A
                      172.64.150.44
                    • flag-us
                      DNS
                      track.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      track.hubspot.com
                      IN A
                      Response
                      track.hubspot.com
                      IN A
                      104.16.118.116
                      track.hubspot.com
                      IN A
                      104.16.117.116
                    • flag-us
                      DNS
                      forms.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      forms.hubspot.com
                      IN A
                      Response
                      forms.hubspot.com
                      IN A
                      104.16.117.116
                      forms.hubspot.com
                      IN A
                      104.16.118.116
                    • flag-us
                      GET
                      https://js.zi-scripts.com/zi-tag.js
                      firefox.exe
                      Remote address:
                      104.18.37.212:443
                      Request
                      GET /zi-tag.js HTTP/2.0
                      host: js.zi-scripts.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: script
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:38 GMT
                      content-type: application/javascript
                      last-modified: Tue, 19 Mar 2024 07:02:18 GMT
                      x-amz-version-id: jWuK40m0MUEUayB9sycJH0u7f85X3F2r
                      etag: W/"2cd903354c7c864dbd543d268219ef1d"
                      vary: Accept-Encoding
                      x-cache: Hit from cloudfront
                      via: 1.1 25de4127038159040c9b8bcb29fd32bc.cloudfront.net (CloudFront)
                      x-amz-cf-pop: LHR62-C2
                      x-amz-cf-id: bI3tt5zW65yYZOTn3b9h2ACbezQaPgZhPW1ZaaC8QwD1rKy8EX0v2A==
                      age: 10624
                      cf-cache-status: DYNAMIC
                      server: cloudflare
                      cf-ray: 86d7ba3eec55459a-LHR
                      content-encoding: gzip
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      DNS
                      js.zi-scripts.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.zi-scripts.com
                      IN A
                      Response
                      js.zi-scripts.com
                      IN A
                      104.18.37.212
                      js.zi-scripts.com
                      IN A
                      172.64.150.44
                    • flag-us
                      GET
                      https://track.hubspot.com/__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=268814386&v=1.1&a=439025&rcu=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&pu=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&t=Procurement+and+Source+to+Pay+Resources+%7C+Ivalua&cts=1711965577119&vi=37cafc6ed2eef6e31df94aa93f9aa852&nc=true&u=98957761.37cafc6ed2eef6e31df94aa93f9aa852.1711965577116.1711965577116.1711965577116.1&b=98957761.1.1711965577117&cc=15
                      firefox.exe
                      Remote address:
                      104.16.118.116:443
                      Request
                      GET /__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=268814386&v=1.1&a=439025&rcu=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&pu=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&t=Procurement+and+Source+to+Pay+Resources+%7C+Ivalua&cts=1711965577119&vi=37cafc6ed2eef6e31df94aa93f9aa852&nc=true&u=98957761.37cafc6ed2eef6e31df94aa93f9aa852.1711965577116.1711965577116.1711965577116.1&b=98957761.1.1711965577117&cc=15 HTTP/2.0
                      host: track.hubspot.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: image/avif,image/webp,*/*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: image
                      sec-fetch-mode: no-cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:38 GMT
                      content-type: image/gif
                      content-length: 45
                      cf-ray: 86d7ba3efdcbdcdb-LHR
                      cf-cache-status: DYNAMIC
                      cache-control: no-cache, no-store, no-transform
                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                      vary: origin, Accept-Encoding
                      access-control-allow-credentials: false
                      p3p: CP="NOI CUR ADM OUR NOR STA NID"
                      x-content-type-options: nosniff
                      x-envoy-upstream-service-time: 10
                      x-evy-trace-listener: listener_https
                      x-evy-trace-route-configuration: listener_https/all
                      x-evy-trace-route-service-name: envoyset-translator
                      x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-7457b666c6-25rcw
                      x-evy-trace-virtual-host: all
                      x-hubspot-correlation-id: 038ea001-30b2-4b23-b4eb-12d28bc4de02
                      x-request-id: 038ea001-30b2-4b23-b4eb-12d28bc4de02
                      x-robots-tag: none
                      set-cookie: __cf_bm=XKftWlzlUW.cL4nKxaQ7aTc.a8tOL1akRUrE3b1wWXs-1711965578-1.0.1.1-gkRa6e4V51qu.6ooUcNjFYBHmi.oG27tdC7yYsdc6REAsZE2R9bFVAIutO_qZLa.HkvS8K1hKYG1xE7gho5QSw; path=/; expires=Mon, 01-Apr-24 10:29:38 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oKqTmLuxL3SAIuP2PyFoq%2FKyywmnDsZyeJk04yAIJzHZURT49IvLtEU6oERqsf5PeqJ5xI4KcIGBLAQjO9SHFpkZJMu16R08u%2Bz7Zesll%2BwSrymt1cO1xaOIsAxy87nJFWjh"}],"group":"cf-nel","max_age":604800}
                      nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                      set-cookie: _cfuvid=CuS.53Y2atCuT5DVThqOFUedm0t5a7qi82U8Kzok3dA-1711965578193-0.0.1.1-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                      server: cloudflare
                    • flag-us
                      DNS
                      track.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      track.hubspot.com
                      IN A
                      Response
                      track.hubspot.com
                      IN A
                      104.16.118.116
                      track.hubspot.com
                      IN A
                      104.16.117.116
                    • flag-us
                      DNS
                      forms.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      forms.hubspot.com
                      IN A
                      Response
                      forms.hubspot.com
                      IN A
                      104.16.117.116
                      forms.hubspot.com
                      IN A
                      104.16.118.116
                    • flag-us
                      DNS
                      js.zi-scripts.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      js.zi-scripts.com
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      track.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      track.hubspot.com
                      IN AAAA
                      Response
                      track.hubspot.com
                      IN AAAA
                      2606:4700::6810:7574
                      track.hubspot.com
                      IN AAAA
                      2606:4700::6810:7674
                    • flag-us
                      DNS
                      forms.hubspot.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      forms.hubspot.com
                      IN AAAA
                      Response
                      forms.hubspot.com
                      IN AAAA
                      2606:4700::6810:7674
                      forms.hubspot.com
                      IN AAAA
                      2606:4700::6810:7574
                    • flag-us
                      OPTIONS
                      https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                      firefox.exe
                      Remote address:
                      104.18.37.212:443
                      Request
                      OPTIONS /unified/v1/master/getSubscriptions HTTP/2.0
                      host: js.zi-scripts.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      access-control-request-method: GET
                      access-control-request-headers: authorization,content-type,visited_url
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 204
                      date: Mon, 01 Apr 2024 09:59:38 GMT
                      apigw-requestid: VinNqjP4vHcEMtA=
                      x-powered-by: Express
                      vary: Access-Control-Request-Headers
                      access-control-allow-origin: *
                      access-control-allow-methods: *
                      access-control-allow-headers: *
                      access-control-max-age: 0
                      x-cache: Miss from cloudfront
                      via: 1.1 cdb93b3ca160b5a563c47e5b19f196be.cloudfront.net (CloudFront)
                      x-amz-cf-pop: LHR62-C2
                      x-amz-cf-id: SdbtLe77iepAgGUVyz6hl5AIl3J94Qapzd2TWlPkZktVwanOC6EzEg==
                      cf-cache-status: DYNAMIC
                      server: cloudflare
                      cf-ray: 86d7ba3fee644065-LHR
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      GET
                      https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                      firefox.exe
                      Remote address:
                      104.18.37.212:443
                      Request
                      GET /unified/v1/master/getSubscriptions HTTP/2.0
                      host: js.zi-scripts.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      referer: https://www.ivalua.com/
                      content-type: application/json
                      authorization: Bearer 4a80c57da81681751180
                      visited_url: https://www.ivalua.com/resources/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:38 GMT
                      content-type: application/json; charset=utf-8
                      apigw-requestid: VinNrhMtPHcEMJQ=
                      x-powered-by: Express
                      etag: W/"92-FEjwE00Ec8K3jVEgistogWtwMeM"
                      access-control-allow-origin: *
                      access-control-expose-headers: *
                      x-cache: Miss from cloudfront
                      via: 1.1 cdb93b3ca160b5a563c47e5b19f196be.cloudfront.net (CloudFront)
                      x-amz-cf-pop: LHR62-C2
                      x-amz-cf-id: yN12TLXLGvD2hTFPFM1iPZKstyG8dyr8MCzFUhlbXOBLajCe1nkVLQ==
                      cf-cache-status: DYNAMIC
                      server: cloudflare
                      cf-ray: 86d7ba411fd44065-LHR
                      content-encoding: gzip
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      DNS
                      212.37.18.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      212.37.18.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      116.118.16.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      116.118.16.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      ws.zoominfo.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      ws.zoominfo.com
                      IN A
                      Response
                      ws.zoominfo.com
                      IN A
                      104.16.136.15
                      ws.zoominfo.com
                      IN A
                      104.16.137.15
                    • flag-us
                      GET
                      https://ws.zoominfo.com/pixel/mlCt3lyDxyyMlm3NfOMl/?iszitag=true
                      firefox.exe
                      Remote address:
                      104.16.136.15:443
                      Request
                      GET /pixel/mlCt3lyDxyyMlm3NfOMl/?iszitag=true HTTP/2.0
                      host: ws.zoominfo.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      content-type: text/javascript
                      _zitok: 5e0c0e431ff7808c56d81711965578
                      _vtok: ODQuMjQ3LjExNC4xNzU=
                      visited-url: https://www.ivalua.com/resources/
                      origin: https://www.ivalua.com
                      referer: https://www.ivalua.com/
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:39 GMT
                      content-type: text/javascript
                      vary: Accept-Encoding
                      x-powered-by: Express
                      x-content-type-options: nosniff
                      access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                      access-control-allow-credentials: true
                      access-control-allow-origin: https://www.ivalua.com
                      x-robots-tag: noindex, nofollow
                      content-encoding: gzip
                      via: 1.1 google
                      cf-cache-status: DYNAMIC
                      set-cookie: __cf_bm=vEmIP1AqM7U4WTJEacclKfBEsjguDde1sTA8XkrO5wA-1711965579-1.0.1.1-1qF70Z0QaVEGkqa7VBIvs4KrfyRSyg78eKttn8FCxrThmHsio8nOl3040oJ17kf6OXPHaGW6E3ctBwe4pod2JA; path=/; expires=Mon, 01-Apr-24 10:29:39 GMT; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                      set-cookie: _cfuvid=ybenfXtaKNiKtGIjzlJOYqewe0x8rzRdwxN1rlzZxzo-1711965579149-0.0.1.1-604800000; path=/; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                      server: cloudflare
                      cf-ray: 86d7ba4449b34179-LHR
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      OPTIONS
                      https://ws.zoominfo.com/pixel/mlCt3lyDxyyMlm3NfOMl/?iszitag=true
                      firefox.exe
                      Remote address:
                      104.16.136.15:443
                      Request
                      OPTIONS /pixel/mlCt3lyDxyyMlm3NfOMl/?iszitag=true HTTP/2.0
                      host: ws.zoominfo.com
                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      accept: */*
                      accept-language: en-US,en;q=0.5
                      accept-encoding: gzip, deflate, br
                      access-control-request-method: GET
                      access-control-request-headers: _vtok,_zitok,content-type,visited-url
                      referer: https://www.ivalua.com/
                      origin: https://www.ivalua.com
                      sec-fetch-dest: empty
                      sec-fetch-mode: cors
                      sec-fetch-site: cross-site
                      te: trailers
                      Response
                      HTTP/2.0 200
                      date: Mon, 01 Apr 2024 09:59:38 GMT
                      content-type: text/html; charset=utf-8
                      x-powered-by: Express
                      x-content-type-options: nosniff
                      access-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for,x-ws-collect-type,requestFromZITag,unifiedScriptVerified,_zitok,_vtok,visited-url
                      access-control-allow-credentials: true
                      access-control-allow-origin: https://www.ivalua.com
                      x-robots-tag: noindex, nofollow
                      allow: GET,HEAD
                      via: 1.1 google
                      cf-cache-status: DYNAMIC
                      set-cookie: __cf_bm=IWThhgvfaaYWNd._f6d6NKZJZj1N9NPNXKl1fTPKzFY-1711965578-1.0.1.1-d74cAGTzv6CMVOq_FWYxl.a4MOuEdt0a7o7lbHrP5s8ZFMaCdtK9SsQ2TPalRWaQedYE7_ezHLCR0neY19YcRg; path=/; expires=Mon, 01-Apr-24 10:29:38 GMT; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                      set-cookie: _cfuvid=ChUtMRwjAsAGpxSSjzTBzqZQm4lEdsl3yvjTRMSO3rA-1711965578883-0.0.1.1-604800000; path=/; domain=.zoominfo.com; HttpOnly; Secure; SameSite=None
                      server: cloudflare
                      cf-ray: 86d7ba433b0a948e-LHR
                      content-encoding: gzip
                      alt-svc: h3=":443"; ma=86400
                    • flag-us
                      DNS
                      ws.zoominfo.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      ws.zoominfo.com
                      IN A
                      Response
                      ws.zoominfo.com
                      IN A
                      104.16.136.15
                      ws.zoominfo.com
                      IN A
                      104.16.137.15
                    • flag-us
                      DNS
                      ws.zoominfo.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      ws.zoominfo.com
                      IN AAAA
                      Response
                      ws.zoominfo.com
                      IN AAAA
                      2606:4700::6810:880f
                      ws.zoominfo.com
                      IN AAAA
                      2606:4700::6810:890f
                    • flag-us
                      DNS
                      15.136.16.104.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      15.136.16.104.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      206.23.85.13.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      206.23.85.13.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      86.23.85.13.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      86.23.85.13.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      40.134.221.88.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      40.134.221.88.in-addr.arpa
                      IN PTR
                      Response
                      40.134.221.88.in-addr.arpa
                      IN PTR
                      a88-221-134-40deploystaticakamaitechnologiescom
                    • flag-us
                      DNS
                      aus5.mozilla.org
                      Remote address:
                      8.8.8.8:53
                      Request
                      aus5.mozilla.org
                      IN A
                      Response
                      aus5.mozilla.org
                      IN CNAME
                      balrog-aus5.r53-2.services.mozilla.com
                      balrog-aus5.r53-2.services.mozilla.com
                      IN CNAME
                      prod.balrog.prod.cloudops.mozgcp.net
                      prod.balrog.prod.cloudops.mozgcp.net
                      IN A
                      35.244.181.201
                    • flag-us
                      DNS
                      prod.balrog.prod.cloudops.mozgcp.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      prod.balrog.prod.cloudops.mozgcp.net
                      IN A
                      Response
                      prod.balrog.prod.cloudops.mozgcp.net
                      IN A
                      35.244.181.201
                    • flag-us
                      DNS
                      prod.balrog.prod.cloudops.mozgcp.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      prod.balrog.prod.cloudops.mozgcp.net
                      IN AAAA
                      Response
                    • flag-us
                      DNS
                      ciscobinary.openh264.org
                      Remote address:
                      8.8.8.8:53
                      Request
                      ciscobinary.openh264.org
                      IN A
                      Response
                      ciscobinary.openh264.org
                      IN CNAME
                      a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                      a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                      IN CNAME
                      a17.rackcdn.com
                      a17.rackcdn.com
                      IN CNAME
                      a17.rackcdn.com.mdc.edgesuite.net
                      a17.rackcdn.com.mdc.edgesuite.net
                      IN CNAME
                      a19.dscg10.akamai.net
                      a19.dscg10.akamai.net
                      IN A
                      88.221.134.209
                      a19.dscg10.akamai.net
                      IN A
                      88.221.134.155
                    • flag-us
                      DNS
                      ciscobinary.openh264.org
                      Remote address:
                      8.8.8.8:53
                      Request
                      ciscobinary.openh264.org
                      IN A
                    • flag-gb
                      GET
                      http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
                      firefox.exe
                      Remote address:
                      88.221.134.209:80
                      Request
                      GET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
                      Host: ciscobinary.openh264.org
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                      Accept: */*
                      Accept-Language: en-US,en;q=0.5
                      Accept-Encoding: gzip, deflate
                      Connection: keep-alive
                      Response
                      HTTP/1.1 200 OK
                      Last-Modified: Thu, 08 Feb 2024 02:25:35 GMT
                      ETag: 85430baed3398695717b0263807cf97c
                      Content-Length: 453023
                      Accept-Ranges: bytes
                      X-Timestamp: 1707359134.18771
                      Content-Type: application/zip
                      X-Trans-Id: tx89667e5f00694599a075c-0065c59860dfw1
                      Cache-Control: public, max-age=187773
                      Expires: Wed, 03 Apr 2024 14:10:16 GMT
                      Date: Mon, 01 Apr 2024 10:00:43 GMT
                      Connection: keep-alive
                    • flag-us
                      DNS
                      a19.dscg10.akamai.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      a19.dscg10.akamai.net
                      IN A
                      Response
                      a19.dscg10.akamai.net
                      IN A
                      88.221.134.209
                      a19.dscg10.akamai.net
                      IN A
                      88.221.134.155
                    • flag-us
                      DNS
                      a19.dscg10.akamai.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      a19.dscg10.akamai.net
                      IN AAAA
                      Response
                      a19.dscg10.akamai.net
                      IN AAAA
                      2a02:26f0:a1::58dd:869b
                      a19.dscg10.akamai.net
                      IN AAAA
                      2a02:26f0:a1::58dd:86d1
                    • flag-us
                      DNS
                      a19.dscg10.akamai.net
                      Remote address:
                      8.8.8.8:53
                      Request
                      a19.dscg10.akamai.net
                      IN AAAA
                    • flag-us
                      DNS
                      redirector.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      redirector.gvt1.com
                      IN A
                      Response
                      redirector.gvt1.com
                      IN A
                      142.250.179.174
                    • flag-us
                      DNS
                      redirector.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      redirector.gvt1.com
                      IN A
                    • flag-us
                      DNS
                      redirector.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      redirector.gvt1.com
                      IN A
                    • flag-us
                      DNS
                      redirector.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      redirector.gvt1.com
                      IN A
                    • flag-us
                      DNS
                      201.181.244.35.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      201.181.244.35.in-addr.arpa
                      IN PTR
                      Response
                      201.181.244.35.in-addr.arpa
                      IN PTR
                      20118124435bcgoogleusercontentcom
                    • flag-us
                      DNS
                      201.181.244.35.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      201.181.244.35.in-addr.arpa
                      IN PTR
                    • flag-us
                      DNS
                      209.134.221.88.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      209.134.221.88.in-addr.arpa
                      IN PTR
                      Response
                      209.134.221.88.in-addr.arpa
                      IN PTR
                      a88-221-134-209deploystaticakamaitechnologiescom
                    • flag-us
                      DNS
                      209.134.221.88.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      209.134.221.88.in-addr.arpa
                      IN PTR
                    • flag-us
                      DNS
                      redirector.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      redirector.gvt1.com
                      IN A
                      Response
                      redirector.gvt1.com
                      IN A
                      142.250.179.174
                    • flag-us
                      DNS
                      redirector.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      redirector.gvt1.com
                      IN A
                      Response
                      redirector.gvt1.com
                      IN A
                      142.250.179.174
                    • flag-us
                      DNS
                      redirector.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      redirector.gvt1.com
                      IN AAAA
                      Response
                      redirector.gvt1.com
                      IN AAAA
                      2a00:1450:400e:802::200e
                    • flag-us
                      DNS
                      r4---sn-aigl6nze.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      r4---sn-aigl6nze.gvt1.com
                      IN A
                      Response
                      r4---sn-aigl6nze.gvt1.com
                      IN CNAME
                      r4.sn-aigl6nze.gvt1.com
                      r4.sn-aigl6nze.gvt1.com
                      IN A
                      74.125.168.137
                    • flag-us
                      DNS
                      r4.sn-aigl6nze.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      r4.sn-aigl6nze.gvt1.com
                      IN A
                      Response
                      r4.sn-aigl6nze.gvt1.com
                      IN A
                      74.125.168.137
                    • flag-us
                      DNS
                      r4.sn-aigl6nze.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      r4.sn-aigl6nze.gvt1.com
                      IN AAAA
                      Response
                      r4.sn-aigl6nze.gvt1.com
                      IN AAAA
                      2a00:1450:4009:e::9
                    • flag-us
                      DNS
                      r4.sn-aigl6nze.gvt1.com
                      Remote address:
                      8.8.8.8:53
                      Request
                      r4.sn-aigl6nze.gvt1.com
                      IN AAAA
                      Response
                      r4.sn-aigl6nze.gvt1.com
                      IN AAAA
                      2a00:1450:4009:e::9
                    • flag-us
                      DNS
                      174.179.250.142.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      174.179.250.142.in-addr.arpa
                      IN PTR
                      Response
                      174.179.250.142.in-addr.arpa
                      IN PTR
                      ams15s41-in-f141e100net
                    • flag-us
                      DNS
                      11.227.111.52.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      11.227.111.52.in-addr.arpa
                      IN PTR
                      Response
                    • flag-us
                      DNS
                      25.173.189.20.in-addr.arpa
                      Remote address:
                      8.8.8.8:53
                      Request
                      25.173.189.20.in-addr.arpa
                      IN PTR
                      Response
                    • 127.0.0.1:65025
                      firefox.exe
                    • 34.117.237.239:443
                      https://contile.services.mozilla.com/v1/tiles
                      tls, http2
                      firefox.exe
                      2.0kB
                      6.6kB
                      19
                      20

                      HTTP Request

                      GET https://contile.services.mozilla.com/v1/tiles
                    • 34.149.100.209:443
                      https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expected=%221711965429327%22
                      tls, http2
                      firefox.exe
                      3.3kB
                      35.4kB
                      35
                      46

                      HTTP Request

                      GET https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US

                      HTTP Request

                      GET https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?collection=partitioning-exempt-urls&bucket=main&_expected=0

                      HTTP Request

                      GET https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/partitioning-exempt-urls/changeset?_expected=1702403047185

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Request

                      GET https://firefox.settings.services.mozilla.com/v1/buckets/monitor/collections/changes/changeset?_expected=%221711965429327%22
                    • 52.10.78.57:443
                      shavar.services.mozilla.com
                      tls
                      firefox.exe
                      2.2kB
                      3.7kB
                      10
                      9
                    • 199.60.103.2:80
                      http://info.ivalua.com/
                      http
                      firefox.exe
                      1.3kB
                      1.8kB
                      20
                      15

                      HTTP Request

                      GET http://info.ivalua.com/

                      HTTP Response

                      301
                    • 199.60.103.2:80
                      info.ivalua.com
                      firefox.exe
                      190 B
                      92 B
                      4
                      2
                    • 34.160.144.191:443
                      content-signature-2.cdn.mozilla.net
                      tls
                      firefox.exe
                      2.6kB
                      16.6kB
                      27
                      32
                    • 34.107.243.93:443
                      https://push.services.mozilla.com/
                      tls, http
                      firefox.exe
                      1.9kB
                      4.6kB
                      10
                      11

                      HTTP Request

                      GET https://push.services.mozilla.com/

                      HTTP Response

                      101
                    • 199.60.103.2:443
                      https://info.ivalua.com/
                      tls, http2
                      firefox.exe
                      1.9kB
                      7.3kB
                      14
                      13

                      HTTP Request

                      GET https://info.ivalua.com/

                      HTTP Response

                      301
                    • 35.229.43.160:443
                      https://www.ivalua.com/wp-content/uploads/2020/10/Favicons-16x16-1.png
                      tls, http2
                      firefox.exe
                      11.3kB
                      458.2kB
                      146
                      351

                      HTTP Request

                      GET https://www.ivalua.com/resources/

                      HTTP Response

                      200

                      HTTP Request

                      GET https://www.ivalua.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/modal-block/dist/blocks.style.build.css?ver=6.4.3

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/sitepress-multilingual-cms/dist/css/blocks/styles.css?ver=4.6.9

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/add-search-to-menu/public/css/ivory-search.min.css?ver=5.5.5

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/themes/ivalua/assets/compiled/css/theme.css

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/read-meter/assets/min-css/bsfrt-frontend-css.min.css?ver=1.0.7

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/themes/ivalua/assets/compiled/js/vendor.js

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/themes/ivalua/assets/compiled/js/app.js

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=4.6.9

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2023/06/ivalua-resources-banner-1536x459.webp

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2022/10/gartner-logo.svg

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2022/08/forrester-logo.svg

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2024/03/thumb-Resource-podcast-LoveProcurement-ep4.webp

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2024/03/Thumbnail-Hackett-2024-Procurement-Key-Issues.webp

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/modal-block/dist/modal.js?ver=1678334193

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/page-links-to/dist/new-tab.js?ver=3.3.6

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.5

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/facetwp/assets/css/front.css?ver=4.2.5

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/facetwp/assets/js/dist/front.min.js?ver=4.2.5

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/plugins/facetwp/assets/js/src/accessibility.js?ver=4.2.5

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2022/04/arrow-b.svg

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/themes/ivalua/assets/fonts/manrope/Manrope-Variable.woff2

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/themes/ivalua/assets/fonts/icomoon/icomoon.ttf?mtxlfj

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2023/12/ivalua-now-logo-EMEA@2x-300x300.webp

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2023/12/procurement-reimagined-logo-EMEA-light-banner-300x63.webp

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2020/10/Favicon-196x196-1.png

                      HTTP Request

                      GET https://www.ivalua.com/wp-content/uploads/2020/10/Favicons-16x16-1.png

                      HTTP Response

                      200

                      HTTP Response

                      200
                    • 34.149.100.209:443
                      firefox.settings.services.mozilla.com
                      tls
                      firefox.exe
                      1.0kB
                      3.9kB
                      11
                      9
                    • 34.120.220.80:443
                      https://cdn.dreamdata.cloud/scripts/analytics/v1/dreamdata.min.js
                      tls, http2
                      firefox.exe
                      2.5kB
                      52.0kB
                      28
                      48

                      HTTP Request

                      GET https://cdn.dreamdata.cloud/scripts/identify-form/v1/identify-form.min.js

                      HTTP Request

                      GET https://cdn.dreamdata.cloud/scripts/analytics/v1/dreamdata.min.js
                    • 34.120.220.80:443
                      cdn.dreamdata.cloud
                      tls, http2
                      firefox.exe
                      1.2kB
                      5.7kB
                      10
                      9
                    • 104.16.188.89:443
                      https://js.hs-scripts.com/439025.js
                      tls, http2
                      firefox.exe
                      2.0kB
                      5.5kB
                      18
                      17

                      HTTP Request

                      GET https://js.hs-scripts.com/439025.js

                      HTTP Response

                      200
                    • 127.0.0.1:65032
                      firefox.exe
                    • 104.18.124.12:443
                      https://js.hsleadflows.net/leadflows.js
                      tls, http2
                      firefox.exe
                      2.4kB
                      98.0kB
                      27
                      86

                      HTTP Request

                      GET https://js.hsleadflows.net/leadflows.js

                      HTTP Response

                      200
                    • 104.16.117.116:443
                      https://forms.hubspot.com/lead-flows-config/v1/config/json?portalId=439025&utk=37cafc6ed2eef6e31df94aa93f9aa852&__hstc=98957761.37cafc6ed2eef6e31df94aa93f9aa852.1711965577116.1711965577116.1711965577116.1&__hssc=98957761.1.1711965577117&currentUrl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F
                      tls, http2
                      firefox.exe
                      2.8kB
                      33.5kB
                      27
                      45

                      HTTP Request

                      GET https://js.hubspot.com/web-interactives-embed.js

                      HTTP Response

                      200

                      HTTP Request

                      GET https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=439025&currentUrl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F

                      HTTP Response

                      200

                      HTTP Request

                      GET https://forms.hubspot.com/lead-flows-config/v1/config/json?portalId=439025&utk=37cafc6ed2eef6e31df94aa93f9aa852&__hstc=98957761.37cafc6ed2eef6e31df94aa93f9aa852.1711965577116.1711965577116.1711965577116.1&__hssc=98957761.1.1711965577117&currentUrl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F

                      HTTP Response

                      200
                    • 104.18.34.229:443
                      https://js.hs-banner.com/v2/439025/banner.js
                      tls, http2
                      firefox.exe
                      2.1kB
                      30.8kB
                      21
                      34

                      HTTP Request

                      GET https://js.hs-banner.com/v2/439025/banner.js

                      HTTP Response

                      200
                    • 35.229.43.160:443
                      https://m-de.ivalua.com/wp-content/uploads/2023/12/divider.svg
                      tls, http2
                      firefox.exe
                      1.9kB
                      6.1kB
                      15
                      18

                      HTTP Request

                      GET https://m-de.ivalua.com/wp-content/uploads/2023/12/divider.svg

                      HTTP Response

                      200
                    • 172.64.144.225:443
                      https://tracking.g2crowd.com/attribution_tracking/conversions/1010698.js?p=https://www.ivalua.com/resources/&e=
                      tls, http2
                      firefox.exe
                      2.0kB
                      5.8kB
                      18
                      16

                      HTTP Request

                      GET https://tracking.g2crowd.com/attribution_tracking/conversions/1010698.js?p=https://www.ivalua.com/resources/&e=

                      HTTP Response

                      200
                    • 18.238.243.42:443
                      https://consent.trustarc.com/asset/notice.js/v/v1.7-3185
                      tls, http2
                      firefox.exe
                      2.5kB
                      46.6kB
                      26
                      45

                      HTTP Request

                      GET https://consent.trustarc.com/notice?domain=ivalua.com&c=teconsent&country=us&js=nj&noticeType=bb&gtm=1&text=true

                      HTTP Response

                      200

                      HTTP Request

                      GET https://consent.trustarc.com/asset/notice.js/v/v1.7-3185

                      HTTP Response

                      200
                    • 104.16.117.116:443
                      cta-service-cms2.hubspot.com
                      tls, http2
                      firefox.exe
                      1.2kB
                      3.7kB
                      9
                      8
                    • 142.251.39.100:443
                      www.google.com
                      tls, http2
                      firefox.exe
                      1.2kB
                      5.3kB
                      10
                      10
                    • 142.251.39.100:443
                      https://www.google.com/pagead/1p-conversion/949411500/?random=459012052&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B5-P8KbrUUknG0APxcI-uJViyR3rKpwHuY&pscrd=IhMIu8ab4OCghQMVBfQRCB1wMgk0MgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6F2h0dHBzOi8vd3d3Lml2YWx1YS5jb20v
                      tls, http2
                      firefox.exe
                      4.2kB
                      12.5kB
                      24
                      32

                      HTTP Request

                      GET https://www.google.com/pagead/1p-conversion/949411500/?random=1711965575018&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&sscte=1&ct_cookie_present=1&rfmt=3&fmt=4

                      HTTP Request

                      GET https://www.google.com/pagead/1p-conversion/949411500/?random=1711965575012&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&sscte=1&ct_cookie_present=1&rfmt=3&fmt=4

                      HTTP Request

                      GET https://www.google.com/pagead/1p-conversion/949411500/?random=419093269&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B53PuX97UBmYBycdMtsgsL_PmKtOvNT85Q&pscrd=IhMIosGb4OCghQMVPLGDBx2_EA-PMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjoXaHR0cHM6Ly93d3cuaXZhbHVhLmNvbS8

                      HTTP Request

                      GET https://www.google.com/pagead/1p-conversion/949411500/?random=459012052&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B5-P8KbrUUknG0APxcI-uJViyR3rKpwHuY&pscrd=IhMIu8ab4OCghQMVBfQRCB1wMgk0MgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6F2h0dHBzOi8vd3d3Lml2YWx1YS5jb20v
                    • 18.238.243.42:443
                      https://consent.trustarc.com/bannermsg?action=views&domain=ivalua.com&behavior=implied&country=us&language=en&rand=0.017578231085754625&session=419c4211-f7b8-4f41-8678-eb3fe709261f&userType=NEW
                      tls, http2
                      firefox.exe
                      2.5kB
                      11.8kB
                      22
                      23

                      HTTP Request

                      GET https://consent.trustarc.com/log?domain=ivalua.com&country=us&state=&behavior=implied&session=419c4211-f7b8-4f41-8678-eb3fe709261f&userType=NEW&c=6a4d

                      HTTP Request

                      GET https://consent.trustarc.com/get?name=trustarclogo2023.png

                      HTTP Request

                      GET https://consent.trustarc.com/bannermsg?action=views&domain=ivalua.com&behavior=implied&country=us&language=en&rand=0.017578231085754625&session=419c4211-f7b8-4f41-8678-eb3fe709261f&userType=NEW

                      HTTP Response

                      200

                      HTTP Response

                      200

                      HTTP Response

                      200
                    • 216.239.34.36:443
                      https://region1.analytics.google.com/g/collect?v=2&tid=G-GRN5CW1MRJ&gtm=45je43r0v886338836za200&_p=1711965573803&gcd=13l3l3l3l1&npa=0&dma=0&cid=1788861329.1711965575&ul=en-us&sr=1280x720&pscdl=noapi&_s=2&sid=1711965575&sct=1&seg=0&dl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&dt=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&en=Demandbase_Event&_ee=1&ep.demandbase_sid=(Non-Company%20Visitor)&ep.demandbase_company_name=(Non-Company%20Visitor)&ep.demandbase_industry=(Non-Company%20Visitor)&ep.demandbase_sub_industry=(Non-Company%20Visitor)&ep.demandbase_employee_range=(Non-Company%20Visitor)&ep.demandbase_revenue_range=(Non-Company%20Visitor)&ep.demandbase_audience=SOHO&ep.demandbase_audience_segment=(Non-Company%20Visitor)&ep.demandbase_web_site=(Non-Company%20Visitor)&ep.demandbase_city=(Non-Company%20Visitor)&ep.demandbase_state=(Non-Company%20Visitor)&ep.demandbase_country_name=Romania&tfd=9365
                      tls, http2
                      firefox.exe
                      4.2kB
                      6.6kB
                      25
                      14

                      HTTP Request

                      POST https://region1.analytics.google.com/g/collect?v=2&tid=G-GRN5CW1MRJ&gtm=45je43r0v886338836z871708604za200&_p=1711965573803&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=1788861329.1711965575&ul=en-us&sr=1280x720&pscdl=noapi&_s=1&sid=1711965575&sct=1&seg=0&dl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&dt=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=2854

                      HTTP Request

                      POST https://region1.analytics.google.com/g/collect?v=2&tid=G-GRN5CW1MRJ&gtm=45je43r0v886338836za200&_p=1711965573803&gcd=13l3l3l3l1&npa=0&dma=0&cid=1788861329.1711965575&ul=en-us&sr=1280x720&pscdl=noapi&_s=2&sid=1711965575&sct=1&seg=0&dl=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&dt=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&en=Demandbase_Event&_ee=1&ep.demandbase_sid=(Non-Company%20Visitor)&ep.demandbase_company_name=(Non-Company%20Visitor)&ep.demandbase_industry=(Non-Company%20Visitor)&ep.demandbase_sub_industry=(Non-Company%20Visitor)&ep.demandbase_employee_range=(Non-Company%20Visitor)&ep.demandbase_revenue_range=(Non-Company%20Visitor)&ep.demandbase_audience=SOHO&ep.demandbase_audience_segment=(Non-Company%20Visitor)&ep.demandbase_web_site=(Non-Company%20Visitor)&ep.demandbase_city=(Non-Company%20Visitor)&ep.demandbase_state=(Non-Company%20Visitor)&ep.demandbase_country_name=Romania&tfd=9365
                    • 142.250.179.131:443
                      https://www.google.co.uk/pagead/1p-conversion/949411500/?random=459012052&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B5-P8KbrUUknG0APxcI-uJViyR3rKpwHuY&pscrd=IhMIu8ab4OCghQMVBfQRCB1wMgk0MgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6F2h0dHBzOi8vd3d3Lml2YWx1YS5jb20v&ipr=y
                      tls, http2
                      firefox.exe
                      3.3kB
                      6.9kB
                      19
                      26

                      HTTP Request

                      GET https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-GRN5CW1MRJ&cid=1788861329.1711965575&gtm=45je43r0v886338836z871708604za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&z=1106687659

                      HTTP Request

                      GET https://www.google.co.uk/pagead/1p-conversion/949411500/?random=419093269&cv=11&fst=1711965575018&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B53PuX97UBmYBycdMtsgsL_PmKtOvNT85Q&pscrd=IhMIosGb4OCghQMVPLGDBx2_EA-PMgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjoXaHR0cHM6Ly93d3cuaXZhbHVhLmNvbS8&ipr=y

                      HTTP Request

                      GET https://www.google.co.uk/pagead/1p-conversion/949411500/?random=459012052&cv=11&fst=1711965575012&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=2&sscte=1&ct_cookie_present=1&fmt=3&ct_cookie_present=false&sscte=1&crd=COG9sQIIucGxAg&eitems=ChEI8LapsAYQ_Jz8-5OcuofmARIdAJiN1B5-P8KbrUUknG0APxcI-uJViyR3rKpwHuY&pscrd=IhMIu8ab4OCghQMVBfQRCB1wMgk0MgIIAzICCAQyAggHMgIICDICCAkyAggKMgIIAjICCAs6F2h0dHBzOi8vd3d3Lml2YWx1YS5jb20v&ipr=y
                    • 104.18.176.125:443
                      https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=1
                      tls, http
                      firefox.exe
                      2.0kB
                      5.6kB
                      21
                      21

                      HTTP Request

                      GET https://perf-na1.hsforms.com/embed/v3/counters.gif?key=config-loaded-success&value=1

                      HTTP Response

                      200
                    • 104.16.80.186:443
                      https://js.hs-analytics.net/analytics/1711965300000/439025.js
                      tls, http2
                      firefox.exe
                      2.1kB
                      27.0kB
                      20
                      35

                      HTTP Request

                      GET https://js.hs-analytics.net/analytics/1711965300000/439025.js

                      HTTP Response

                      200
                    • 18.239.94.121:443
                      https://static.hotjar.com/c/hotjar-3782149.js?sv=7
                      tls, http2
                      firefox.exe
                      2.0kB
                      9.9kB
                      19
                      20

                      HTTP Request

                      GET https://static.hotjar.com/c/hotjar-3782149.js?sv=7

                      HTTP Response

                      200
                    • 18.239.50.124:443
                      https://tag.demandbase.com/9384da0a.min.js
                      tls, http2
                      firefox.exe
                      2.4kB
                      32.2kB
                      28
                      38

                      HTTP Request

                      GET https://tag.demandbase.com/9384da0a.min.js

                      HTTP Response

                      200
                    • 104.86.111.162:443
                      https://snap.licdn.com/li.lms-analytics/insight.min.js
                      tls, http2
                      firefox.exe
                      2.2kB
                      23.8kB
                      22
                      36

                      HTTP Request

                      GET https://snap.licdn.com/li.lms-analytics/insight.min.js

                      HTTP Response

                      200
                    • 142.251.36.2:443
                      https://googleads.g.doubleclick.net/pagead/viewthroughconversion/949411500/?random=1711965575018&cv=11&fst=1711965575018&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&ct_cookie_present=1
                      tls, http2
                      firefox.exe
                      2.6kB
                      6.9kB
                      17
                      21

                      HTTP Request

                      GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/949411500/?random=1711965575012&cv=11&fst=1711965575012&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=seDfCOTuxwMQrL3bxAM&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=1.00&currency_code=USD&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&ct_cookie_present=1

                      HTTP Request

                      GET https://googleads.g.doubleclick.net/pagead/viewthroughconversion/949411500/?random=1711965575018&cv=11&fst=1711965575018&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be43r0v9133404983z871708604za201&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=720&url=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&label=oSPMCKnB4LYBEKy928QD&hn=www.google.com&frm=0&tiba=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=123046540.1711965575&fdr=QA&gcp=1&ct_cookie_present=1
                    • 142.251.36.2:443
                      googleads.g.doubleclick.net
                      tls, http2
                      firefox.exe
                      1.3kB
                      5.6kB
                      11
                      10
                    • 142.250.27.157:443
                      https://stats.g.doubleclick.net/g/collect?v=2&tid=G-GRN5CW1MRJ&cid=1788861329.1711965575&gtm=45je43r0v886338836z871708604za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0
                      tls, http2
                      firefox.exe
                      5.5kB
                      5.5kB
                      19
                      8

                      HTTP Request

                      POST https://stats.g.doubleclick.net/g/collect?v=2&tid=G-GRN5CW1MRJ&cid=1788861329.1711965575&gtm=45je43r0v886338836z871708604za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0
                    • 13.107.42.14:443
                      px.ads.linkedin.com
                      tls
                      firefox.exe
                      3.0kB
                      8.0kB
                      21
                      23
                    • 18.65.39.84:443
                      https://script.hotjar.com/modules.e761155f48dbd44e4703.js
                      tls, http2
                      firefox.exe
                      2.8kB
                      63.7kB
                      35
                      59

                      HTTP Request

                      GET https://script.hotjar.com/modules.e761155f48dbd44e4703.js

                      HTTP Response

                      200
                    • 18.239.36.61:443
                      https://vc.hotjar.io/sessions/3782149?s=0.25&r=0.08805739057456918
                      tls, http2
                      firefox.exe
                      2.0kB
                      5.8kB
                      19
                      16

                      HTTP Request

                      GET https://vc.hotjar.io/sessions/3782149?s=0.25&r=0.08805739057456918

                      HTTP Response

                      204
                    • 34.96.71.22:443
                      https://s.company-target.com/s/sync?exc=lr
                      tls, http2
                      firefox.exe
                      1.9kB
                      5.4kB
                      15
                      16

                      HTTP Request

                      GET https://s.company-target.com/s/sync?exc=lr
                    • 13.227.219.83:443
                      https://api.company-target.com/api/v2/ip.json?referrer=&page=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&page_title=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua
                      tls, http2
                      firefox.exe
                      2.3kB
                      10.2kB
                      21
                      20

                      HTTP Request

                      POST https://api.company-target.com/api/v2/ip.json?referrer=&page=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&page_title=Procurement%20and%20Source%20to%20Pay%20Resources%20%7C%20Ivalua

                      HTTP Response

                      200
                    • 35.244.174.68:443
                      https://id.rlcdn.com/464526.gif
                      tls, http2
                      firefox.exe
                      1.8kB
                      7.6kB
                      15
                      18

                      HTTP Request

                      GET https://id.rlcdn.com/464526.gif
                    • 172.64.151.101:443
                      https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&expiry=1727776777&external_user_id=94943f33-4fff-40b9-a4a6-65d84efc10c8&C=1
                      tls, http2
                      firefox.exe
                      2.0kB
                      5.3kB
                      16
                      15

                      HTTP Request

                      GET https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&expiry=1727776777&external_user_id=94943f33-4fff-40b9-a4a6-65d84efc10c8

                      HTTP Response

                      302

                      HTTP Request

                      GET https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&expiry=1727776777&external_user_id=94943f33-4fff-40b9-a4a6-65d84efc10c8&C=1

                      HTTP Response

                      200
                    • 44.193.243.202:443
                      partners.tremorhub.com
                      tls
                      firefox.exe
                      2.2kB
                      7.2kB
                      19
                      18
                    • 213.19.162.80:443
                      pixel.rubiconproject.com
                      tls
                      firefox.exe
                      2.2kB
                      4.6kB
                      22
                      21
                    • 18.239.18.15:443
                      https://tag-logger.demandbase.com/bg9s?x-amz-cf-id=lTFRPIbs6YKcrenWEtut0RGVH2OWTHlsCBSmEqZQJ64xPpmkiRkl8Q==&api-version=v2
                      tls, http2
                      firefox.exe
                      2.1kB
                      7.5kB
                      19
                      19

                      HTTP Request

                      GET https://tag-logger.demandbase.com/bg9s?x-amz-cf-id=lTFRPIbs6YKcrenWEtut0RGVH2OWTHlsCBSmEqZQJ64xPpmkiRkl8Q==&api-version=v2

                      HTTP Response

                      200
                    • 104.18.37.212:443
                      https://js.zi-scripts.com/zi-tag.js
                      tls, http2
                      firefox.exe
                      1.8kB
                      9.4kB
                      16
                      16

                      HTTP Request

                      GET https://js.zi-scripts.com/zi-tag.js

                      HTTP Response

                      200
                    • 104.16.118.116:443
                      https://track.hubspot.com/__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=268814386&v=1.1&a=439025&rcu=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&pu=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&t=Procurement+and+Source+to+Pay+Resources+%7C+Ivalua&cts=1711965577119&vi=37cafc6ed2eef6e31df94aa93f9aa852&nc=true&u=98957761.37cafc6ed2eef6e31df94aa93f9aa852.1711965577116.1711965577116.1711965577116.1&b=98957761.1.1711965577117&cc=15
                      tls, http2
                      firefox.exe
                      2.3kB
                      5.5kB
                      18
                      17

                      HTTP Request

                      GET https://track.hubspot.com/__ptq.gif?k=1&sd=1280x720&cd=24-bit&cs=UTF-8&ln=en-us&bfp=268814386&v=1.1&a=439025&rcu=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&pu=https%3A%2F%2Fwww.ivalua.com%2Fresources%2F&t=Procurement+and+Source+to+Pay+Resources+%7C+Ivalua&cts=1711965577119&vi=37cafc6ed2eef6e31df94aa93f9aa852&nc=true&u=98957761.37cafc6ed2eef6e31df94aa93f9aa852.1711965577116.1711965577116.1711965577116.1&b=98957761.1.1711965577117&cc=15

                      HTTP Response

                      200
                    • 104.16.117.116:443
                      forms.hubspot.com
                      tls, http2
                      firefox.exe
                      1.2kB
                      3.7kB
                      9
                      8
                    • 104.18.37.212:443
                      js.zi-scripts.com
                      tls, http2
                      firefox.exe
                      1.2kB
                      6.1kB
                      10
                      9
                    • 104.18.37.212:443
                      https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                      tls, http2
                      firefox.exe
                      2.3kB
                      7.5kB
                      19
                      20

                      HTTP Request

                      OPTIONS https://js.zi-scripts.com/unified/v1/master/getSubscriptions

                      HTTP Response

                      204

                      HTTP Request

                      GET https://js.zi-scripts.com/unified/v1/master/getSubscriptions

                      HTTP Response

                      200
                    • 20.231.121.79:80
                      46 B
                      1
                    • 104.16.136.15:443
                      https://ws.zoominfo.com/pixel/mlCt3lyDxyyMlm3NfOMl/?iszitag=true
                      tls, http2
                      firefox.exe
                      1.9kB
                      8.1kB
                      15
                      16

                      HTTP Request

                      GET https://ws.zoominfo.com/pixel/mlCt3lyDxyyMlm3NfOMl/?iszitag=true

                      HTTP Response

                      200
                    • 104.16.136.15:443
                      https://ws.zoominfo.com/pixel/mlCt3lyDxyyMlm3NfOMl/?iszitag=true
                      tls, http2
                      firefox.exe
                      2.1kB
                      7.0kB
                      18
                      16

                      HTTP Request

                      OPTIONS https://ws.zoominfo.com/pixel/mlCt3lyDxyyMlm3NfOMl/?iszitag=true

                      HTTP Response

                      200
                    • 35.244.181.201:443
                      aus5.mozilla.org
                      tls
                      firefox.exe
                      1.7kB
                      5.7kB
                      17
                      17
                    • 88.221.134.209:80
                      http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
                      http
                      firefox.exe
                      18.3kB
                      494.1kB
                      283
                      368

                      HTTP Request

                      GET http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip

                      HTTP Response

                      200
                    • 142.250.179.174:443
                      redirector.gvt1.com
                      tls
                      firefox.exe
                      1.6kB
                      9.0kB
                      17
                      19
                    • 74.125.168.137:443
                      r4---sn-aigl6nze.gvt1.com
                      tls
                      firefox.exe
                      209.3kB
                      8.7MB
                      3766
                      6255
                    • 8.8.8.8:53
                      217.106.137.52.in-addr.arpa
                      dns
                      73 B
                      147 B
                      1
                      1

                      DNS Request

                      217.106.137.52.in-addr.arpa

                    • 8.8.8.8:53
                      info.ivalua.com
                      dns
                      61 B
                      178 B
                      1
                      1

                      DNS Request

                      info.ivalua.com

                      DNS Response

                      199.60.103.2
                      199.60.103.254

                    • 8.8.8.8:53
                      contile.services.mozilla.com
                      dns
                      74 B
                      90 B
                      1
                      1

                      DNS Request

                      contile.services.mozilla.com

                      DNS Response

                      34.117.237.239

                    • 8.8.8.8:53
                      content-signature-2.cdn.mozilla.net
                      dns
                      81 B
                      235 B
                      1
                      1

                      DNS Request

                      content-signature-2.cdn.mozilla.net

                      DNS Response

                      34.160.144.191

                    • 8.8.8.8:53
                      shavar.services.mozilla.com
                      dns
                      73 B
                      157 B
                      1
                      1

                      DNS Request

                      shavar.services.mozilla.com

                      DNS Response

                      52.10.78.57
                      54.245.32.185
                      44.239.148.246

                    • 8.8.8.8:53
                      push.services.mozilla.com
                      dns
                      71 B
                      125 B
                      1
                      1

                      DNS Request

                      push.services.mozilla.com

                      DNS Response

                      34.107.243.93

                    • 8.8.8.8:53
                      firefox.settings.services.mozilla.com
                      dns
                      83 B
                      161 B
                      1
                      1

                      DNS Request

                      firefox.settings.services.mozilla.com

                      DNS Response

                      34.149.100.209

                    • 8.8.8.8:53
                      contile.services.mozilla.com
                      dns
                      74 B
                      90 B
                      1
                      1

                      DNS Request

                      contile.services.mozilla.com

                      DNS Response

                      34.117.237.239

                    • 8.8.8.8:53
                      autopush.prod.mozaws.net
                      dns
                      70 B
                      86 B
                      1
                      1

                      DNS Request

                      autopush.prod.mozaws.net

                      DNS Response

                      34.107.243.93

                    • 8.8.8.8:53
                      prod.remote-settings.prod.webservices.mozgcp.net
                      dns
                      94 B
                      110 B
                      1
                      1

                      DNS Request

                      prod.remote-settings.prod.webservices.mozgcp.net

                      DNS Response

                      34.149.100.209

                    • 8.8.8.8:53
                      contile.services.mozilla.com
                      dns
                      74 B
                      155 B
                      1
                      1

                      DNS Request

                      contile.services.mozilla.com

                    • 8.8.8.8:53
                      prod.remote-settings.prod.webservices.mozgcp.net
                      dns
                      94 B
                      187 B
                      1
                      1

                      DNS Request

                      prod.remote-settings.prod.webservices.mozgcp.net

                    • 8.8.8.8:53
                      autopush.prod.mozaws.net
                      dns
                      70 B
                      155 B
                      1
                      1

                      DNS Request

                      autopush.prod.mozaws.net

                    • 8.8.8.8:53
                      shavar.prod.mozaws.net
                      dns
                      68 B
                      116 B
                      1
                      1

                      DNS Request

                      shavar.prod.mozaws.net

                      DNS Response

                      52.10.78.57
                      44.239.148.246
                      54.245.32.185

                    • 8.8.8.8:53
                      shavar.prod.mozaws.net
                      dns
                      68 B
                      153 B
                      1
                      1

                      DNS Request

                      shavar.prod.mozaws.net

                    • 8.8.8.8:53
                      group25.sites.hscoscdn20.net
                      dns
                      74 B
                      106 B
                      1
                      1

                      DNS Request

                      group25.sites.hscoscdn20.net

                      DNS Response

                      199.60.103.254
                      199.60.103.2

                    • 8.8.8.8:53
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      dns
                      103 B
                      119 B
                      1
                      1

                      DNS Request

                      prod.content-signature-chains.prod.webservices.mozgcp.net

                      DNS Response

                      34.160.144.191

                    • 8.8.8.8:53
                      group25.sites.hscoscdn20.net
                      dns
                      74 B
                      130 B
                      1
                      1

                      DNS Request

                      group25.sites.hscoscdn20.net

                      DNS Response

                      2606:2c40::c73c:6702
                      2606:2c40::c73c:67fe

                    • 8.8.8.8:53
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      dns
                      103 B
                      131 B
                      1
                      1

                      DNS Request

                      prod.content-signature-chains.prod.webservices.mozgcp.net

                      DNS Response

                      2600:1901:0:92a9::

                    • 8.8.8.8:53
                      41.134.221.88.in-addr.arpa
                      dns
                      72 B
                      137 B
                      1
                      1

                      DNS Request

                      41.134.221.88.in-addr.arpa

                    • 8.8.8.8:53
                      2.103.60.199.in-addr.arpa
                      dns
                      71 B
                      130 B
                      1
                      1

                      DNS Request

                      2.103.60.199.in-addr.arpa

                    • 8.8.8.8:53
                      www.ivalua.com
                      dns
                      60 B
                      76 B
                      1
                      1

                      DNS Request

                      www.ivalua.com

                      DNS Response

                      35.229.43.160

                    • 199.60.103.2:443
                      group25.sites.hscoscdn20.net
                      https
                      firefox.exe
                      1.9kB
                      8.9kB
                      6
                      13
                    • 8.8.8.8:53
                      www.ivalua.com
                      dns
                      60 B
                      76 B
                      1
                      1

                      DNS Request

                      www.ivalua.com

                      DNS Response

                      35.229.43.160

                    • 8.8.8.8:53
                      www.ivalua.com
                      dns
                      60 B
                      121 B
                      1
                      1

                      DNS Request

                      www.ivalua.com

                    • 8.8.8.8:53
                      57.78.10.52.in-addr.arpa
                      dns
                      70 B
                      131 B
                      1
                      1

                      DNS Request

                      57.78.10.52.in-addr.arpa

                    • 8.8.8.8:53
                      136.32.126.40.in-addr.arpa
                      dns
                      72 B
                      158 B
                      1
                      1

                      DNS Request

                      136.32.126.40.in-addr.arpa

                    • 8.8.8.8:53
                      160.43.229.35.in-addr.arpa
                      dns
                      72 B
                      124 B
                      1
                      1

                      DNS Request

                      160.43.229.35.in-addr.arpa

                    • 8.8.8.8:53
                      consent.trustarc.com
                      dns
                      132 B
                      260 B
                      2
                      2

                      DNS Request

                      consent.trustarc.com

                      DNS Request

                      consent.trustarc.com

                      DNS Response

                      18.238.243.42
                      18.238.243.9
                      18.238.243.14
                      18.238.243.123

                      DNS Response

                      18.238.243.42
                      18.238.243.9
                      18.238.243.14
                      18.238.243.123

                    • 8.8.8.8:53
                      js.hs-scripts.com
                      dns
                      63 B
                      143 B
                      1
                      1

                      DNS Request

                      js.hs-scripts.com

                      DNS Response

                      104.16.188.89
                      104.16.190.89
                      104.16.189.89
                      104.16.187.89
                      104.16.191.89

                    • 8.8.8.8:53
                      cdn.dreamdata.cloud
                      dns
                      65 B
                      81 B
                      1
                      1

                      DNS Request

                      cdn.dreamdata.cloud

                      DNS Response

                      34.120.220.80

                    • 8.8.8.8:53
                      cdn.dreamdata.cloud
                      dns
                      65 B
                      81 B
                      1
                      1

                      DNS Request

                      cdn.dreamdata.cloud

                      DNS Response

                      34.120.220.80

                    • 8.8.8.8:53
                      js.hs-scripts.com
                      dns
                      63 B
                      143 B
                      1
                      1

                      DNS Request

                      js.hs-scripts.com

                      DNS Response

                      104.16.191.89
                      104.16.190.89
                      104.16.188.89
                      104.16.189.89
                      104.16.187.89

                    • 8.8.8.8:53
                      cdn.dreamdata.cloud
                      dns
                      65 B
                      158 B
                      1
                      1

                      DNS Request

                      cdn.dreamdata.cloud

                    • 8.8.8.8:53
                      js.hs-scripts.com
                      dns
                      63 B
                      203 B
                      1
                      1

                      DNS Request

                      js.hs-scripts.com

                      DNS Response

                      2606:4700::6810:bf59
                      2606:4700::6810:bc59
                      2606:4700::6810:be59
                      2606:4700::6810:bb59
                      2606:4700::6810:bd59

                    • 34.120.220.80:443
                      cdn.dreamdata.cloud
                      https
                      firefox.exe
                      1.9kB
                      5.9kB
                      6
                      7
                    • 34.120.220.80:443
                      cdn.dreamdata.cloud
                      https
                      firefox.exe
                      3.0kB
                      6.3kB
                      9
                      9
                    • 8.8.8.8:53
                      js.hs-analytics.net
                      dns
                      65 B
                      145 B
                      1
                      1

                      DNS Request

                      js.hs-analytics.net

                      DNS Response

                      104.16.80.186
                      104.16.78.186
                      104.16.79.186
                      104.16.77.186
                      104.16.76.186

                    • 8.8.8.8:53
                      js.hsleadflows.net
                      dns
                      64 B
                      144 B
                      1
                      1

                      DNS Request

                      js.hsleadflows.net

                      DNS Response

                      104.18.124.12
                      104.18.126.12
                      104.18.122.12
                      104.18.123.12
                      104.18.125.12

                    • 8.8.8.8:53
                      js.hubspot.com
                      dns
                      60 B
                      92 B
                      1
                      1

                      DNS Request

                      js.hubspot.com

                      DNS Response

                      104.16.117.116
                      104.16.118.116

                    • 8.8.8.8:53
                      js.hs-banner.com
                      dns
                      62 B
                      94 B
                      1
                      1

                      DNS Request

                      js.hs-banner.com

                      DNS Response

                      104.18.34.229
                      172.64.153.27

                    • 8.8.8.8:53
                      js.hs-analytics.net
                      dns
                      65 B
                      145 B
                      1
                      1

                      DNS Request

                      js.hs-analytics.net

                      DNS Response

                      104.16.76.186
                      104.16.79.186
                      104.16.80.186
                      104.16.78.186
                      104.16.77.186

                    • 8.8.8.8:53
                      js.hsleadflows.net
                      dns
                      64 B
                      144 B
                      1
                      1

                      DNS Request

                      js.hsleadflows.net

                      DNS Response

                      104.18.123.12
                      104.18.122.12
                      104.18.125.12
                      104.18.126.12
                      104.18.124.12

                    • 8.8.8.8:53
                      m-de.ivalua.com
                      dns
                      61 B
                      77 B
                      1
                      1

                      DNS Request

                      m-de.ivalua.com

                      DNS Response

                      35.229.43.160

                    • 8.8.8.8:53
                      js.hubspot.com
                      dns
                      60 B
                      92 B
                      1
                      1

                      DNS Request

                      js.hubspot.com

                      DNS Response

                      104.16.117.116
                      104.16.118.116

                    • 8.8.8.8:53
                      js.hs-analytics.net
                      dns
                      65 B
                      205 B
                      1
                      1

                      DNS Request

                      js.hs-analytics.net

                      DNS Response

                      2606:4700::6810:4cba
                      2606:4700::6810:50ba
                      2606:4700::6810:4dba
                      2606:4700::6810:4fba
                      2606:4700::6810:4eba

                    • 8.8.8.8:53
                      js.hsleadflows.net
                      dns
                      64 B
                      204 B
                      1
                      1

                      DNS Request

                      js.hsleadflows.net

                      DNS Response

                      2606:4700::6812:7a0c
                      2606:4700::6812:7e0c
                      2606:4700::6812:7d0c
                      2606:4700::6812:7c0c
                      2606:4700::6812:7b0c

                    • 8.8.8.8:53
                      js.hubspot.com
                      dns
                      60 B
                      116 B
                      1
                      1

                      DNS Request

                      js.hubspot.com

                      DNS Response

                      2606:4700::6810:7674
                      2606:4700::6810:7574

                    • 8.8.8.8:53
                      static.hotjar.com
                      dns
                      63 B
                      152 B
                      1
                      1

                      DNS Request

                      static.hotjar.com

                      DNS Response

                      18.239.94.121
                      18.239.94.35
                      18.239.94.113
                      18.239.94.85

                    • 8.8.8.8:53
                      tag.demandbase.com
                      dns
                      64 B
                      128 B
                      1
                      1

                      DNS Request

                      tag.demandbase.com

                      DNS Response

                      18.239.50.124
                      18.239.50.80
                      18.239.50.58
                      18.239.50.10

                    • 8.8.8.8:53
                      snap.licdn.com
                      dns
                      60 B
                      164 B
                      1
                      1

                      DNS Request

                      snap.licdn.com

                      DNS Response

                      104.86.111.162
                      2.18.66.33

                    • 8.8.8.8:53
                      tracking.g2crowd.com
                      dns
                      66 B
                      98 B
                      1
                      1

                      DNS Request

                      tracking.g2crowd.com

                      DNS Response

                      172.64.144.225
                      104.18.43.31

                    • 8.8.8.8:53
                      js.hs-banner.com
                      dns
                      62 B
                      94 B
                      1
                      1

                      DNS Request

                      js.hs-banner.com

                      DNS Response

                      172.64.153.27
                      104.18.34.229

                    • 8.8.8.8:53
                      m-de.ivalua.com
                      dns
                      61 B
                      77 B
                      1
                      1

                      DNS Request

                      m-de.ivalua.com

                      DNS Response

                      35.229.43.160

                    • 8.8.8.8:53
                      40.36.251.142.in-addr.arpa
                      dns
                      72 B
                      110 B
                      1
                      1

                      DNS Request

                      40.36.251.142.in-addr.arpa

                    • 8.8.8.8:53
                      80.220.120.34.in-addr.arpa
                      dns
                      72 B
                      124 B
                      1
                      1

                      DNS Request

                      80.220.120.34.in-addr.arpa

                    • 8.8.8.8:53
                      89.188.16.104.in-addr.arpa
                      dns
                      72 B
                      134 B
                      1
                      1

                      DNS Request

                      89.188.16.104.in-addr.arpa

                    • 8.8.8.8:53
                      228.249.119.40.in-addr.arpa
                      dns
                      73 B
                      159 B
                      1
                      1

                      DNS Request

                      228.249.119.40.in-addr.arpa

                    • 8.8.8.8:53
                      12.124.18.104.in-addr.arpa
                      dns
                      72 B
                      134 B
                      1
                      1

                      DNS Request

                      12.124.18.104.in-addr.arpa

                    • 8.8.8.8:53
                      229.34.18.104.in-addr.arpa
                      dns
                      72 B
                      134 B
                      1
                      1

                      DNS Request

                      229.34.18.104.in-addr.arpa

                    • 8.8.8.8:53
                      116.117.16.104.in-addr.arpa
                      dns
                      73 B
                      135 B
                      1
                      1

                      DNS Request

                      116.117.16.104.in-addr.arpa

                    • 8.8.8.8:53
                      static-cdn.hotjar.com
                      dns
                      67 B
                      131 B
                      1
                      1

                      DNS Request

                      static-cdn.hotjar.com

                      DNS Response

                      18.239.94.113
                      18.239.94.85
                      18.239.94.35
                      18.239.94.121

                    • 8.8.8.8:53
                      m-de.ivalua.com
                      dns
                      61 B
                      122 B
                      1
                      1

                      DNS Request

                      m-de.ivalua.com

                    • 8.8.8.8:53
                      js.hs-banner.com
                      dns
                      62 B
                      118 B
                      1
                      1

                      DNS Request

                      js.hs-banner.com

                      DNS Response

                      2606:4700:4400::ac40:991b
                      2606:4700:4400::6812:22e5

                    • 8.8.8.8:53
                      static-cdn.hotjar.com
                      dns
                      67 B
                      151 B
                      1
                      1

                      DNS Request

                      static-cdn.hotjar.com

                    • 8.8.8.8:53
                      a1916.dscg2.akamai.net
                      dns
                      136 B
                      200 B
                      2
                      2

                      DNS Request

                      a1916.dscg2.akamai.net

                      DNS Response

                      2.18.66.33
                      104.86.111.162

                      DNS Request

                      a1916.dscg2.akamai.net

                      DNS Response

                      2.18.66.33
                      104.86.111.162

                    • 8.8.8.8:53
                      tag.demandbase.com
                      dns
                      64 B
                      128 B
                      1
                      1

                      DNS Request

                      tag.demandbase.com

                      DNS Response

                      18.239.50.80
                      18.239.50.124
                      18.239.50.58
                      18.239.50.10

                    • 8.8.8.8:53
                      tracking.g2crowd.com
                      dns
                      66 B
                      98 B
                      1
                      1

                      DNS Request

                      tracking.g2crowd.com

                      DNS Response

                      172.64.144.225
                      104.18.43.31

                    • 8.8.8.8:53
                      a1916.dscg2.akamai.net
                      dns
                      68 B
                      124 B
                      1
                      1

                      DNS Request

                      a1916.dscg2.akamai.net

                      DNS Response

                      2a02:26f0:5d00:4::6011:b2ce
                      2a02:26f0:5d00:4::6011:b2b2

                    • 8.8.8.8:53
                      tag.demandbase.com
                      dns
                      64 B
                      146 B
                      1
                      1

                      DNS Request

                      tag.demandbase.com

                    • 8.8.8.8:53
                      tracking.g2crowd.com
                      dns
                      66 B
                      122 B
                      1
                      1

                      DNS Request

                      tracking.g2crowd.com

                      DNS Response

                      2606:4700:4400::6812:2b1f
                      2606:4700:4400::ac40:90e1

                    • 8.8.8.8:53
                      cta-service-cms2.hubspot.com
                      dns
                      74 B
                      106 B
                      1
                      1

                      DNS Request

                      cta-service-cms2.hubspot.com

                      DNS Response

                      104.16.117.116
                      104.16.118.116

                    • 8.8.8.8:53
                      consent.trustarc.com
                      dns
                      132 B
                      260 B
                      2
                      2

                      DNS Request

                      consent.trustarc.com

                      DNS Response

                      18.238.243.9
                      18.238.243.14
                      18.238.243.123
                      18.238.243.42

                      DNS Request

                      consent.trustarc.com

                      DNS Response

                      18.238.243.9
                      18.238.243.14
                      18.238.243.123
                      18.238.243.42

                    • 8.8.8.8:53
                      cta-service-cms2.hubspot.com
                      dns
                      74 B
                      106 B
                      1
                      1

                      DNS Request

                      cta-service-cms2.hubspot.com

                      DNS Response

                      104.16.118.116
                      104.16.117.116

                    • 8.8.8.8:53
                      consent.trustarc.com
                      dns
                      66 B
                      147 B
                      1
                      1

                      DNS Request

                      consent.trustarc.com

                    • 8.8.8.8:53
                      cta-service-cms2.hubspot.com
                      dns
                      74 B
                      130 B
                      1
                      1

                      DNS Request

                      cta-service-cms2.hubspot.com

                      DNS Response

                      2606:4700::6810:7574
                      2606:4700::6810:7674

                    • 8.8.8.8:53
                      www.google.com
                      dns
                      60 B
                      76 B
                      1
                      1

                      DNS Request

                      www.google.com

                      DNS Response

                      142.251.39.100

                    • 8.8.8.8:53
                      googleads.g.doubleclick.net
                      dns
                      73 B
                      89 B
                      1
                      1

                      DNS Request

                      googleads.g.doubleclick.net

                      DNS Response

                      142.251.36.2

                    • 8.8.8.8:53
                      region1.analytics.google.com
                      dns
                      74 B
                      106 B
                      1
                      1

                      DNS Request

                      region1.analytics.google.com

                      DNS Response

                      216.239.34.36
                      216.239.32.36

                    • 8.8.8.8:53
                      www.google.com
                      dns
                      60 B
                      76 B
                      1
                      1

                      DNS Request

                      www.google.com

                      DNS Response

                      142.251.39.100

                    • 8.8.8.8:53
                      stats.g.doubleclick.net
                      dns
                      69 B
                      133 B
                      1
                      1

                      DNS Request

                      stats.g.doubleclick.net

                      DNS Response

                      142.250.27.157
                      142.250.27.154
                      142.250.27.156
                      142.250.27.155

                    • 8.8.8.8:53
                      www.google.co.uk
                      dns
                      62 B
                      78 B
                      1
                      1

                      DNS Request

                      www.google.co.uk

                      DNS Response

                      142.250.179.131

                    • 8.8.8.8:53
                      googleads.g.doubleclick.net
                      dns
                      73 B
                      89 B
                      1
                      1

                      DNS Request

                      googleads.g.doubleclick.net

                      DNS Response

                      142.251.36.2

                    • 8.8.8.8:53
                      region1.analytics.google.com
                      dns
                      74 B
                      106 B
                      1
                      1

                      DNS Request

                      region1.analytics.google.com

                      DNS Response

                      216.239.34.36
                      216.239.32.36

                    • 8.8.8.8:53
                      www.google.com
                      dns
                      60 B
                      88 B
                      1
                      1

                      DNS Request

                      www.google.com

                      DNS Response

                      2a00:1450:400e:811::2004

                    • 8.8.8.8:53
                      googleads.g.doubleclick.net
                      dns
                      73 B
                      101 B
                      1
                      1

                      DNS Request

                      googleads.g.doubleclick.net

                      DNS Response

                      2a00:1450:400e:810::2002

                    • 8.8.8.8:53
                      region1.analytics.google.com
                      dns
                      74 B
                      130 B
                      1
                      1

                      DNS Request

                      region1.analytics.google.com

                      DNS Response

                      2001:4860:4802:34::36
                      2001:4860:4802:32::36

                    • 8.8.8.8:53
                      www.google.co.uk
                      dns
                      62 B
                      78 B
                      1
                      1

                      DNS Request

                      www.google.co.uk

                      DNS Response

                      142.250.179.131

                    • 8.8.8.8:53
                      www.google.co.uk
                      dns
                      124 B
                      180 B
                      2
                      2

                      DNS Request

                      www.google.co.uk

                      DNS Response

                      2a00:1450:400e:801::2003

                      DNS Request

                      www.google.co.uk

                      DNS Response

                      2a00:1450:400e:801::2003

                    • 8.8.8.8:53
                      stats.g.doubleclick.net
                      dns
                      69 B
                      133 B
                      1
                      1

                      DNS Request

                      stats.g.doubleclick.net

                      DNS Response

                      142.250.27.157
                      142.250.27.154
                      142.250.27.156
                      142.250.27.155

                    • 142.251.39.100:443
                      www.google.com
                      https
                      firefox.exe
                      3.3kB
                      9.5kB
                      8
                      10
                    • 8.8.8.8:53
                      stats.g.doubleclick.net
                      dns
                      69 B
                      181 B
                      1
                      1

                      DNS Request

                      stats.g.doubleclick.net

                      DNS Response

                      2a00:1450:4025:401::9a
                      2a00:1450:4025:401::9c
                      2a00:1450:4025:401::9d
                      2a00:1450:4025:401::9b

                    • 8.8.8.8:53
                      perf-na1.hsforms.com
                      dns
                      66 B
                      146 B
                      1
                      1

                      DNS Request

                      perf-na1.hsforms.com

                      DNS Response

                      104.18.176.125
                      104.18.160.125
                      104.18.192.125
                      104.17.207.249
                      104.17.239.249

                    • 142.250.179.131:443
                      www.google.co.uk
                      https
                      firefox.exe
                      3.3kB
                      6.9kB
                      8
                      8
                    • 8.8.8.8:53
                      perf-na1.hsforms.com
                      dns
                      66 B
                      146 B
                      1
                      1

                      DNS Request

                      perf-na1.hsforms.com

                      DNS Response

                      104.18.160.125
                      104.17.207.249
                      104.18.192.125
                      104.17.239.249
                      104.18.176.125

                    • 8.8.8.8:53
                      perf-na1.hsforms.com
                      dns
                      66 B
                      206 B
                      1
                      1

                      DNS Request

                      perf-na1.hsforms.com

                      DNS Response

                      2606:4700::6812:c07d
                      2606:4700::6811:eff9
                      2606:4700::6812:a07d
                      2606:4700::6812:b07d
                      2606:4700::6811:cff9

                    • 104.18.176.125:443
                      perf-na1.hsforms.com
                      https
                      firefox.exe
                      3.1kB
                      6.3kB
                      6
                      10
                    • 8.8.8.8:53
                      225.144.64.172.in-addr.arpa
                      dns
                      73 B
                      135 B
                      1
                      1

                      DNS Request

                      225.144.64.172.in-addr.arpa

                    • 8.8.8.8:53
                      42.243.238.18.in-addr.arpa
                      dns
                      72 B
                      129 B
                      1
                      1

                      DNS Request

                      42.243.238.18.in-addr.arpa

                    • 8.8.8.8:53
                      100.39.251.142.in-addr.arpa
                      dns
                      73 B
                      111 B
                      1
                      1

                      DNS Request

                      100.39.251.142.in-addr.arpa

                    • 8.8.8.8:53
                      36.34.239.216.in-addr.arpa
                      dns
                      72 B
                      132 B
                      1
                      1

                      DNS Request

                      36.34.239.216.in-addr.arpa

                    • 8.8.8.8:53
                      131.179.250.142.in-addr.arpa
                      dns
                      74 B
                      112 B
                      1
                      1

                      DNS Request

                      131.179.250.142.in-addr.arpa

                    • 8.8.8.8:53
                      125.176.18.104.in-addr.arpa
                      dns
                      73 B
                      135 B
                      1
                      1

                      DNS Request

                      125.176.18.104.in-addr.arpa

                    • 8.8.8.8:53
                      162.111.86.104.in-addr.arpa
                      dns
                      73 B
                      139 B
                      1
                      1

                      DNS Request

                      162.111.86.104.in-addr.arpa

                    • 8.8.8.8:53
                      186.80.16.104.in-addr.arpa
                      dns
                      72 B
                      134 B
                      1
                      1

                      DNS Request

                      186.80.16.104.in-addr.arpa

                    • 8.8.8.8:53
                      2.36.251.142.in-addr.arpa
                      dns
                      71 B
                      109 B
                      1
                      1

                      DNS Request

                      2.36.251.142.in-addr.arpa

                    • 8.8.8.8:53
                      121.94.239.18.in-addr.arpa
                      dns
                      72 B
                      128 B
                      1
                      1

                      DNS Request

                      121.94.239.18.in-addr.arpa

                    • 8.8.8.8:53
                      124.50.239.18.in-addr.arpa
                      dns
                      72 B
                      129 B
                      1
                      1

                      DNS Request

                      124.50.239.18.in-addr.arpa

                    • 8.8.8.8:53
                      px.ads.linkedin.com
                      dns
                      65 B
                      168 B
                      1
                      1

                      DNS Request

                      px.ads.linkedin.com

                      DNS Response

                      13.107.42.14

                    • 142.251.36.2:443
                      googleads.g.doubleclick.net
                      https
                      firefox.exe
                      1.9kB
                      7.1kB
                      6
                      8
                    • 8.8.8.8:53
                      l-0005.l-msedge.net
                      dns
                      65 B
                      81 B
                      1
                      1

                      DNS Request

                      l-0005.l-msedge.net

                      DNS Response

                      13.107.42.14

                    • 8.8.8.8:53
                      script.hotjar.com
                      dns
                      63 B
                      127 B
                      1
                      1

                      DNS Request

                      script.hotjar.com

                      DNS Response

                      18.65.39.84
                      18.65.39.5
                      18.65.39.37
                      18.65.39.52

                    • 8.8.8.8:53
                      l-0005.l-msedge.net
                      dns
                      65 B
                      93 B
                      1
                      1

                      DNS Request

                      l-0005.l-msedge.net

                      DNS Response

                      2620:1ec:21::14

                    • 8.8.8.8:53
                      script.hotjar.com
                      dns
                      63 B
                      127 B
                      1
                      1

                      DNS Request

                      script.hotjar.com

                      DNS Response

                      18.65.39.52
                      18.65.39.5
                      18.65.39.37
                      18.65.39.84

                    • 8.8.8.8:53
                      script.hotjar.com
                      dns
                      63 B
                      147 B
                      1
                      1

                      DNS Request

                      script.hotjar.com

                    • 8.8.8.8:53
                      vc.hotjar.io
                      dns
                      58 B
                      147 B
                      1
                      1

                      DNS Request

                      vc.hotjar.io

                      DNS Response

                      18.239.36.61
                      18.239.36.44
                      18.239.36.114
                      18.239.36.120

                    • 8.8.8.8:53
                      vc-live-cf.hotjar.io
                      dns
                      66 B
                      130 B
                      1
                      1

                      DNS Request

                      vc-live-cf.hotjar.io

                      DNS Response

                      18.239.36.114
                      18.239.36.61
                      18.239.36.120
                      18.239.36.44

                    • 8.8.8.8:53
                      vc-live-cf.hotjar.io
                      dns
                      66 B
                      150 B
                      1
                      1

                      DNS Request

                      vc-live-cf.hotjar.io

                    • 8.8.8.8:53
                      s.company-target.com
                      dns
                      66 B
                      118 B
                      1
                      1

                      DNS Request

                      s.company-target.com

                      DNS Response

                      34.96.71.22

                    • 8.8.8.8:53
                      id.rlcdn.com
                      dns
                      58 B
                      74 B
                      1
                      1

                      DNS Request

                      id.rlcdn.com

                      DNS Response

                      35.244.174.68

                    • 8.8.8.8:53
                      s.dsp-prod.demandbase.com
                      dns
                      71 B
                      87 B
                      1
                      1

                      DNS Request

                      s.dsp-prod.demandbase.com

                      DNS Response

                      34.96.71.22

                    • 8.8.8.8:53
                      id.rlcdn.com
                      dns
                      58 B
                      74 B
                      1
                      1

                      DNS Request

                      id.rlcdn.com

                      DNS Response

                      35.244.174.68

                    • 8.8.8.8:53
                      api.company-target.com
                      dns
                      68 B
                      132 B
                      1
                      1

                      DNS Request

                      api.company-target.com

                      DNS Response

                      13.227.219.83
                      13.227.219.42
                      13.227.219.127
                      13.227.219.102

                    • 8.8.8.8:53
                      s.dsp-prod.demandbase.com
                      dns
                      71 B
                      161 B
                      1
                      1

                      DNS Request

                      s.dsp-prod.demandbase.com

                    • 8.8.8.8:53
                      id.rlcdn.com
                      dns
                      58 B
                      135 B
                      1
                      1

                      DNS Request

                      id.rlcdn.com

                    • 8.8.8.8:53
                      api.company-target.com
                      dns
                      68 B
                      132 B
                      1
                      1

                      DNS Request

                      api.company-target.com

                      DNS Response

                      13.227.219.83
                      13.227.219.42
                      13.227.219.127
                      13.227.219.102

                    • 8.8.8.8:53
                      api.company-target.com
                      dns
                      68 B
                      150 B
                      1
                      1

                      DNS Request

                      api.company-target.com

                    • 34.96.71.22:443
                      s.dsp-prod.demandbase.com
                      https
                      firefox.exe
                      1.8kB
                      4.2kB
                      5
                      6
                    • 8.8.8.8:53
                      dsum-sec.casalemedia.com
                      dns
                      70 B
                      102 B
                      1
                      1

                      DNS Request

                      dsum-sec.casalemedia.com

                      DNS Response

                      172.64.151.101
                      104.18.36.155

                    • 8.8.8.8:53
                      partners.tremorhub.com
                      dns
                      68 B
                      258 B
                      1
                      1

                      DNS Request

                      partners.tremorhub.com

                      DNS Response

                      44.193.243.202
                      18.208.38.106
                      35.153.94.52
                      34.200.77.59
                      18.210.185.23
                      3.211.174.116
                      52.204.188.80
                      107.21.65.75

                    • 8.8.8.8:53
                      pixel.rubiconproject.com
                      dns
                      70 B
                      151 B
                      1
                      1

                      DNS Request

                      pixel.rubiconproject.com

                      DNS Response

                      213.19.162.80
                      213.19.162.90

                    • 8.8.8.8:53
                      dsum-sec.casalemedia.com
                      dns
                      70 B
                      102 B
                      1
                      1

                      DNS Request

                      dsum-sec.casalemedia.com

                      DNS Response

                      104.18.36.155
                      172.64.151.101

                    • 8.8.8.8:53
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      dns
                      97 B
                      225 B
                      1
                      1

                      DNS Request

                      partners-alb-1113315349.us-east-1.elb.amazonaws.com

                      DNS Response

                      44.199.91.93
                      3.233.104.216
                      52.204.188.80
                      18.208.38.106
                      44.193.243.202
                      3.95.86.151
                      107.21.65.75
                      54.243.39.34

                    • 8.8.8.8:53
                      pixel.rubiconproject.net.akadns.net
                      dns
                      81 B
                      113 B
                      1
                      1

                      DNS Request

                      pixel.rubiconproject.net.akadns.net

                      DNS Response

                      213.19.162.90
                      213.19.162.80

                    • 8.8.8.8:53
                      tag-logger.demandbase.com
                      dns
                      71 B
                      135 B
                      1
                      1

                      DNS Request

                      tag-logger.demandbase.com

                      DNS Response

                      18.239.18.15
                      18.239.18.49
                      18.239.18.53
                      18.239.18.62

                    • 8.8.8.8:53
                      dsum-sec.casalemedia.com
                      dns
                      70 B
                      131 B
                      1
                      1

                      DNS Request

                      dsum-sec.casalemedia.com

                    • 8.8.8.8:53
                      partners-alb-1113315349.us-east-1.elb.amazonaws.com
                      dns
                      97 B
                      321 B
                      1
                      1

                      DNS Request

                      partners-alb-1113315349.us-east-1.elb.amazonaws.com

                      DNS Response

                      2600:1f18:612b:4232:d3b3:1117:9eb1:22ab
                      2600:1f18:612b:4200:8ff1:abfb:15af:54f7
                      2600:1f18:612b:4264:bd8:1768:eaa9:8547
                      2600:1f18:612b:4216:59ce:709e:560e:1a
                      2600:1f18:612b:4232:cecf:cf1:37f4:7c02
                      2600:1f18:612b:4200:6b81:554:c7e1:32da
                      2600:1f18:612b:4280:2ca4:8578:2c0:8bab
                      2600:1f18:612b:4280:9b7:40bb:2e67:d86c

                    • 8.8.8.8:53
                      pixel.rubiconproject.net.akadns.net
                      dns
                      81 B
                      147 B
                      1
                      1

                      DNS Request

                      pixel.rubiconproject.net.akadns.net

                    • 8.8.8.8:53
                      tag-logger.demandbase.com
                      dns
                      71 B
                      135 B
                      1
                      1

                      DNS Request

                      tag-logger.demandbase.com

                      DNS Response

                      18.239.18.15
                      18.239.18.49
                      18.239.18.53
                      18.239.18.62

                    • 35.244.174.68:443
                      id.rlcdn.com
                      https
                      firefox.exe
                      1.9kB
                      7.4kB
                      6
                      8
                    • 8.8.8.8:53
                      tag-logger.demandbase.com
                      dns
                      71 B
                      295 B
                      1
                      1

                      DNS Request

                      tag-logger.demandbase.com

                      DNS Response

                      2600:9000:2449:1600:1d:8d6d:3b40:93a1
                      2600:9000:2449:e600:1d:8d6d:3b40:93a1
                      2600:9000:2449:ac00:1d:8d6d:3b40:93a1
                      2600:9000:2449:8200:1d:8d6d:3b40:93a1
                      2600:9000:2449:8600:1d:8d6d:3b40:93a1
                      2600:9000:2449:b600:1d:8d6d:3b40:93a1
                      2600:9000:2449:5e00:1d:8d6d:3b40:93a1
                      2600:9000:2449:ca00:1d:8d6d:3b40:93a1

                    • 172.64.151.101:443
                      dsum-sec.casalemedia.com
                      https
                      firefox.exe
                      3.2kB
                      5.1kB
                      7
                      9
                    • 8.8.8.8:53
                      157.27.250.142.in-addr.arpa
                      dns
                      73 B
                      107 B
                      1
                      1

                      DNS Request

                      157.27.250.142.in-addr.arpa

                    • 8.8.8.8:53
                      14.42.107.13.in-addr.arpa
                      dns
                      71 B
                      157 B
                      1
                      1

                      DNS Request

                      14.42.107.13.in-addr.arpa

                    • 8.8.8.8:53
                      61.36.239.18.in-addr.arpa
                      dns
                      71 B
                      127 B
                      1
                      1

                      DNS Request

                      61.36.239.18.in-addr.arpa

                    • 8.8.8.8:53
                      84.39.65.18.in-addr.arpa
                      dns
                      70 B
                      124 B
                      1
                      1

                      DNS Request

                      84.39.65.18.in-addr.arpa

                    • 8.8.8.8:53
                      22.71.96.34.in-addr.arpa
                      dns
                      70 B
                      120 B
                      1
                      1

                      DNS Request

                      22.71.96.34.in-addr.arpa

                    • 8.8.8.8:53
                      68.174.244.35.in-addr.arpa
                      dns
                      72 B
                      124 B
                      1
                      1

                      DNS Request

                      68.174.244.35.in-addr.arpa

                    • 8.8.8.8:53
                      101.151.64.172.in-addr.arpa
                      dns
                      73 B
                      135 B
                      1
                      1

                      DNS Request

                      101.151.64.172.in-addr.arpa

                    • 8.8.8.8:53
                      80.162.19.213.in-addr.arpa
                      dns
                      72 B
                      72 B
                      1
                      1

                      DNS Request

                      80.162.19.213.in-addr.arpa

                    • 8.8.8.8:53
                      15.18.239.18.in-addr.arpa
                      dns
                      71 B
                      127 B
                      1
                      1

                      DNS Request

                      15.18.239.18.in-addr.arpa

                    • 8.8.8.8:53
                      202.243.193.44.in-addr.arpa
                      dns
                      73 B
                      129 B
                      1
                      1

                      DNS Request

                      202.243.193.44.in-addr.arpa

                    • 8.8.8.8:53
                      83.219.227.13.in-addr.arpa
                      dns
                      72 B
                      129 B
                      1
                      1

                      DNS Request

                      83.219.227.13.in-addr.arpa

                    • 8.8.8.8:53
                      js.zi-scripts.com
                      dns
                      63 B
                      95 B
                      1
                      1

                      DNS Request

                      js.zi-scripts.com

                      DNS Response

                      104.18.37.212
                      172.64.150.44

                    • 8.8.8.8:53
                      track.hubspot.com
                      dns
                      63 B
                      95 B
                      1
                      1

                      DNS Request

                      track.hubspot.com

                      DNS Response

                      104.16.118.116
                      104.16.117.116

                    • 8.8.8.8:53
                      forms.hubspot.com
                      dns
                      63 B
                      95 B
                      1
                      1

                      DNS Request

                      forms.hubspot.com

                      DNS Response

                      104.16.117.116
                      104.16.118.116

                    • 8.8.8.8:53
                      js.zi-scripts.com
                      dns
                      63 B
                      95 B
                      1
                      1

                      DNS Request

                      js.zi-scripts.com

                      DNS Response

                      104.18.37.212
                      172.64.150.44

                    • 8.8.8.8:53
                      track.hubspot.com
                      dns
                      63 B
                      95 B
                      1
                      1

                      DNS Request

                      track.hubspot.com

                      DNS Response

                      104.16.118.116
                      104.16.117.116

                    • 8.8.8.8:53
                      forms.hubspot.com
                      dns
                      63 B
                      95 B
                      1
                      1

                      DNS Request

                      forms.hubspot.com

                      DNS Response

                      104.16.117.116
                      104.16.118.116

                    • 8.8.8.8:53
                      js.zi-scripts.com
                      dns
                      63 B
                      122 B
                      1
                      1

                      DNS Request

                      js.zi-scripts.com

                    • 8.8.8.8:53
                      track.hubspot.com
                      dns
                      63 B
                      119 B
                      1
                      1

                      DNS Request

                      track.hubspot.com

                      DNS Response

                      2606:4700::6810:7574
                      2606:4700::6810:7674

                    • 8.8.8.8:53
                      forms.hubspot.com
                      dns
                      63 B
                      119 B
                      1
                      1

                      DNS Request

                      forms.hubspot.com

                      DNS Response

                      2606:4700::6810:7674
                      2606:4700::6810:7574

                    • 104.18.37.212:443
                      js.zi-scripts.com
                      https
                      firefox.exe
                      1.9kB
                      8.9kB
                      6
                      13
                    • 8.8.8.8:53
                      212.37.18.104.in-addr.arpa
                      dns
                      72 B
                      134 B
                      1
                      1

                      DNS Request

                      212.37.18.104.in-addr.arpa

                    • 8.8.8.8:53
                      116.118.16.104.in-addr.arpa
                      dns
                      73 B
                      135 B
                      1
                      1

                      DNS Request

                      116.118.16.104.in-addr.arpa

                    • 8.8.8.8:53
                      ws.zoominfo.com
                      dns
                      61 B
                      93 B
                      1
                      1

                      DNS Request

                      ws.zoominfo.com

                      DNS Response

                      104.16.136.15
                      104.16.137.15

                    • 8.8.8.8:53
                      ws.zoominfo.com
                      dns
                      61 B
                      93 B
                      1
                      1

                      DNS Request

                      ws.zoominfo.com

                      DNS Response

                      104.16.136.15
                      104.16.137.15

                    • 8.8.8.8:53
                      ws.zoominfo.com
                      dns
                      61 B
                      117 B
                      1
                      1

                      DNS Request

                      ws.zoominfo.com

                      DNS Response

                      2606:4700::6810:880f
                      2606:4700::6810:890f

                    • 104.16.136.15:443
                      ws.zoominfo.com
                      https
                      firefox.exe
                      3.2kB
                      8.4kB
                      7
                      12
                    • 8.8.8.8:53
                      15.136.16.104.in-addr.arpa
                      dns
                      72 B
                      134 B
                      1
                      1

                      DNS Request

                      15.136.16.104.in-addr.arpa

                    • 216.239.34.36:443
                      region1.analytics.google.com
                      https
                      firefox.exe
                      1.9kB
                      7.5kB
                      7
                      8
                    • 8.8.8.8:53
                      206.23.85.13.in-addr.arpa
                      dns
                      71 B
                      145 B
                      1
                      1

                      DNS Request

                      206.23.85.13.in-addr.arpa

                    • 8.8.8.8:53
                      86.23.85.13.in-addr.arpa
                      dns
                      70 B
                      144 B
                      1
                      1

                      DNS Request

                      86.23.85.13.in-addr.arpa

                    • 8.8.8.8:53
                      40.134.221.88.in-addr.arpa
                      dns
                      72 B
                      137 B
                      1
                      1

                      DNS Request

                      40.134.221.88.in-addr.arpa

                    • 8.8.8.8:53
                      aus5.mozilla.org
                      dns
                      62 B
                      180 B
                      1
                      1

                      DNS Request

                      aus5.mozilla.org

                      DNS Response

                      35.244.181.201

                    • 8.8.8.8:53
                      prod.balrog.prod.cloudops.mozgcp.net
                      dns
                      82 B
                      98 B
                      1
                      1

                      DNS Request

                      prod.balrog.prod.cloudops.mozgcp.net

                      DNS Response

                      35.244.181.201

                    • 8.8.8.8:53
                      prod.balrog.prod.cloudops.mozgcp.net
                      dns
                      82 B
                      175 B
                      1
                      1

                      DNS Request

                      prod.balrog.prod.cloudops.mozgcp.net

                    • 8.8.8.8:53
                      ciscobinary.openh264.org
                      dns
                      140 B
                      286 B
                      2
                      1

                      DNS Request

                      ciscobinary.openh264.org

                      DNS Request

                      ciscobinary.openh264.org

                      DNS Response

                      88.221.134.209
                      88.221.134.155

                    • 8.8.8.8:53
                      a19.dscg10.akamai.net
                      dns
                      67 B
                      99 B
                      1
                      1

                      DNS Request

                      a19.dscg10.akamai.net

                      DNS Response

                      88.221.134.209
                      88.221.134.155

                    • 8.8.8.8:53
                      a19.dscg10.akamai.net
                      dns
                      134 B
                      123 B
                      2
                      1

                      DNS Request

                      a19.dscg10.akamai.net

                      DNS Request

                      a19.dscg10.akamai.net

                      DNS Response

                      2a02:26f0:a1::58dd:869b
                      2a02:26f0:a1::58dd:86d1

                    • 8.8.8.8:53
                      redirector.gvt1.com
                      dns
                      260 B
                      81 B
                      4
                      1

                      DNS Request

                      redirector.gvt1.com

                      DNS Request

                      redirector.gvt1.com

                      DNS Request

                      redirector.gvt1.com

                      DNS Request

                      redirector.gvt1.com

                      DNS Response

                      142.250.179.174

                    • 8.8.8.8:53
                      201.181.244.35.in-addr.arpa
                      dns
                      146 B
                      126 B
                      2
                      1

                      DNS Request

                      201.181.244.35.in-addr.arpa

                      DNS Request

                      201.181.244.35.in-addr.arpa

                    • 8.8.8.8:53
                      209.134.221.88.in-addr.arpa
                      dns
                      146 B
                      139 B
                      2
                      1

                      DNS Request

                      209.134.221.88.in-addr.arpa

                      DNS Request

                      209.134.221.88.in-addr.arpa

                    • 8.8.8.8:53
                      redirector.gvt1.com
                      dns
                      130 B
                      162 B
                      2
                      2

                      DNS Request

                      redirector.gvt1.com

                      DNS Response

                      142.250.179.174

                      DNS Request

                      redirector.gvt1.com

                      DNS Response

                      142.250.179.174

                    • 8.8.8.8:53
                      redirector.gvt1.com
                      dns
                      65 B
                      93 B
                      1
                      1

                      DNS Request

                      redirector.gvt1.com

                      DNS Response

                      2a00:1450:400e:802::200e

                    • 142.250.179.174:443
                      redirector.gvt1.com
                      https
                      firefox.exe
                      3.2kB
                      9.5kB
                      7
                      10
                    • 8.8.8.8:53
                      r4---sn-aigl6nze.gvt1.com
                      dns
                      71 B
                      116 B
                      1
                      1

                      DNS Request

                      r4---sn-aigl6nze.gvt1.com

                      DNS Response

                      74.125.168.137

                    • 8.8.8.8:53
                      r4.sn-aigl6nze.gvt1.com
                      dns
                      69 B
                      85 B
                      1
                      1

                      DNS Request

                      r4.sn-aigl6nze.gvt1.com

                      DNS Response

                      74.125.168.137

                    • 8.8.8.8:53
                      r4.sn-aigl6nze.gvt1.com
                      dns
                      138 B
                      194 B
                      2
                      2

                      DNS Request

                      r4.sn-aigl6nze.gvt1.com

                      DNS Request

                      r4.sn-aigl6nze.gvt1.com

                      DNS Response

                      2a00:1450:4009:e::9

                      DNS Response

                      2a00:1450:4009:e::9

                    • 74.125.168.137:443
                      r4.sn-aigl6nze.gvt1.com
                      https
                      firefox.exe
                      1.9kB
                      7.9kB
                      6
                      9
                    • 8.8.8.8:53
                      174.179.250.142.in-addr.arpa
                      dns
                      74 B
                      113 B
                      1
                      1

                      DNS Request

                      174.179.250.142.in-addr.arpa

                    • 8.8.8.8:53
                      11.227.111.52.in-addr.arpa
                      dns
                      72 B
                      158 B
                      1
                      1

                      DNS Request

                      11.227.111.52.in-addr.arpa

                    • 8.8.8.8:53
                      25.173.189.20.in-addr.arpa
                      dns
                      72 B
                      158 B
                      1
                      1

                      DNS Request

                      25.173.189.20.in-addr.arpa

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      2KB

                      MD5

                      8bdf629d50206e958e8f83916219348f

                      SHA1

                      3a85b20a09ac73edfac65c8609573f20d076b065

                      SHA256

                      a049f9173476ca6d9c31237aeda4b924a9d7b75804ee7f86d5426c15d0415f70

                      SHA512

                      06d357d7cd240e863c2a843010ab504fea773dcb78cc033c4c21f93a8eed1b8f1af0a2fa319d610842ed00a073cecd6b9046036f6fada1206fc18f13a89b669b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\pending_pings\f2714837-3ef6-4eca-a171-b05bcd590b42

                      Filesize

                      11KB

                      MD5

                      3e2b5012527729e8e924928f2cf433d2

                      SHA1

                      47823406a4acf47ee6e594d217fc79909b41cf09

                      SHA256

                      ac79b395f8bbb4b95ec6599c4c8dfc3daae47627e14b02051fee42b03327d6c5

                      SHA512

                      2c8a825da1a163737ad28aac0037703cc557ce0385b6f2471468f87770b475fe00b795ead1c5ea94d3e6ad75a6154026389e476619ed70a2a2061d0ea6948e78

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\datareporting\glean\pending_pings\fc7c6316-dbf6-466f-b81a-7841e17d4614

                      Filesize

                      746B

                      MD5

                      12dd44ad08ab2be2839f8837d7ecae1f

                      SHA1

                      9a03b9f972f733eb249b3302f6aab252cb273e21

                      SHA256

                      58fbb79267a5d5065cbac1e2a1d0f796669945480906ec4a8056d70bd146979b

                      SHA512

                      d3e98457a148846cb19d0ddfdbe3f9b3f41d7be869c65a8d275441d4aef6c13cecf21ba261ca872eff5c8a76de8ebcfbd55b170ce7409aa6984f4149c60b990e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs-1.js

                      Filesize

                      7KB

                      MD5

                      029c476c6c56240efa47ce48aa5d4e3c

                      SHA1

                      b77d1384c7dccea3464700ed61bf1a7599d76150

                      SHA256

                      e33e12dc6066de4190576c95a4f91e0ed2ea293b0d979753c82fb370d0df941b

                      SHA512

                      070a22ced3b756da17da6064f5eb5dd42f26c1c35a4d3bda86f97401c93f736e889acec9e6501daa184b5aa0b313156c66f1f833a2203118cd473dea9d0596ff

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      d0d70959cbd97d06216c4a5ac08e7942

                      SHA1

                      4193477e8707568a38ab2714deb5784a9f1bf048

                      SHA256

                      e7b1c649a4d174d38179e4fbdec1b27d9a5003ed884ad2be20fcfffb68dc649e

                      SHA512

                      1910b7d8cc22af727ea7ad4a085ed117a37532734d44d3568b2ff4d2b19b63eae9f97cda8d916d9e81a7148f14f32dd7870ed96e108370dc742b540c314685ec

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs.js

                      Filesize

                      6KB

                      MD5

                      b5a161a29b063808912ce9ba5639ffe9

                      SHA1

                      dabdc9401a997e6078e757fe28ae7e8f13f9c686

                      SHA256

                      400b432db1abfe1435cc7e803c57ca7f6ff51c04effdb8dab9f0cb36714ff9f3

                      SHA512

                      0c54ecacae8809dcbbf25e1cd51fe0ed0e2fa4d6be74151264a74a20e9fbe4ed04dd4f6d3c6e5c4b792e676fbad5f513ffb8747d273d5f3bf13ff406fc686307

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs.js

                      Filesize

                      6KB

                      MD5

                      c2fc335ae3e601afecd182ad63c4cab1

                      SHA1

                      6d919902c8fe3ed33b9c8b173b5aa1fd7983bdda

                      SHA256

                      5ed4e96c081d6f6af2c06bc1ccadc26817db8c470cb9460ed80574bb824c257d

                      SHA512

                      17951d1f1172bb5dbe67bb37d02fa3ff91e47c4c6112f7fb643b497b5aef961c0d473ed104ad7715a796eab274a75dbad94e766b6d7f66da7d2a5aae82893741

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      939602e2647eb59ac5ff9d79b275f184

                      SHA1

                      63f1f561ceabfb5b7fb4e80224cbf33440209749

                      SHA256

                      b782019dc5a30104bf6b42dc1ae6e7d04a2e4d672a470f7fdabb3b2713bfb619

                      SHA512

                      11a193c36452e08f6b31049d8155290dc2e14d6f23e6cdbf66087edfe202618fb8be1ec8f0d8514b664a7da30d3ecaa04092b2baba699ff50a95527d772a35c6

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      5810309c6dd38028e920fce9f1d2ffc7

                      SHA1

                      aaa9cfb860663bd8731a9da37e53f6461b257b93

                      SHA256

                      103c2f1d9883b2ee5d7d2ba7f3a394cad763f164941f018a26c9d24c59b18ae2

                      SHA512

                      451ea5615aef0c0cc21f5bd0c16195ed9dbd358037551f046d813f3c7c6f75d8a0c1131880ee4727c67a3101843c741b28f5ff97a12ba94b446c4e154d6b8c52

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      ddcf523801512d137abb77b6ab50e755

                      SHA1

                      1c8d739cc1c1a688b930b5b572d55158461efd06

                      SHA256

                      25f684cb64d3d2de566e935834064d690d309218d49de4b00ccc862dec57a15a

                      SHA512

                      7baf29e145985c6823b78daf0de2f8bf0982b9746dbe7102d5ca4f484d05d3b5e9a11ab265a0a845f4933b3b1ed5e1e6a709ffde571f68b5f4892f1fd9405d50

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      0140aa43017e82321ab509f935645c8b

                      SHA1

                      b08b4e212df3793b4da8191bdd3b628d7a4e0cc3

                      SHA256

                      453cc4061793a332e9a45c395e0715b5a4b57ee925ddf430ce60ab99704c1eec

                      SHA512

                      c90455405ca1115939ceccef58b0c6a184a08d86f03f4faf9ab4d88e799bd1617e3f93a1b6846047b696dfee30ad53116ec1ae35395e71fcfc1336f2c2a9739c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      eb12930d6efb588e3eacad22ace1e9e6

                      SHA1

                      3b4c5cb8dae76b0c409e385c22299ddf207da03b

                      SHA256

                      e8960968fcaccf27cce0798c6419ddbc4d8364038f6876c8fb8a8d38810a8a5f

                      SHA512

                      eabd452d231b3d585f140a9543252949d502ea1a0215f7d9e67afb20210178cd8a8349aa7f1bd65581cdadb61067fe1edc9e830bcdff5513d6f9ed3a7ddf8400

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      aea6d9fc1623e618a2a68f6e13387bb4

                      SHA1

                      c7a730d39c9b936b180c8f3dd7e9a5379fc771f0

                      SHA256

                      fcfdfd7ffbc050c40da1a12b9b546c796efbbfee5d5bd57ddd878f376d01422c

                      SHA512

                      858c43f6583a40da506d6abe2b611d5141cd3a6cafacfee599328ae3c319d716a8fa7bf591b92b1ec2e0750592b3fa3e9681cb72f829d00445e650f4a714ebe8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      90a21370d07f49178c7377a320d99a1c

                      SHA1

                      c33b0c1824d7ef269ad343b4969efdcb773e842b

                      SHA256

                      8b4355ba1174c33ab3955704b285e884d4568ce0494ccf26798df8bd06c5ca97

                      SHA512

                      1fc5b78cec9e42f3d5447ac74d6f3d3969cb0fd911d640a8bf8ff114d9d0733cc33d0e70153c44a063d257a8379f7af7e845d8281146c4e3e3393b0cbdb6e0e5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      01cb12d39fcb681c79874ed38d5bc8dd

                      SHA1

                      6ae5ac512e0737f406b5e63dca90d875998f0ab5

                      SHA256

                      53c6ad4b6da25a435c4fd58f7aef10f47e4561dfa1eeb45cd21892ad57ff9224

                      SHA512

                      baf28012d317ad3e05265ce94f16395b9e3dcf38d5776d6c1977998f95ed95569c7f507af7719d6c9a739842dcf4eb33743ba9918b343afbc7316835e32e572e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      ffc5ff8239b2d2e537085606ede59642

                      SHA1

                      fc0f71ea23c44b09d53ec0a0ae43f53abb3a7156

                      SHA256

                      d411305fd9a65dcd514e39b4878ff33ca53f62c823059f5085613066b2cb39d9

                      SHA512

                      dc01c9372b051e73c2e87955332e7484ab17a9f30d8e27e28f01bb03fb92c5ed0f0a6d3d4f810b2851cf4ed0104f92f6427e7b9ea6475691493cf1827834ef3a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      7a610055eddd20c92c6bbc788385abe9

                      SHA1

                      16f935235a76933175c98254020e41861e5f73c0

                      SHA256

                      7b1a6dfdb5eeaec1d06a26a93b6b3759043954f56eca6975a442bd3123ae00dd

                      SHA512

                      1ae790d57a5e65d64a11a3a28e96d48145e435b052b81787d16d061ef8db382f05a52396ee88765203fbefb371651ea37d034e406ac2bad3d50228fdd0bee843

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      994e0ffce04b88f9d3535498afbd4d7f

                      SHA1

                      b57a63469966d3670aed3b3d0f77e4c325d4433f

                      SHA256

                      0f735c18781dcdc391eb55ec2b6b20e5a3825bed53b8cf0e415e551d289e7bcd

                      SHA512

                      bc44a215323591540ec291a4a1a2b01a45a24b97f0fd84ae2aa0216cbb78fce3bc2da18cc9b272861e2054d70ebc722afa67af3185aa4a7919e56882495fc1d9

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      846aaa099979a13b9aba1d9642f3bbf2

                      SHA1

                      a5c2e91b82beb21c6b0e829651cb0b0c19a1f9d8

                      SHA256

                      93378bbdb916315c829198a6cfa4a8d1fe3d1a7bcb589a28d796ab28fd775727

                      SHA512

                      38ceba2f979838b27fcaf2e5980be57f69ea5f573678c547f7c62974444ec16d11085cfa284b28a5a9a8cf577b2e96d01c425e804ddc5acf4f88b36ffe41f258

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      2KB

                      MD5

                      7f21aa0703dd8b64569686f1c3d3bb5d

                      SHA1

                      99fed7b9dbde4e58c2da1c2b10869fe714593410

                      SHA256

                      7bdc44a6a65301344df7a6ceed8a32d38fd951b121b6705bbfc1caf5f7881c4a

                      SHA512

                      8a1f24700df49a5e104505adb125c7c99016d93aa9c5e83f88e68f327722a4b56c9b31c3d730d8ea44712dfef30ccd75e80ec51795d1bde60b9865c955849129

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\storage\default\https+++www.ivalua.com\ls\usage

                      Filesize

                      12B

                      MD5

                      497151cfa442561a1bf433466f0d6301

                      SHA1

                      a468ec06bd9f164be5e096c8b5c974c93b4b574b

                      SHA256

                      77458de6f16051ecaeed1919226a121095a336c568301e2fd611bb57b9241ebc

                      SHA512

                      51d73881649fd4ee4775e529f5c9f94ca6542223a50c97f0b4bf7bef6b2ae169d5b663c2472ccb63b3df90b9ab867dd51f91000cada1d33560d231176ad3ab70

                    We care about your privacy.

                    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.