Windows Analysis Report
https://nvcc-csm.symplicity.com/employers

Overview

General Information

Sample URL: https://nvcc-csm.symplicity.com/employers
Analysis ID: 1446643
Infos:

Detection

Score: 23
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected suspicious javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

Phishing

barindex
Source: https://www.symplicity.com/higher-ed/solutions/csm LLM: Score: 7 Reasons: The script manipulates the opacity of the body to hide content initially and then loads an external script from 'https://geotargetly-api-1.com'. This external script could potentially redirect users based on their geolocation, which is a common tactic used in phishing attacks to target specific regions. The script also collects the referrer URL and the current window URL, which could be used for tracking or malicious purposes. While not definitively malicious, these behaviors are suspicious and warrant a higher risk score. DOM: 4.7.pages.csv
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0 HTTP Parser: Number of links: 1
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0#content HTTP Parser: Number of links: 1
Source: https://nvcc-csm.symplicity.com/employers/?simplify_interface=1 HTTP Parser: Number of links: 1
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0#content HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://nvcc-csm.symplicity.com/employers/?simplify_interface=1 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0 HTTP Parser: Title: Sign in does not match URL
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0#content HTTP Parser: Title: Sign in does not match URL
Source: https://nvcc-csm.symplicity.com/employers/?simplify_interface=1 HTTP Parser: Title: Sign in does not match URL
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0 HTTP Parser: <input type="password" .../> found
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0#content HTTP Parser: <input type="password" .../> found
Source: https://nvcc-csm.symplicity.com/employers/?simplify_interface=1 HTTP Parser: <input type="password" .../> found
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0 HTTP Parser: No favicon
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0#content HTTP Parser: No favicon
Source: https://nvcc-csm.symplicity.com/utils/help.php?sy=employers&se=login&ta=login HTTP Parser: No favicon
Source: https://nvcc-csm.symplicity.com/utils/help.php?sy=employers&se=login&ta=login HTTP Parser: No favicon
Source: https://nvcc-csm.symplicity.com/employers/?simplify_interface=1 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/842620110?app_id=122963 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/842620110?app_id=122963 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/842620110?app_id=122963 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/415500735 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/415500735 HTTP Parser: No favicon
Source: https://player.vimeo.com/video/415500735 HTTP Parser: No favicon
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0 HTTP Parser: No <meta name="author".. found
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0#content HTTP Parser: No <meta name="author".. found
Source: https://nvcc-csm.symplicity.com/employers/?simplify_interface=1 HTTP Parser: No <meta name="author".. found
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0 HTTP Parser: No <meta name="copyright".. found
Source: https://nvcc-csm.symplicity.com/employers/?signin_tab=0#content HTTP Parser: No <meta name="copyright".. found
Source: https://nvcc-csm.symplicity.com/employers/?simplify_interface=1 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:49837 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:49829 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:54282 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:49915 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 23.43.61.160
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /employers HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /employers/ HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=HVztxaIMHFMvaqjdFfZBKMvDZLZQVtFZjLY8qldgJukvCbWzF6BgFr4BEkbOvw7c/G+H83vXyaWXKeOMwQFwptKlhYh24dhA3584epLO94YydeU6zWtBXs45Du6K; AWSALB=3DdbDJ4ebgn24Olvkhpnnl9wxi7LR6FsBya4JacwF1AR11qJb7X3G7CKLGLrVx7QycYY0vVTTkzFA3CPcVczYOT6FMkofhyiGlFdNGQ48pUyXup+FXzIxjI60/5W
Source: global traffic HTTP traffic detected: GET /employers/?signin_tab=0 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Ji7WvpJXCLSS8DAUvyfMEJc2eYER89aToqo30838Ta0DTyBfy7Oano4wjd9iw26IiNNW5HYm6iky5NCp54J6AnEoBrQo3PS3B6L7qSWv/fZ28THZJDsPtF4Ye9L/; AWSALBCORS=Ji7WvpJXCLSS8DAUvyfMEJc2eYER89aToqo30838Ta0DTyBfy7Oano4wjd9iw26IiNNW5HYm6iky5NCp54J6AnEoBrQo3PS3B6L7qSWv/fZ28THZJDsPtF4Ye9L/; PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1
Source: global traffic HTTP traffic detected: GET /yui/build/container/assets/skins/sam/container.css?t=1309361679&css=container HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /components/font-awesome/css/font-awesome.min.css?t=1477324374&css=font-awesome.min HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /css/scache/5/599d618725cc2b7f04b36147a39ea6ce.css?t=1716091950&css=_core HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /css/scache/8/8a333952ea0fa8c97e5ea2b78ee82eab.css?t=1715573461&css=csm HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /css/valkyrie/employer.scss HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /yui/build/yahoo-dom-event/yahoo-dom-event.js?t=1336141012 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /yui/build/connection/connection-min.js?t=1309361653 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /yui/build/container/container-min.js?t=1309361681 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/utils.js?t=1710272134 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/jquery/current/jquery.min.js?t=1588632646 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/jquery/jquery-ui/current/jquery-ui.min.js?t=1710272133 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/timeout.js?t=1710272134 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /si_ei/si_ei.js?t=1710272134 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/frontend.js?t=1710272133 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/list.js?t=1710272133 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/windows.js?t=1710272134 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/supportNav.js?t=1710272134 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /js/rpc/JSRPC-min.js?t=1714518837 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /components/valkyrie/js/jquery.scrolltabs.js?t=1712033908 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /components/valkyrie/js/utils.js?t=1712033908 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /components/flickity/dist/flickity.pkgd.js?t=1522351194 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /jscache/6/69564d05d5de3f1708448650218e11cc.js HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx; AWSALBCORS=Z3jD0p51fyWsRMUywTm4Id76MF16vneSYhzN4Hb/c+foRJOh0lTzaK3HGv57WUGqLoWUqC/LIUmdc8tUR2a+N5uk9OjoavndDHX9e+pikocwc+omsM/J8Fb3TfDx
Source: global traffic HTTP traffic detected: GET /si_ei/images/csm_footer_branding.svg HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=I8bFG1Jsl2llq3ixneEwi/C8gPKdTI58YRm47dkBJ/yLoXFVNYEO0FKqBx3JOuLn670KBr7oGFjWnGQRq2XVnMkjM53Pf5OUisOjFwgCw4qH5FY8Pn8ef4Bz+X4+; AWSALBCORS=I8bFG1Jsl2llq3ixneEwi/C8gPKdTI58YRm47dkBJ/yLoXFVNYEO0FKqBx3JOuLn670KBr7oGFjWnGQRq2XVnMkjM53Pf5OUisOjFwgCw4qH5FY8Pn8ef4Bz+X4+
Source: global traffic HTTP traffic detected: GET /js/spinner.js?t=1710272134 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=rZwyc4B5xeO1DtAmJ+4bueGogjocGWJ07yKW/BoFwJUTi6WesTE8dG4kW4IrFJU6sUWoQx0GMSz9ePKKSAbVp7GxrVs1P71A8VfG2LdV3H5NA0Bmm/xyDuJtGBrh; AWSALBCORS=rZwyc4B5xeO1DtAmJ+4bueGogjocGWJ07yKW/BoFwJUTi6WesTE8dG4kW4IrFJU6sUWoQx0GMSz9ePKKSAbVp7GxrVs1P71A8VfG2LdV3H5NA0Bmm/xyDuJtGBrh
Source: global traffic HTTP traffic detected: GET /components/unicon/style.css HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nvcc-csm.symplicity.com/css/scache/5/599d618725cc2b7f04b36147a39ea6ce.css?t=1716091950&css=_coreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=OkeG1Vuq+YWELWlx9wboJs/JP8nPhhJhjv3pgds31MoEdaHYBi20HKmsNw31X5iWwlKSukOn81WxS6ANrcNwiB6aSeqRszuBDskMiM84ckqdPquyrbq1sQW+CyRK; AWSALBCORS=OkeG1Vuq+YWELWlx9wboJs/JP8nPhhJhjv3pgds31MoEdaHYBi20HKmsNw31X5iWwlKSukOn81WxS6ANrcNwiB6aSeqRszuBDskMiM84ckqdPquyrbq1sQW+CyRK
Source: global traffic HTTP traffic detected: GET /css/valkyrie/employer.scss HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=OkeG1Vuq+YWELWlx9wboJs/JP8nPhhJhjv3pgds31MoEdaHYBi20HKmsNw31X5iWwlKSukOn81WxS6ANrcNwiB6aSeqRszuBDskMiM84ckqdPquyrbq1sQW+CyRK; AWSALBCORS=OkeG1Vuq+YWELWlx9wboJs/JP8nPhhJhjv3pgds31MoEdaHYBi20HKmsNw31X5iWwlKSukOn81WxS6ANrcNwiB6aSeqRszuBDskMiM84ckqdPquyrbq1sQW+CyRK
Source: global traffic HTTP traffic detected: GET /si_ei/images/csm_footer_branding.svg HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=6rsU6t6y1D7Niul2dTzocM0u1tUUmkb06eLZbBS1iDE3uXuLxQ0eXZB7Q0Q3Y0KDAg4ho7pEtKqz9M3/gxV5T5rgwAZN3eqOMAQdENFayIPGUY9sqr/DKkUAm4yb; AWSALBCORS=6rsU6t6y1D7Niul2dTzocM0u1tUUmkb06eLZbBS1iDE3uXuLxQ0eXZB7Q0Q3Y0KDAg4ho7pEtKqz9M3/gxV5T5rgwAZN3eqOMAQdENFayIPGUY9sqr/DKkUAm4yb
Source: global traffic HTTP traffic detected: GET /js/addressHelper.js?t=1710272133 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=6rsU6t6y1D7Niul2dTzocM0u1tUUmkb06eLZbBS1iDE3uXuLxQ0eXZB7Q0Q3Y0KDAg4ho7pEtKqz9M3/gxV5T5rgwAZN3eqOMAQdENFayIPGUY9sqr/DKkUAm4yb; AWSALBCORS=6rsU6t6y1D7Niul2dTzocM0u1tUUmkb06eLZbBS1iDE3uXuLxQ0eXZB7Q0Q3Y0KDAg4ho7pEtKqz9M3/gxV5T5rgwAZN3eqOMAQdENFayIPGUY9sqr/DKkUAm4yb
Source: global traffic HTTP traffic detected: GET /components/valkyrie/js/actions-toggle.js?t=1712033908 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=OkeG1Vuq+YWELWlx9wboJs/JP8nPhhJhjv3pgds31MoEdaHYBi20HKmsNw31X5iWwlKSukOn81WxS6ANrcNwiB6aSeqRszuBDskMiM84ckqdPquyrbq1sQW+CyRK; AWSALBCORS=OkeG1Vuq+YWELWlx9wboJs/JP8nPhhJhjv3pgds31MoEdaHYBi20HKmsNw31X5iWwlKSukOn81WxS6ANrcNwiB6aSeqRszuBDskMiM84ckqdPquyrbq1sQW+CyRK
Source: global traffic HTTP traffic detected: GET /jscache/8/84b887b5c148dc889a1e5c7d8c7cedf8.js HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=OkeG1Vuq+YWELWlx9wboJs/JP8nPhhJhjv3pgds31MoEdaHYBi20HKmsNw31X5iWwlKSukOn81WxS6ANrcNwiB6aSeqRszuBDskMiM84ckqdPquyrbq1sQW+CyRK; AWSALBCORS=OkeG1Vuq+YWELWlx9wboJs/JP8nPhhJhjv3pgds31MoEdaHYBi20HKmsNw31X5iWwlKSukOn81WxS6ANrcNwiB6aSeqRszuBDskMiM84ckqdPquyrbq1sQW+CyRK
Source: global traffic HTTP traffic detected: GET /components/unicon/fonts/unicon.woff2?cbpb3m HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://nvcc-csm.symplicity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://nvcc-csm.symplicity.com/components/unicon/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=LgxYXsZPVqVz5qzQiTykkmzd3ZkQnPhJjELCFB4ZfjxJ0kbQ6y68HJ4vECWoDZQD3qBdZnXIis9QTwBL8HXQUig75vjCpokcCj5533a8T5BXIvoTD0/ozspOPRjk; AWSALBCORS=LgxYXsZPVqVz5qzQiTykkmzd3ZkQnPhJjELCFB4ZfjxJ0kbQ6y68HJ4vECWoDZQD3qBdZnXIis9QTwBL8HXQUig75vjCpokcCj5533a8T5BXIvoTD0/ozspOPRjk
Source: global traffic HTTP traffic detected: GET /symp.csm.usprod/nvcc/files/45f/45f2ac3fba25193e9ee674068f562876.jpg?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAID3RBESXBCESHUGA%2F20240523%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240523T161325Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=347946858749bd4eb5cc197e6c305a190c4f86c09fa5611b4f08a99541cd54e7 HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nvcc-csm.symplicity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /symp.csm.usprod/nvcc/files/629/629346f12706b01c6f83b5c6a4defcc9_166_166.png?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAID3RBESXBCESHUGA%2F20240523%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240523T023352Z&X-Amz-SignedHeaders=host&X-Amz-Expires=601200&X-Amz-Signature=948cc4a6d9320aee0c4b048d1c80c593dba83744bec899b15dea183c3de3855d HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nvcc-csm.symplicity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /symp.csm.usprod/nvcc/files/694/6945bd09808184094e180880aeeffab3.jpg?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAID3RBESXBCESHUGA%2F20240523%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240523T161325Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=8a7cfb22da687850f828e9f19004af8c194b2d1faf48ab60d4dba2896a071153 HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nvcc-csm.symplicity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /symp.csm.usprod/nvcc/files/629/629346f12706b01c6f83b5c6a4defcc9_166_166.png?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAID3RBESXBCESHUGA%2F20240523%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240523T023352Z&X-Amz-SignedHeaders=host&X-Amz-Expires=601200&X-Amz-Signature=948cc4a6d9320aee0c4b048d1c80c593dba83744bec899b15dea183c3de3855d HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /symp.csm.usprod/nvcc/files/694/6945bd09808184094e180880aeeffab3.jpg?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAID3RBESXBCESHUGA%2F20240523%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240523T161325Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=8a7cfb22da687850f828e9f19004af8c194b2d1faf48ab60d4dba2896a071153 HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nvcc-csm.symplicity.com/employers/?signin_tab=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; AWSALB=rIE+mWOqYTLITfqCG/3Vh9NVFNMKCR3jYWc54tInYjqGuzSZkTVXC+I/J4yUV7K0I/BPDnY1je2d/BliFbbg/TeJh6QGfdNzqdk16V5oq93fLqtrljIraQaOk6iC; AWSALBCORS=rIE+mWOqYTLITfqCG/3Vh9NVFNMKCR3jYWc54tInYjqGuzSZkTVXC+I/J4yUV7K0I/BPDnY1je2d/BliFbbg/TeJh6QGfdNzqdk16V5oq93fLqtrljIraQaOk6iC; _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.0.1716481735.0.0.0; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=40209789.1.10.1716481735
Source: global traffic HTTP traffic detected: GET /symp.csm.usprod/nvcc/files/45f/45f2ac3fba25193e9ee674068f562876.jpg?X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAID3RBESXBCESHUGA%2F20240523%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240523T161325Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=347946858749bd4eb5cc197e6c305a190c4f86c09fa5611b4f08a99541cd54e7 HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.0.1716481735.0.0.0; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=40209789.1.10.1716481735; AWSALB=947+BFH7vO88oYpSRsZ4Hacol/1AU38O3Mg4tLuCeK39RoFkTJir9nLz4k9M1MuqqbwB1HvTk2Wu1drHr2vHijbFEDooEWeaPTrT0IRggy6y2lLzmszfbAhlrELj; AWSALBCORS=947+BFH7vO88oYpSRsZ4Hacol/1AU38O3Mg4tLuCeK39RoFkTJir9nLz4k9M1MuqqbwB1HvTk2Wu1drHr2vHijbFEDooEWeaPTrT0IRggy6y2lLzmszfbAhlrELj
Source: global traffic HTTP traffic detected: GET /employers/?signin_tab=0 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.0.1716481735.0.0.0; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=40209789.1.10.1716481735; AWSALB=qfsTE4K/1A1VxNbQCaNaOSnAWO4DXN6OtsP74wV/a0pkbfN+/HDzQ0InLmztz4LBTEsqh32ka31GCJ2a/voLhYLbPaFsqvhZNCIKbO+A6SLdBnwGHHUXVwPZ9cnO; AWSALBCORS=qfsTE4K/1A1VxNbQCaNaOSnAWO4DXN6OtsP74wV/a0pkbfN+/HDzQ0InLmztz4LBTEsqh32ka31GCJ2a/voLhYLbPaFsqvhZNCIKbO+A6SLdBnwGHHUXVwPZ9cnO
Source: global traffic HTTP traffic detected: GET /utils/help.php?sy=employers&se=login&ta=login HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; AWSALB=zoIQYzhbaH8i/MMLqy2iTvU5K1mRWUjuylsoiqCkyEGysVVgGDkCH6/T+SbFeboPZTTnwrN6dFhs8/jLin68vUZ9mmSRryAmNQYHFwiIvhdJlazAn8frYBSg7qYb; AWSALBCORS=zoIQYzhbaH8i/MMLqy2iTvU5K1mRWUjuylsoiqCkyEGysVVgGDkCH6/T+SbFeboPZTTnwrN6dFhs8/jLin68vUZ9mmSRryAmNQYHFwiIvhdJlazAn8frYBSg7qYb; __utmb=40209789.2.10.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481753.0.0.0
Source: global traffic HTTP traffic detected: GET /components/valkyrie/js/valkyrie-nav.js?t=1712033908 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/utils/help.php?sy=employers&se=login&ta=loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=40209789.2.10.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481753.0.0.0; AWSALB=uijEqtSG8sLrQt6ymYO4WrRcHY3khXpBhuyZgFMNLidRe7s7p4rX5li06wOVIwePB4jRELpuwZvQTYWnzvEhD0s2ngNoBs+MWwvM/Kr5TPxPLTSaGRl4xf+YKrBM; AWSALBCORS=uijEqtSG8sLrQt6ymYO4WrRcHY3khXpBhuyZgFMNLidRe7s7p4rX5li06wOVIwePB4jRELpuwZvQTYWnzvEhD0s2ngNoBs+MWwvM/Kr5TPxPLTSaGRl4xf+YKrBM
Source: global traffic HTTP traffic detected: GET /js/jslib/utils/eventHelper.js?t=1714518837 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/utils/help.php?sy=employers&se=login&ta=loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=40209789.2.10.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481753.0.0.0; AWSALB=uijEqtSG8sLrQt6ymYO4WrRcHY3khXpBhuyZgFMNLidRe7s7p4rX5li06wOVIwePB4jRELpuwZvQTYWnzvEhD0s2ngNoBs+MWwvM/Kr5TPxPLTSaGRl4xf+YKrBM; AWSALBCORS=uijEqtSG8sLrQt6ymYO4WrRcHY3khXpBhuyZgFMNLidRe7s7p4rX5li06wOVIwePB4jRELpuwZvQTYWnzvEhD0s2ngNoBs+MWwvM/Kr5TPxPLTSaGRl4xf+YKrBM
Source: global traffic HTTP traffic detected: GET /jscache/9/9bdcc990f9e113ea96de8ec5060f7ade.js HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/utils/help.php?sy=employers&se=login&ta=loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=40209789.2.10.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481753.0.0.0; AWSALB=uijEqtSG8sLrQt6ymYO4WrRcHY3khXpBhuyZgFMNLidRe7s7p4rX5li06wOVIwePB4jRELpuwZvQTYWnzvEhD0s2ngNoBs+MWwvM/Kr5TPxPLTSaGRl4xf+YKrBM; AWSALBCORS=uijEqtSG8sLrQt6ymYO4WrRcHY3khXpBhuyZgFMNLidRe7s7p4rX5li06wOVIwePB4jRELpuwZvQTYWnzvEhD0s2ngNoBs+MWwvM/Kr5TPxPLTSaGRl4xf+YKrBM
Source: global traffic HTTP traffic detected: GET /jscache/f/f27fc75220fb325b915c8a94255f8e6c.js HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvcc-csm.symplicity.com/utils/help.php?sy=employers&se=login&ta=loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=40209789.2.10.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481753.0.0.0; AWSALB=uijEqtSG8sLrQt6ymYO4WrRcHY3khXpBhuyZgFMNLidRe7s7p4rX5li06wOVIwePB4jRELpuwZvQTYWnzvEhD0s2ngNoBs+MWwvM/Kr5TPxPLTSaGRl4xf+YKrBM; AWSALBCORS=uijEqtSG8sLrQt6ymYO4WrRcHY3khXpBhuyZgFMNLidRe7s7p4rX5li06wOVIwePB4jRELpuwZvQTYWnzvEhD0s2ngNoBs+MWwvM/Kr5TPxPLTSaGRl4xf+YKrBM
Source: global traffic HTTP traffic detected: GET /employers/?simplify_interface=1 HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; __utmb=40209789.2.10.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481753.0.0.0; AWSALB=OjxaMHW6kD4vsYaEfVEPfXgzuKx3PDLZlDgnoMVGtSszsrcbl7R2z032UIH4k0lj6luXbFobblecslYMrWCn/jcM3AVNbIb67SPzbTQLP16WJ+JSpS95/rPi3Lf3; AWSALBCORS=OjxaMHW6kD4vsYaEfVEPfXgzuKx3PDLZlDgnoMVGtSszsrcbl7R2z032UIH4k0lj6luXbFobblecslYMrWCn/jcM3AVNbIb67SPzbTQLP16WJ+JSpS95/rPi3Lf3
Source: global traffic HTTP traffic detected: GET /career_services_manager_csm HTTP/1.1Host: symplicity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0
Source: global traffic HTTP traffic detected: GET /career_services_manager_csm HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0
Source: global traffic HTTP traffic detected: GET /higher-ed/solutions/csm HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/27687345706/1585648220228/module_27687345706_Simplicity_Site_Search_Input.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/47831762011/1633979095311/module_47831762011_Product-Banner-2020_-_Rebrand.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/35742812157/1622243680320/module_35742812157_Product_Number_-_2020.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /ajax/libs/css3-animate-it/1.0.3/css/animations.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/35776021779/1674238928203/module_35776021779_Two_Col_-_Video_Content_-_2020.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/35743559176/1674238312390/module_35743559176_Two_Col_-_Image_Content_-_2020.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/99302384266/1674238759440/module_99302384266_Two_Col_-_Content_Content_-_2023.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hub/7052064/hub_generated/template_assets/1715974729680/hubspot/hubspot_default/shared/responsive/layout.min.css HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/52368299032/1674238402371/module_52368299032_Features_Section.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/52643962935/1628670427007/module_52643962935_Features_Module_-_Slider_-_2021_-_Rebrand_V2.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/47833942297/1621873897356/module_47833942297_Testimonial_Module_-_2020_-_Rebrand.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/template_assets/35306462533/1633979169710/symplicity_theme_2020/CSS-JS/blog_style_sep_2020.min.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/template_assets/47811018562/1709069327327/2020_-_Rebrand.css HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs/hsstatic/jquery-libs/static-1.1/jquery/jquery-1.7.1.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/logo_digital_symplicity_reg_gradient-sq.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/2021%20Rebrand/Logos/Products/logo_digital_white_csm.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/5.11.2/css/solid.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/hs-fs/hub/2867373/hub_generated/template_assets/35306462533/1633979169710/symplicity_theme_2020/CSS-JS/blog_style_sep_2020.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/5.11.2/css/fontawesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/hs-fs/hub/2867373/hub_generated/template_assets/35306462533/1633979169710/symplicity_theme_2020/CSS-JS/blog_style_sep_2020.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/5.11.2/css/brands.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/hs-fs/hub/2867373/hub_generated/template_assets/35306462533/1633979169710/symplicity_theme_2020/CSS-JS/blog_style_sep_2020.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.symplicity.com/hs-fs/hub/2867373/hub_generated/template_assets/35306462533/1633979169710/symplicity_theme_2020/CSS-JS/blog_style_sep_2020.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/waypoints/2.0.5/waypoints.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/css3-animate-it/1.0.3/js/css3-animate-it.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hubfs/splitscreen3.png?width=1150&height=732&name=splitscreen3.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/search_landing.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /cta/default/2867373/fab09549-5c55-49dc-a19d-03dfa8bb64a5.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cta/default/2867373/9add6c46-d020-4a77-bad8-5538f8bb3aec.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/slick.min.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/logo_digital_symplicity_reg_gradient-sq.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/template_assets/35742962953/1607493034917/symplicity_theme_2020/Simplicity_script_Sep_2020.min.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/2021%20Rebrand/Logos/Products/logo_digital_white_csm.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /gr?id=-MgBf3eJz5MPcLG7PKCZ&refurl=&winurl=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm HTTP/1.1Host: geotargetly-api-1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content-cwv-embed/static-1.840/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video-embed/ex/loader.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cta/default/2867373/fab09549-5c55-49dc-a19d-03dfa8bb64a5.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /cta/default/2867373/9add6c46-d020-4a77-bad8-5538f8bb3aec.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /hubfs/csm-hero.jpg HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/1585648219764/module_27687345706_Simplicity_Site_Search_Input.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/35742812157/1622243680261/module_35742812157_Product_Number_-_2020.min.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/template_assets/52368299400/1628266615063/symplicity_theme_2020/CSS-JS/tabsjquery.min.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/52643962935/1628670426942/module_52643962935_Features_Module_-_Slider_-_2021_-_Rebrand_V2.min.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.symplicity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cta/default/2867373/fab09549-5c55-49dc-a19d-03dfa8bb64a5.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /hs-fs/hub/2867373/hub_generated/module_assets/47833942297/1621873897282/module_47833942297_Testimonial_Module_-_2020_-_Rebrand.min.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/1-Jan-20-2023-05-50-38-0788-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/2-Jan-20-2023-05-50-48-5167-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/5-Jan-20-2023-05-50-48-0583-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/3-Jan-20-2023-05-50-48-2181-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/csm-hero.jpg HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/4-Jan-20-2023-05-50-48-3514-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /video/1171402132-54484c32c37aeae525fb861842d2c7f16e05f0de7b491b68d49f445c814ca2a9-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1693824202-3f36162c630dfb6c4c2593bc483f1f9ec0301fdd99ed25ac37e8b4ac59f6b16f-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/4.33.8/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cta/default/2867373/fab09549-5c55-49dc-a19d-03dfa8bb64a5.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /p/4.33.8/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://player.vimeo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/6-Jan-20-2023-05-50-48-4940-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /p/4.33.8/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1171402132-54484c32c37aeae525fb861842d2c7f16e05f0de7b491b68d49f445c814ca2a9-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1693824202-3f36162c630dfb6c4c2593bc483f1f9ec0301fdd99ed25ac37e8b4ac59f6b16f-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-fs/hubfs/logo_digital_symplicity_reg_gradient-sq-1.png?width=312&height=24&name=logo_digital_symplicity_reg_gradient-sq-1.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/5-Jan-20-2023-05-50-48-0583-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/3-Jan-20-2023-05-50-48-2181-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs/scriptloader/2867373.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs/hsstatic/HubspotToolsMenu/static-1.321/js/index.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/1-Jan-20-2023-05-50-38-0788-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/Symplicity%20Fotos%20Se%C3%A7%C3%B5es%20Originais.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/2-Jan-20-2023-05-50-48-5167-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/4-Jan-20-2023-05-50-48-3514-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/7BF7398D-86A7-488E-8523-6A2F64E378C4.jpeg HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /video/1171402132-54484c32c37aeae525fb861842d2c7f16e05f0de7b491b68d49f445c814ca2a9-d?mw=600&mh=338 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hubfs/Clayton%20State-1.png HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/slick.min.js HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773If-None-Match: "f09035409345457e4b92af73cdb37b57"If-Modified-Since: Fri, 03 Apr 2020 09:50:05 GMT
Source: global traffic HTTP traffic detected: GET /content-tools-menu/api/v1/tools-menu/has-permission-json?portalId=2867373 HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.symplicity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /hubfs/2867373/Simplicity%202020/Images/close-white.svg HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.symplicity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/1716481500000/2867373.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2867373.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ctas/v2/public/cs/cta-json?canon=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&pageId=35789759174&pid=2867373&sv=cta-embed-js-static-1.292&rdy=1&cos=1&df=t&pg=fab09549-5c55-49dc-a19d-03dfa8bb64a5&pg=9add6c46-d020-4a77-bad8-5538f8bb3aec&pg=fab09549-5c55-49dc-a19d-03dfa8bb64a5 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.symplicity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /v/2867373/id/100477672856?autoplay=true&loop=true&muted=true&hidden_controls=true&parentOrigin=https%3A%2F%2Fwww.symplicity.com&renderContext=hubl-iframe HTTP/1.1Host: play.hubspotvideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.symplicity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-timeout&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /video/1693824202-3f36162c630dfb6c4c2593bc483f1f9ec0301fdd99ed25ac37e8b4ac59f6b16f-d?mw=600&mh=338 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs-fs/hubfs/logo_digital_symplicity_reg_gradient-sq-1.png?width=312&height=24&name=logo_digital_symplicity_reg_gradient-sq-1.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/6-Jan-20-2023-05-50-48-4940-PM.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/7BF7398D-86A7-488E-8523-6A2F64E378C4.jpeg HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /head-dlb/static-1.694/bundle.production.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.hubspotvideo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.hubspotvideo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /portrait/53658677_60x60?subrect=107%2C115%2C1766%2C1774&r=cover HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_hcms/livechat/widget?portalId=2867373&conversations-embed=static-1.16462&mobile=false&messagesUtk=d6ef41db7cc94b40abbbab250bc51dba&traceId=d6ef41db7cc94b40abbbab250bc51dba HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0X-HubSpot-Messages-Uri: https://www.symplicity.com/higher-ed/solutions/csmUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=2867373&pg=fab09549-5c55-49dc-a19d-03dfa8bb64a5&lt=1716481776541&dt=1716481776743&at=1716481780468&an=1 HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=cta-json-success&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=2867373&pg=fab09549-5c55-49dc-a19d-03dfa8bb64a5&lt=1716481776541&dt=1716481776743&at=1716481780471&an=1 HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=2867373&currentUrl=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&contentId=35789759174 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.symplicity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-success&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /video-player-ui/static-1.18313/bundles/project.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.hubspotvideo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.hubspotvideo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video-player-ui/static-1.18313/bundles/project.css HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://play.hubspotvideo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=2867373&pg=9add6c46-d020-4a77-bad8-5538f8bb3aec&lt=1716481776721&dt=1716481776724&at=1716481780473&an=1 HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /_hcms/video/100477672856/player?portalId=2867373&hs_static_app=video-player-ui&hs_static_app_version=1.18313 HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://play.hubspotvideo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://play.hubspotvideo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1171402132-54484c32c37aeae525fb861842d2c7f16e05f0de7b491b68d49f445c814ca2a9-d?mw=600&mh=338 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ctas/v2/public/cs/cta-json?canon=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&pageId=35789759174&pid=2867373&sv=cta-embed-js-static-1.292&rdy=1&cos=1&df=t&pg=fab09549-5c55-49dc-a19d-03dfa8bb64a5&pg=9add6c46-d020-4a77-bad8-5538f8bb3aec&pg=fab09549-5c55-49dc-a19d-03dfa8bb64a5 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /hubfs/Clayton%20State-1.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/2867373/Simplicity%202020/Images/close-white.svg HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video/1693824202-3f36162c630dfb6c4c2593bc483f1f9ec0301fdd99ed25ac37e8b4ac59f6b16f-d?mw=600&mh=338 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /portrait/53658677_60x60?subrect=107%2C115%2C1766%2C1774&r=cover HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /ui-fonts/static-1.315/fonts/LexendDeca-Light.woff2 HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.hubspotvideo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.hsappstatic.net/video-player-ui/static-1.18313/bundles/project.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /video-player-ui/static-1.18313/EmbedContainer.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://play.hubspotvideo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://play.hubspotvideo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hub/2867373/hubfs/custom-video-thumbnails/Scrolling-Homepage_middle-thumb.jpeg?length=1920 HTTP/1.1Host: 2867373.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.hubspotvideo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=2867373&currentUrl=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&contentId=35789759174 HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=cta-render-success&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=cta-json-success&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_hcms/livechat/widget?portalId=2867373&conversations-embed=static-1.16462&mobile=false&messagesUtk=d6ef41db7cc94b40abbbab250bc51dba&traceId=d6ef41db7cc94b40abbbab250bc51dba HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /_hcms/video/100477672856/player?portalId=2867373&hs_static_app=video-player-ui&hs_static_app_version=1.18313 HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /hubfs/Symplicity%20Fotos%20Se%C3%A7%C3%B5es%20Originais.png HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hubfs/favicon.ico HTTP/1.1Host: www.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=2867373&pi=35789759174&ct=standard-page&ccu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&cpi=35789759174&lpi=35789759174&lvi=35789759174&lvc=en&pu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&t=CSM+-+Career+Services+Manager+%7C+Symplicity&cts=1716481784093&vi=8d237db86acf40767b445e7cbd8b550b&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22fab09549-5c55-49dc-a19d-03dfa8bb64a5%22%2C%22323024ac-856f-41f5-934c-18e14bf84798%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=2867373&pi=35789759174&ct=standard-page&ccu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&cpi=35789759174&lpi=35789759174&lvi=35789759174&lvc=en&pu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&t=CSM+-+Career+Services+Manager+%7C+Symplicity&cts=1716481784096&vi=8d237db86acf40767b445e7cbd8b550b&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%229add6c46-d020-4a77-bad8-5538f8bb3aec%22%2C%22b52a620f-6c80-4ee9-9751-bf450d53aa24%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=2867373&pi=35789759174&ct=standard-page&ccu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&cpi=35789759174&lpi=35789759174&lvi=35789759174&lvc=en&pu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&t=CSM+-+Career+Services+Manager+%7C+Symplicity&cts=1716481784097&vi=8d237db86acf40767b445e7cbd8b550b&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /hub/2867373/hubfs/custom-video-thumbnails/Scrolling-Homepage_middle-thumb.jpeg?length=1920 HTTP/1.1Host: 2867373.fs1.hubspotusercontent-na1.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nr-spa-1216.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.hubspotvideo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=cta-with-analytics&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.symplicity.com/higher-ed/solutions/csmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /hubfs/favicon.ico HTTP/1.1Host: www.symplicity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0; __cf_bm=qMHfw_yqRUDEOTfe2aPpie1yNaWOGX.uzWJjL7i_hb0-1716481773-1.0.1.1-xZRHImM_xUMfU_nhkRywAeXMT2H19IKC9fMux_crg5gvFzytmBTS1rYbnZ5k94JQGXPIIu6dBUYtjcxytQzSZg; __cfruid=a32c1c39a1475ab2daae5d6ca69cbde51059ea70-1716481773
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=2867373&pi=35789759174&ct=standard-page&ccu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&cpi=35789759174&lpi=35789759174&lvi=35789759174&lvc=en&pu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&t=CSM+-+Career+Services+Manager+%7C+Symplicity&cts=1716481784093&vi=8d237db86acf40767b445e7cbd8b550b&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%22fab09549-5c55-49dc-a19d-03dfa8bb64a5%22%2C%22323024ac-856f-41f5-934c-18e14bf84798%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=2867373&pi=35789759174&ct=standard-page&ccu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&cpi=35789759174&lpi=35789759174&lvi=35789759174&lvc=en&pu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&t=CSM+-+Career+Services+Manager+%7C+Symplicity&cts=1716481784096&vi=8d237db86acf40767b445e7cbd8b550b&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /__ptq.gif?k=12&aij=%5B%229add6c46-d020-4a77-bad8-5538f8bb3aec%22%2C%22b52a620f-6c80-4ee9-9751-bf450d53aa24%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=2867373&pi=35789759174&ct=standard-page&ccu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&cpi=35789759174&lpi=35789759174&lvi=35789759174&lvc=en&pu=https%3A%2F%2Fwww.symplicity.com%2Fhigher-ed%2Fsolutions%2Fcsm&t=CSM+-+Career+Services+Manager+%7C+Symplicity&cts=1716481784097&vi=8d237db86acf40767b445e7cbd8b550b&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=RNbKsdofFcjIWh4FRJu.IYQfLBmVNStjYv7g9dKxKpg-1716481776959-0.0.1.1-604800000; __cf_bm=.IYfRbiI0tYBPmbjcyNPMjM62YS9U3p7gR5RWEVvVUI-1716481776-1.0.1.1-81rdBWbkpPHGTAiBN8nqd8duVhI7ZLJNOh5lyVtg30s2baqsDy2sr30HMgYOiB3g1yBRLAWL42GL3XXE6CpcTQ
Source: global traffic HTTP traffic detected: GET /embed/v3/counters.gif?key=cta-with-analytics&value=1 HTTP/1.1Host: perf.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=D54zlGAA.QjRuOmBBETg_q5yiPVEUtClYiA8CX89LZQ-1716481780-1.0.1.1-4j5wQlAgTEOGA2nnlIoAQnqr5R90kyV.ydE0d4oZc99dqzsPj7lOyfP9WwM5ZeV9AXR4cEz8TBOmuq0J5dBVTw; _cfuvid=4i4SF.rBOhNJgfx83Eok1Jojnh6i.op0x6dr2ulfmHg-1716481780379-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /1/f9d051f404?a=968236338&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=5481&ck=0&ref=https://play.hubspotvideo.com/v/2867373/id/100477672856&be=2622&fe=4461&dc=3590&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1716481779622,%22n%22:0,%22f%22:2,%22dn%22:41,%22dne%22:60,%22c%22:60,%22s%22:60,%22ce%22:571,%22rq%22:571,%22rp%22:743,%22rpe%22:963,%22dl%22:772,%22di%22:3590,%22ds%22:3590,%22de%22:3591,%22dc%22:4460,%22l%22:4461,%22le%22:4463%7D,%22navigation%22:%7B%7D%7D&ja=%7B%22nrSnippetVersion%22:%221216%22,%22environment%22:%22prod%22,%22deployed%22:true,%22hublet%22:%22na1%22,%22hsOlderBrowserVersion%22:true,%22conditionalPolyfillsInstalled%22:false,%22portalId%22:2867373,%22package%22:%22video-player-ui%22,%22packageVersion%22:%221.18313%22,%22template%22:%22player.html.js%22,%22user-online%22:true,%22visibility%22:%22visible%22,%22currentVisibility%22:%22visible%22,%22reactRhumbVersion%22:%221.10496%22,%22reaganVersion%22:%22react-rhumb%22,%22route%22:%22/id/:videoId%22,%22numReaganChecksStarted%22:1,%22numPreviousReaganChecksAborted%22:0,%22avgDurationBeforePreviousReaganAborts%22:0,%22numPreviousReaganChecksFailed%22:0,%22numPreviousReaganChecksSuccessful%22:0%7D&jsonp=NREUM.setToken HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.hubspotvideo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: bbh9mqlh0bi8si8rd8kc86qf7.litix.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/1/f9d051f404?a=968236338&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=9256&ck=0&ref=https://play.hubspotvideo.com/v/2867373/id/100477672856 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utils/help.php?sy=employers&se=login&ta=login HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2a493785950f35931b6103011c843056; sympcsm_cookie_check=1; _ga=GA1.1.1188838815.1716481735; __utma=40209789.1188838815.1716481735.1716481735.1716481735.1; __utmc=40209789; __utmz=40209789.1716481735.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); __utmt=1; AWSALB=mQHQiSJKuLmyyv4EOjkECjrQwd5Kud++XVN2CvRZ1Lv01KWkgY+dZh1lZcBRrHxuFAfxNE++wrttMSDqHQOUGPJv9EOpNz5xQ9kMpPGWqIyNeWfKFYXFxy7nR/vI; AWSALBCORS=mQHQiSJKuLmyyv4EOjkECjrQwd5Kud++XVN2CvRZ1Lv01KWkgY+dZh1lZcBRrHxuFAfxNE++wrttMSDqHQOUGPJv9EOpNz5xQ9kMpPGWqIyNeWfKFYXFxy7nR/vI; __utmb=40209789.3.10.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0
Source: global traffic HTTP traffic detected: GET /events/1/f9d051f404?a=968236338&sa=1&v=1216.487a282&t=Unnamed%20Transaction&rst=16242&ck=0&ref=https://play.hubspotvideo.com/v/2867373/id/100477672856 HTTP/1.1Host: bam-cell.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: bbh9mqlh0bi8si8rd8kc86qf7.litix.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /employers/ HTTP/1.1Host: nvcc-csm.symplicity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: AWSALB=HVztxaIMHFMvaqjdFfZBKMvDZLZQVtFZjLY8qldgJukvCbWzF6BgFr4BEkbOvw7c/G+H83vXyaWXKeOMwQFwptKlhYh24dhA3584epLO94YydeU6zWtBXs45Du6K
Source: global traffic HTTP traffic detected: GET /career_services_manager_csm HTTP/1.1Host: symplicity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1188838815.1716481735; _ga_1LV3N39QV7=GS1.1.1716481734.1.1.1716481764.0.0.0
Source: chromecache_332.2.dr String found in binary or memory: Math.round(p);u["gtm.videoCurrentTime"]=Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=Db()},pd:function(){d()}}};var hc=ma(["data-gtm-yt-inspected-"]),CC=["www.youtube.com","www.youtube-nocookie.com"],DC,EC=!1; equals www.youtube.com (Youtube)
Source: chromecache_332.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Wg:d,Ug:e,Vg:f,Lh:g,Mh:h,xe:m,Ab:b},p=G.YT,q=function(){KC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(NC(w,"iframe_api")||NC(w,"player_api"))return b}for(var y=H.getElementsByTagName("iframe"),x=y.length,B=0;B<x;B++)if(!EC&&LC(y[B],n.xe))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: nvcc-csm.symplicity.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: symplicity.com
Source: global traffic DNS traffic detected: DNS query: www.symplicity.com
Source: global traffic DNS traffic detected: DNS query: cdn2.hubspot.net
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: no-cache.hubspot.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: static.hsappstatic.net
Source: global traffic DNS traffic detected: DNS query: geotargetly-api-1.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: player.vimeo.com
Source: global traffic DNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: i.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: f.vimeocdn.com
Source: global traffic DNS traffic detected: DNS query: perf.hsforms.com
Source: global traffic DNS traffic detected: DNS query: js.hs-analytics.net
Source: global traffic DNS traffic detected: DNS query: js.hs-banner.com
Source: global traffic DNS traffic detected: DNS query: js.hubspot.com
Source: global traffic DNS traffic detected: DNS query: js.usemessages.com
Source: global traffic DNS traffic detected: DNS query: app.hubspot.com
Source: global traffic DNS traffic detected: DNS query: play.hubspotvideo.com
Source: global traffic DNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global traffic DNS traffic detected: DNS query: vimeo.com
Source: global traffic DNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global traffic DNS traffic detected: DNS query: 2867373.fs1.hubspotusercontent-na1.net
Source: global traffic DNS traffic detected: DNS query: js-agent.newrelic.com
Source: global traffic DNS traffic detected: DNS query: track.hubspot.com
Source: global traffic DNS traffic detected: DNS query: stream.mux.com
Source: global traffic DNS traffic detected: DNS query: bam-cell.nr-data.net
Source: global traffic DNS traffic detected: DNS query: image.mux.com
Source: global traffic DNS traffic detected: DNS query: manifest-gcp-us-east1-vop1.cfcdn.mux.com
Source: global traffic DNS traffic detected: DNS query: bbh9mqlh0bi8si8rd8kc86qf7.litix.io
Source: global traffic DNS traffic detected: DNS query: chunk-gcp-us-east1-vop1.fastly.mux.com
Source: global traffic DNS traffic detected: DNS query: metrics-fe-na1.hubspot.com
Source: unknown HTTP traffic detected: POST /report/v4?s=6f0yC7u1dfrX44h%2BBJc0tIP4uJSrzFzH2PPCaKB7f9jSDmrHF3NySBGMwxb99roNRcbPq5LJHxjyP3h484T3XetwH%2Fx%2BzfBTYoqmMYgi%2Fghm3JnMQqsYgf9hhIyZxqanQASqzw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 545Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_198.2.dr String found in binary or memory: http://bit.ly/raven-secret-key
Source: chromecache_266.2.dr, chromecache_278.2.dr String found in binary or memory: http://developer.yahoo.com/yui/license.html
Source: chromecache_283.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_283.2.dr String found in binary or memory: http://fontawesome.io/license(Font:SIL
Source: chromecache_214.2.dr String found in binary or memory: http://gambit.ph
Source: chromecache_210.2.dr String found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_210.2.dr String found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_178.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_210.2.dr String found in binary or memory: http://kenwheeler.github.io
Source: chromecache_210.2.dr String found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_283.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_188.2.dr, chromecache_240.2.dr String found in binary or memory: http://www.hubspot.com
Source: chromecache_283.2.dr String found in binary or memory: http://www.slideshare.net/slideshow/embed_code/
Source: chromecache_283.2.dr String found in binary or memory: http://www.woothemes.com/flexslider/
Source: chromecache_249.2.dr String found in binary or memory: https://.../#xxx
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/Simplicity%202020/Fonts/ProximaNova-Bol
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/Simplicity%202020/Fonts/ProximaNova-Lig
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/Simplicity%202020/Fonts/ProximaNova-Reg
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/Simplicity%202020/Fonts/ProximaNovaA-Li
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/Simplicity%202020/Fonts/ProximaNovaT-Th
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/header.jpg)
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/selectbox-arrow.png
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/shpe.png
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/shpe.png);
Source: chromecache_283.2.dr String found in binary or memory: https://2867373.fs1.hubspotusercontent-na1.net/hubfs/2867373/testimonials-bg.jpg)
Source: chromecache_332.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_332.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_332.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_283.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.css
Source: chromecache_251.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_251.2.dr String found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_283.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Montserrat:wght
Source: chromecache_283.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Lato:300
Source: chromecache_283.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Prata&display=swap
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_228.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_205.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_205.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_205.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_205.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_205.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_177.2.dr String found in binary or memory: https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWACm7JLQ.woff2)
Source: chromecache_177.2.dr String found in binary or memory: https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWCCm7JLQ.woff2)
Source: chromecache_177.2.dr String found in binary or memory: https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWLCm7JLQ.woff2)
Source: chromecache_177.2.dr String found in binary or memory: https://fonts.gstatic.com/s/prata/v20/6xKhdSpbNNCT-sWPCm4.woff2)
Source: chromecache_286.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v7/leqv3v-yTsJNC7nFznSMqQkmYxw_9-DA-DdfP1SWvz8.woff2)
Source: chromecache_286.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v7/leqv3v-yTsJNC7nFznSMqYiWhBA8PULXA-6K3RG7rOb3rGVtsTkPsbD
Source: chromecache_286.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v7/mrl8jkM18OlOQN8JLgasD4a1YDtoarzwSXxTHggEXMw.woff2)
Source: chromecache_286.2.dr String found in binary or memory: https://fonts.gstatic.com/s/sourcecodepro/v7/mrl8jkM18OlOQN8JLgasD5bPFduIYtoLzwST68uhz_Y.woff2)
Source: chromecache_207.2.dr String found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
Source: chromecache_321.2.dr String found in binary or memory: https://help.vimeo.com/hc/en-us/articles/115015677227-Troubleshoot-player-error-messages
Source: chromecache_188.2.dr String found in binary or memory: https://js-na1.hs-scripts.com/2867373.js
Source: chromecache_240.2.dr String found in binary or memory: https://js.hs-banner.com/cookie-banner-public/v1
Source: chromecache_332.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_303.2.dr, chromecache_332.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_282.2.dr, chromecache_321.2.dr String found in binary or memory: https://player.vimeo.com/NOTICE.txt
Source: chromecache_272.2.dr String found in binary or memory: https://sketchapp.com
Source: chromecache_332.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_303.2.dr, chromecache_332.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_180.2.dr String found in binary or memory: https://vimeo.com/ablincoln/vuid
Source: chromecache_332.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_303.2.dr, chromecache_332.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_332.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_332.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_332.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 54287 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 54309 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54322 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 54321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54310 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54300 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 54312 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 54285 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 54313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54309
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54300
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54303
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54318
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54313
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54312
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54310
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54314
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54321
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54285
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54289
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54288
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54295 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54290
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 54319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54283 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3328_1357104325 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3328_1357104325\sets.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3328_1357104325\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3328_1357104325\LICENSE Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3328_1357104325\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3328_1357104325\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3328_1357104325\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File deleted: C:\Windows\SystemTemp\chrome_BITS_3328_1957957335 Jump to behavior
Source: classification engine Classification label: sus23.phis.win@26/316@118/31
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2460,i,12756912605866135870,8077366577969901515,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nvcc-csm.symplicity.com/employers"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6348 --field-trial-handle=2460,i,12756912605866135870,8077366577969901515,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2460,i,12756912605866135870,8077366577969901515,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6348 --field-trial-handle=2460,i,12756912605866135870,8077366577969901515,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs